Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yakuza.arm7.elf

Overview

General Information

Sample name:yakuza.arm7.elf
Analysis ID:1541837
MD5:fa8bae6bbcf9a658fa25b7f2a4faaf04
SHA1:912ff68ca48b9d60ac0acf7ea30c877c406bbbf2
SHA256:1007f5613a91a5d4170f28e24bfa704c8a63d95a2b4d033ff2bff7e2fe3dcffe
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses IRC for communication with a C&C
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541837
Start date and time:2024-10-25 08:28:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:yakuza.arm7.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: yakuza.arm7.elf
Command:/tmp/yakuza.arm7.elf
PID:5428
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
CAPSAICIN
Standard Error:
  • system is lnxubuntu20
  • yakuza.arm7.elf (PID: 5428, Parent: 5353, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/yakuza.arm7.elf
    • yakuza.arm7.elf New Fork (PID: 5430, Parent: 5428)
      • sh (PID: 5435, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 902i13 || busybox pkill -9 902i13"
        • sh New Fork (PID: 5438, Parent: 5435)
        • pkill (PID: 5438, Parent: 5435, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 902i13
        • sh New Fork (PID: 5472, Parent: 5435)
        • busybox (PID: 5472, Parent: 5435, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 902i13
      • sh (PID: 5477, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"
        • sh New Fork (PID: 5481, Parent: 5477)
        • pkill (PID: 5481, Parent: 5477, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 BzSxLxBxeY
        • sh New Fork (PID: 5486, Parent: 5477)
        • busybox (PID: 5486, Parent: 5477, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 BzSxLxBxeY
      • sh (PID: 5487, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"
        • sh New Fork (PID: 5492, Parent: 5487)
        • pkill (PID: 5492, Parent: 5487, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 HOHO-LUGO7
        • sh New Fork (PID: 5493, Parent: 5487)
        • busybox (PID: 5493, Parent: 5487, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 HOHO-LUGO7
      • sh (PID: 5494, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"
        • sh New Fork (PID: 5500, Parent: 5494)
        • pkill (PID: 5500, Parent: 5494, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 HOHO-U79OL
        • sh New Fork (PID: 5501, Parent: 5494)
        • busybox (PID: 5501, Parent: 5494, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 HOHO-U79OL
      • sh (PID: 5502, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"
        • sh New Fork (PID: 5504, Parent: 5502)
        • pkill (PID: 5504, Parent: 5502, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 JuYfouyf87
        • sh New Fork (PID: 5505, Parent: 5502)
        • busybox (PID: 5505, Parent: 5502, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 JuYfouyf87
      • sh (PID: 5506, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
        • sh New Fork (PID: 5509, Parent: 5506)
        • pkill (PID: 5509, Parent: 5506, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeR69xd
        • sh New Fork (PID: 5510, Parent: 5506)
        • busybox (PID: 5510, Parent: 5506, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeR69xd
      • sh (PID: 5511, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"
        • sh New Fork (PID: 5513, Parent: 5511)
        • pkill (PID: 5513, Parent: 5511, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SO190Ij1X
        • sh New Fork (PID: 5537, Parent: 5511)
        • busybox (PID: 5537, Parent: 5511, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SO190Ij1X
      • sh (PID: 5538, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"
        • sh New Fork (PID: 5540, Parent: 5538)
        • pkill (PID: 5540, Parent: 5538, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 LOLKIKEEEDDE
        • sh New Fork (PID: 5543, Parent: 5538)
        • busybox (PID: 5543, Parent: 5538, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 LOLKIKEEEDDE
      • sh (PID: 5544, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"
        • sh New Fork (PID: 5546, Parent: 5544)
        • pkill (PID: 5546, Parent: 5544, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ekjheory98e
        • sh New Fork (PID: 5547, Parent: 5544)
        • busybox (PID: 5547, Parent: 5544, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ekjheory98e
      • sh (PID: 5548, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"
        • sh New Fork (PID: 5554, Parent: 5548)
        • pkill (PID: 5554, Parent: 5548, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scansh4
        • sh New Fork (PID: 5557, Parent: 5548)
        • busybox (PID: 5557, Parent: 5548, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scansh4
      • sh (PID: 5558, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"
        • sh New Fork (PID: 5560, Parent: 5558)
        • pkill (PID: 5560, Parent: 5558, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MDMA
        • sh New Fork (PID: 5561, Parent: 5558)
        • busybox (PID: 5561, Parent: 5558, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MDMA
      • sh (PID: 5562, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"
        • sh New Fork (PID: 5564, Parent: 5562)
        • pkill (PID: 5564, Parent: 5562, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 fdevalvex
        • sh New Fork (PID: 5567, Parent: 5562)
        • busybox (PID: 5567, Parent: 5562, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 fdevalvex
      • sh (PID: 5568, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"
        • sh New Fork (PID: 5570, Parent: 5568)
        • pkill (PID: 5570, Parent: 5568, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scanspc
        • sh New Fork (PID: 5571, Parent: 5568)
        • busybox (PID: 5571, Parent: 5568, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scanspc
      • sh (PID: 5572, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"
        • sh New Fork (PID: 5574, Parent: 5572)
        • pkill (PID: 5574, Parent: 5572, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MELTEDNINJAREALZ
        • sh New Fork (PID: 5577, Parent: 5572)
        • busybox (PID: 5577, Parent: 5572, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MELTEDNINJAREALZ
      • sh (PID: 5578, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
        • sh New Fork (PID: 5580, Parent: 5578)
        • pkill (PID: 5580, Parent: 5578, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 flexsonskids
        • sh New Fork (PID: 5581, Parent: 5578)
        • busybox (PID: 5581, Parent: 5578, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 flexsonskids
      • sh (PID: 5582, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
        • sh New Fork (PID: 5584, Parent: 5582)
        • pkill (PID: 5584, Parent: 5582, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scanx86
        • sh New Fork (PID: 5587, Parent: 5582)
        • busybox (PID: 5587, Parent: 5582, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scanx86
      • sh (PID: 5588, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
        • sh New Fork (PID: 5590, Parent: 5588)
        • pkill (PID: 5590, Parent: 5588, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MISAKI-U79OL
        • sh New Fork (PID: 5591, Parent: 5588)
        • busybox (PID: 5591, Parent: 5588, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MISAKI-U79OL
      • sh (PID: 5592, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
        • sh New Fork (PID: 5598, Parent: 5592)
        • pkill (PID: 5598, Parent: 5592, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 foAxi102kxe
        • sh New Fork (PID: 5601, Parent: 5592)
        • busybox (PID: 5601, Parent: 5592, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 foAxi102kxe
      • sh (PID: 5602, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
        • sh New Fork (PID: 5607, Parent: 5602)
        • pkill (PID: 5607, Parent: 5602, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 swodjwodjwoj
        • sh New Fork (PID: 5609, Parent: 5602)
        • busybox (PID: 5609, Parent: 5602, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 swodjwodjwoj
      • sh (PID: 5612, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
        • sh New Fork (PID: 5614, Parent: 5612)
        • pkill (PID: 5614, Parent: 5612, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MmKiy7f87l
        • sh New Fork (PID: 5617, Parent: 5612)
        • busybox (PID: 5617, Parent: 5612, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MmKiy7f87l
      • sh (PID: 5618, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
        • sh New Fork (PID: 5624, Parent: 5618)
        • pkill (PID: 5624, Parent: 5618, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 freecookiex86
        • sh New Fork (PID: 5625, Parent: 5618)
        • busybox (PID: 5625, Parent: 5618, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 freecookiex86
      • sh (PID: 5626, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
        • sh New Fork (PID: 5631, Parent: 5626)
        • pkill (PID: 5631, Parent: 5626, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 sysgpu
        • sh New Fork (PID: 5634, Parent: 5626)
        • busybox (PID: 5634, Parent: 5626, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 sysgpu
      • sh (PID: 5635, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
        • sh New Fork (PID: 5637, Parent: 5635)
        • pkill (PID: 5637, Parent: 5635, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeR69xd
        • sh New Fork (PID: 5638, Parent: 5635)
        • busybox (PID: 5638, Parent: 5635, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeR69xd
      • sh (PID: 5639, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 frgege || busybox pkill -9 frgege"
        • sh New Fork (PID: 5644, Parent: 5639)
        • pkill (PID: 5644, Parent: 5639, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 frgege
        • sh New Fork (PID: 5645, Parent: 5639)
        • busybox (PID: 5645, Parent: 5639, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 frgege
      • sh (PID: 5648, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
        • sh New Fork (PID: 5653, Parent: 5648)
        • pkill (PID: 5653, Parent: 5648, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 sysupdater
        • sh New Fork (PID: 5654, Parent: 5648)
        • busybox (PID: 5654, Parent: 5648, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 sysupdater
      • sh (PID: 5655, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
        • sh New Fork (PID: 5660, Parent: 5655)
        • pkill (PID: 5660, Parent: 5655, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 0DnAzepd
        • sh New Fork (PID: 5661, Parent: 5655)
        • busybox (PID: 5661, Parent: 5655, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 0DnAzepd
      • sh (PID: 5662, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
        • sh New Fork (PID: 5668, Parent: 5662)
        • pkill (PID: 5668, Parent: 5662, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeRD0nks69
        • sh New Fork (PID: 5671, Parent: 5662)
        • busybox (PID: 5671, Parent: 5662, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeRD0nks69
      • sh (PID: 5672, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
        • sh New Fork (PID: 5674, Parent: 5672)
        • pkill (PID: 5674, Parent: 5672, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 frgreu
        • sh New Fork (PID: 5675, Parent: 5672)
        • busybox (PID: 5675, Parent: 5672, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 frgreu
      • sh (PID: 5678, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
        • sh New Fork (PID: 5680, Parent: 5678)
        • pkill (PID: 5680, Parent: 5678, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 telnetd
        • sh New Fork (PID: 5681, Parent: 5678)
        • busybox (PID: 5681, Parent: 5678, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 telnetd
      • sh (PID: 5682, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
        • sh New Fork (PID: 5687, Parent: 5682)
        • pkill (PID: 5687, Parent: 5682, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 0x766f6964
        • sh New Fork (PID: 5688, Parent: 5682)
        • busybox (PID: 5688, Parent: 5682, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 0x766f6964
      • sh (PID: 5691, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
        • sh New Fork (PID: 5696, Parent: 5691)
        • pkill (PID: 5696, Parent: 5691, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeRd0nks1337
        • sh New Fork (PID: 5697, Parent: 5691)
        • busybox (PID: 5697, Parent: 5691, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeRd0nks1337
      • sh (PID: 5698, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 gaft || busybox pkill -9 gaft"
        • sh New Fork (PID: 5703, Parent: 5698)
        • pkill (PID: 5703, Parent: 5698, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 gaft
        • sh New Fork (PID: 5705, Parent: 5698)
        • busybox (PID: 5705, Parent: 5698, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 gaft
      • sh (PID: 5706, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
        • sh New Fork (PID: 5708, Parent: 5706)
        • pkill (PID: 5708, Parent: 5706, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 urasgbsigboa
        • sh New Fork (PID: 5711, Parent: 5706)
        • busybox (PID: 5711, Parent: 5706, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 urasgbsigboa
      • sh (PID: 5712, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
        • sh New Fork (PID: 5714, Parent: 5712)
        • pkill (PID: 5714, Parent: 5712, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 120i3UI49
        • sh New Fork (PID: 5715, Parent: 5712)
        • busybox (PID: 5715, Parent: 5712, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 120i3UI49
      • sh (PID: 5716, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
        • sh New Fork (PID: 5720, Parent: 5716)
        • pkill (PID: 5720, Parent: 5716, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 OaF3
        • sh New Fork (PID: 5723, Parent: 5716)
        • busybox (PID: 5723, Parent: 5716, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 OaF3
      • sh (PID: 5726, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 geae || busybox pkill -9 geae"
        • sh New Fork (PID: 5731, Parent: 5726)
        • pkill (PID: 5731, Parent: 5726, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 geae
        • sh New Fork (PID: 5732, Parent: 5726)
        • busybox (PID: 5732, Parent: 5726, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 geae
      • sh (PID: 5733, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
        • sh New Fork (PID: 5735, Parent: 5733)
        • pkill (PID: 5735, Parent: 5733, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 vaiolmao
        • sh New Fork (PID: 5736, Parent: 5733)
        • busybox (PID: 5736, Parent: 5733, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 vaiolmao
      • sh (PID: 5739, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 123123a || busybox pkill -9 123123a"
        • sh New Fork (PID: 5744, Parent: 5739)
        • pkill (PID: 5744, Parent: 5739, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 123123a
        • sh New Fork (PID: 5745, Parent: 5739)
        • busybox (PID: 5745, Parent: 5739, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 123123a
      • sh (PID: 5746, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
        • sh New Fork (PID: 5751, Parent: 5746)
        • pkill (PID: 5751, Parent: 5746, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 Ofurain0n4H34D
        • sh New Fork (PID: 5752, Parent: 5746)
        • busybox (PID: 5752, Parent: 5746, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 Ofurain0n4H34D
      • sh (PID: 5753, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
        • sh New Fork (PID: 5759, Parent: 5753)
        • pkill (PID: 5759, Parent: 5753, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggTrex
        • sh New Fork (PID: 5762, Parent: 5753)
        • busybox (PID: 5762, Parent: 5753, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggTrex
      • sh (PID: 5763, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 wasads || busybox pkill -9 wasads"
        • sh New Fork (PID: 5765, Parent: 5763)
        • pkill (PID: 5765, Parent: 5763, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 wasads
        • sh New Fork (PID: 5766, Parent: 5763)
        • busybox (PID: 5766, Parent: 5763, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 wasads
      • sh (PID: 5767, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
        • sh New Fork (PID: 5769, Parent: 5767)
        • pkill (PID: 5769, Parent: 5767, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1293194hjXD
        • sh New Fork (PID: 5772, Parent: 5767)
        • busybox (PID: 5772, Parent: 5767, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1293194hjXD
      • sh (PID: 5773, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
        • sh New Fork (PID: 5775, Parent: 5773)
        • pkill (PID: 5775, Parent: 5773, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 OthLaLosn
        • sh New Fork (PID: 5776, Parent: 5773)
        • busybox (PID: 5776, Parent: 5773, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 OthLaLosn
      • sh (PID: 5777, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggt || busybox pkill -9 ggt"
        • sh New Fork (PID: 5779, Parent: 5777)
        • pkill (PID: 5779, Parent: 5777, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggt
        • sh New Fork (PID: 5782, Parent: 5777)
        • busybox (PID: 5782, Parent: 5777, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggt
      • sh (PID: 5783, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
        • sh New Fork (PID: 5787, Parent: 5783)
        • pkill (PID: 5787, Parent: 5783, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 wget-log
        • sh New Fork (PID: 5789, Parent: 5783)
        • busybox (PID: 5789, Parent: 5783, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 wget-log
      • sh (PID: 5793, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
        • sh New Fork (PID: 5799, Parent: 5793)
        • pkill (PID: 5799, Parent: 5793, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1337SoraLOADER
        • sh New Fork (PID: 5800, Parent: 5793)
        • busybox (PID: 5800, Parent: 5793, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1337SoraLOADER
      • sh (PID: 5803, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
        • sh New Fork (PID: 5807, Parent: 5803)
        • pkill (PID: 5807, Parent: 5803, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SAIAKINA
        • sh New Fork (PID: 5809, Parent: 5803)
        • busybox (PID: 5809, Parent: 5803, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SAIAKINA
      • sh (PID: 5810, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
        • sh New Fork (PID: 5815, Parent: 5810)
        • pkill (PID: 5815, Parent: 5810, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggtq
        • sh New Fork (PID: 5816, Parent: 5810)
        • busybox (PID: 5816, Parent: 5810, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggtq
      • sh (PID: 5817, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
        • sh New Fork (PID: 5822, Parent: 5817)
        • pkill (PID: 5822, Parent: 5817, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1378bfp919GRB1Q2
        • sh New Fork (PID: 5825, Parent: 5817)
        • busybox (PID: 5825, Parent: 5817, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1378bfp919GRB1Q2
      • sh (PID: 5826, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SAIAKUSO || busybox pkill -9 SAIAKUSO"
        • sh New Fork (PID: 5831, Parent: 5826)
        • pkill (PID: 5831, Parent: 5826, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SAIAKUSO
        • sh New Fork (PID: 5832, Parent: 5826)
        • busybox (PID: 5832, Parent: 5826, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SAIAKUSO
      • sh (PID: 5833, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 ggtr || busybox pkill -9 ggtr"
        • sh New Fork (PID: 5838, Parent: 5833)
        • pkill (PID: 5838, Parent: 5833, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggtr
        • sh New Fork (PID: 5839, Parent: 5833)
        • busybox (PID: 5839, Parent: 5833, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggtr
      • sh (PID: 5842, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 14Fa || busybox pkill -9 14Fa"
        • sh New Fork (PID: 5847, Parent: 5842)
        • pkill (PID: 5847, Parent: 5842, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 14Fa
        • sh New Fork (PID: 5848, Parent: 5842)
        • busybox (PID: 5848, Parent: 5842, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 14Fa
      • sh (PID: 5849, Parent: 5430, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "pkill -9 SEXSLAVE1337 || busybox pkill -9 SEXSLAVE1337"
        • sh New Fork (PID: 5854, Parent: 5849)
        • pkill (PID: 5854, Parent: 5849, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SEXSLAVE1337
        • sh New Fork (PID: 5855, Parent: 5849)
        • busybox (PID: 5855, Parent: 5849, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SEXSLAVE1337
  • cleanup
SourceRuleDescriptionAuthorStrings
yakuza.arm7.elfLinux_Trojan_Gafgyt_6a510422unknownunknown
  • 0x436:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
yakuza.arm7.elfLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x346:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
yakuza.arm7.elfLinux_Trojan_Tsunami_8a11f9beunknownunknown
  • 0x1e861:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
  • 0x1eef5:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
SourceRuleDescriptionAuthorStrings
5428.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x20576:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
5432.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x20576:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmpLinux_Trojan_Gafgyt_6a510422unknownunknown
  • 0x436:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x346:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmpLinux_Trojan_Tsunami_8a11f9beunknownunknown
  • 0x1e861:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
  • 0x1eef5:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
Click to see the 10 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: yakuza.arm7.elfAvira: detected
Source: yakuza.arm7.elfReversingLabs: Detection: 57%
Source: /usr/bin/pkill (PID: 5438)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5481)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5492)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5500)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5504)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5509)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5513)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5540)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5546)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5554)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5560)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5564)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5570)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5574)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5584)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5590)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5598)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5607)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5614)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5624)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5631)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5637)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5644)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5653)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5660)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5668)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5674)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5680)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5687)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5696)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5703)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5708)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5714)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5720)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5731)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5735)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5744)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5751)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5759)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5765)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5769)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5775)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5779)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5787)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5799)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5807)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5815)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5822)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5831)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5838)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5847)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5854)Reads CPU info from /sys: /sys/devices/system/cpu/online

Networking

barindex
Source: unknownIRC traffic detected: 192.168.2.13:57852 -> 194.110.247.46:5060 NICK [OSX|ARM4T]0qsITxh USER 0qsITxh localhost localhost :0qsITxh
Source: unknownNetwork traffic detected: IRC traffic on port 57852 -> 5060
Source: unknownNetwork traffic detected: IRC traffic on port 57852 -> 5060
Source: global trafficTCP traffic: 192.168.2.13:57852 -> 194.110.247.46:5060
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: yakuza.arm7.elfString found in binary or memory: http://87.10.220.221/yak.sh;
Source: yakuza.arm7.elfString found in binary or memory: https://youtu.be/dQw4w9WgXcQ
Source: yakuza.arm7.elfString found in binary or memory: https://youtu.be/dQw4w9WgXcQNever

System Summary

barindex
Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: 5428.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5432.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: 5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: 5462.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5428.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: 5428.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5428.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: 5432.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: 5432.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5432.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Process Memory Space: yakuza.arm7.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Process Memory Space: yakuza.arm7.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Process Memory Space: yakuza.arm7.elf PID: 5462, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: yakuza.arm7.elfELF static info symbol of initial sample: __gnu_unwind_execute
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: 902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreutelnetd0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QTjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismDeportedXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0Gb
Source: Initial sampleString containing 'busybox' found: pkill -9 %s || busybox pkill -9 %s
Source: Initial sampleString containing 'busybox' found: pkill -9 %s || busybox pkill -9 %shistory -c;history -wcd /root;rm -f .bash_historycd /var/tmp; rm -f *NOTICE %s :MOVE <server>
Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: yakuza.arm7.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: 5428.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5432.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: 5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5462.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: 5462.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5428.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: 5428.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5428.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: 5432.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: 5432.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5432.1.00007f43e0017000.00007f43e0039000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: Process Memory Space: yakuza.arm7.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: Process Memory Space: yakuza.arm7.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: Process Memory Space: yakuza.arm7.elf PID: 5462, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.troj.linELF@0/0@2/0
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/230/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/230/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/110/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/110/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/231/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/231/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/111/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/111/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/232/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/232/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/112/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/112/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/233/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/233/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/113/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/113/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/234/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/234/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/114/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/114/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/235/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/235/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/115/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/115/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/236/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/236/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/116/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/116/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/237/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/237/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/117/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/117/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/238/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/238/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/118/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/118/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/239/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/239/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/119/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/119/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/3633/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/3633/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/914/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/914/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/10/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/917/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/917/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/11/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/11/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/12/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/12/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/13/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/13/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/14/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/14/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/15/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/15/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/16/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/16/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/17/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/17/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/18/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/18/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/19/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/19/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/240/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/240/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/3095/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/3095/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/5270/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/5270/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/120/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/120/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/241/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/241/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/121/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/121/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/242/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/242/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/1/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/122/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/122/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/243/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/243/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/2/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/2/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/123/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/123/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/244/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/244/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/3/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/3/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/124/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/124/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/245/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/245/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/1588/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/1588/cmdline
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/125/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/125/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/4/statusJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/4/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/246/status
Source: /usr/bin/pkill (PID: 5580)File opened: /proc/246/cmdline
Source: /tmp/yakuza.arm7.elf (PID: 5435)Shell command executed: /bin/sh -c "pkill -9 902i13 || busybox pkill -9 902i13"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5477)Shell command executed: /bin/sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5487)Shell command executed: /bin/sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5494)Shell command executed: /bin/sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5502)Shell command executed: /bin/sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5506)Shell command executed: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5511)Shell command executed: /bin/sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5538)Shell command executed: /bin/sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5544)Shell command executed: /bin/sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5548)Shell command executed: /bin/sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5558)Shell command executed: /bin/sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5562)Shell command executed: /bin/sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5568)Shell command executed: /bin/sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5572)Shell command executed: /bin/sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5578)Shell command executed: /bin/sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"Jump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5582)Shell command executed: /bin/sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
Source: /tmp/yakuza.arm7.elf (PID: 5588)Shell command executed: /bin/sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
Source: /tmp/yakuza.arm7.elf (PID: 5592)Shell command executed: /bin/sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
Source: /tmp/yakuza.arm7.elf (PID: 5602)Shell command executed: /bin/sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
Source: /tmp/yakuza.arm7.elf (PID: 5612)Shell command executed: /bin/sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
Source: /tmp/yakuza.arm7.elf (PID: 5618)Shell command executed: /bin/sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
Source: /tmp/yakuza.arm7.elf (PID: 5626)Shell command executed: /bin/sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
Source: /tmp/yakuza.arm7.elf (PID: 5635)Shell command executed: /bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
Source: /tmp/yakuza.arm7.elf (PID: 5639)Shell command executed: /bin/sh -c "pkill -9 frgege || busybox pkill -9 frgege"
Source: /tmp/yakuza.arm7.elf (PID: 5648)Shell command executed: /bin/sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
Source: /tmp/yakuza.arm7.elf (PID: 5655)Shell command executed: /bin/sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
Source: /tmp/yakuza.arm7.elf (PID: 5662)Shell command executed: /bin/sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
Source: /tmp/yakuza.arm7.elf (PID: 5672)Shell command executed: /bin/sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
Source: /tmp/yakuza.arm7.elf (PID: 5678)Shell command executed: /bin/sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
Source: /tmp/yakuza.arm7.elf (PID: 5682)Shell command executed: /bin/sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
Source: /tmp/yakuza.arm7.elf (PID: 5691)Shell command executed: /bin/sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
Source: /tmp/yakuza.arm7.elf (PID: 5698)Shell command executed: /bin/sh -c "pkill -9 gaft || busybox pkill -9 gaft"
Source: /tmp/yakuza.arm7.elf (PID: 5706)Shell command executed: /bin/sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
Source: /tmp/yakuza.arm7.elf (PID: 5712)Shell command executed: /bin/sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
Source: /tmp/yakuza.arm7.elf (PID: 5716)Shell command executed: /bin/sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
Source: /tmp/yakuza.arm7.elf (PID: 5726)Shell command executed: /bin/sh -c "pkill -9 geae || busybox pkill -9 geae"
Source: /tmp/yakuza.arm7.elf (PID: 5733)Shell command executed: /bin/sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
Source: /tmp/yakuza.arm7.elf (PID: 5739)Shell command executed: /bin/sh -c "pkill -9 123123a || busybox pkill -9 123123a"
Source: /tmp/yakuza.arm7.elf (PID: 5746)Shell command executed: /bin/sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
Source: /tmp/yakuza.arm7.elf (PID: 5753)Shell command executed: /bin/sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
Source: /tmp/yakuza.arm7.elf (PID: 5763)Shell command executed: /bin/sh -c "pkill -9 wasads || busybox pkill -9 wasads"
Source: /tmp/yakuza.arm7.elf (PID: 5767)Shell command executed: /bin/sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
Source: /tmp/yakuza.arm7.elf (PID: 5773)Shell command executed: /bin/sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
Source: /tmp/yakuza.arm7.elf (PID: 5777)Shell command executed: /bin/sh -c "pkill -9 ggt || busybox pkill -9 ggt"
Source: /tmp/yakuza.arm7.elf (PID: 5783)Shell command executed: /bin/sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
Source: /tmp/yakuza.arm7.elf (PID: 5793)Shell command executed: /bin/sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
Source: /tmp/yakuza.arm7.elf (PID: 5803)Shell command executed: /bin/sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
Source: /tmp/yakuza.arm7.elf (PID: 5810)Shell command executed: /bin/sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
Source: /tmp/yakuza.arm7.elf (PID: 5817)Shell command executed: /bin/sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
Source: /tmp/yakuza.arm7.elf (PID: 5826)Shell command executed: /bin/sh -c "pkill -9 SAIAKUSO || busybox pkill -9 SAIAKUSO"
Source: /tmp/yakuza.arm7.elf (PID: 5833)Shell command executed: /bin/sh -c "pkill -9 ggtr || busybox pkill -9 ggtr"
Source: /tmp/yakuza.arm7.elf (PID: 5842)Shell command executed: /bin/sh -c "pkill -9 14Fa || busybox pkill -9 14Fa"
Source: /tmp/yakuza.arm7.elf (PID: 5849)Shell command executed: /bin/sh -c "pkill -9 SEXSLAVE1337 || busybox pkill -9 SEXSLAVE1337"
Source: /bin/sh (PID: 5438)Pkill executable: /usr/bin/pkill -> pkill -9 902i13Jump to behavior
Source: /bin/sh (PID: 5481)Pkill executable: /usr/bin/pkill -> pkill -9 BzSxLxBxeYJump to behavior
Source: /bin/sh (PID: 5492)Pkill executable: /usr/bin/pkill -> pkill -9 HOHO-LUGO7Jump to behavior
Source: /bin/sh (PID: 5500)Pkill executable: /usr/bin/pkill -> pkill -9 HOHO-U79OLJump to behavior
Source: /bin/sh (PID: 5504)Pkill executable: /usr/bin/pkill -> pkill -9 JuYfouyf87Jump to behavior
Source: /bin/sh (PID: 5509)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeR69xdJump to behavior
Source: /bin/sh (PID: 5513)Pkill executable: /usr/bin/pkill -> pkill -9 SO190Ij1XJump to behavior
Source: /bin/sh (PID: 5540)Pkill executable: /usr/bin/pkill -> pkill -9 LOLKIKEEEDDEJump to behavior
Source: /bin/sh (PID: 5546)Pkill executable: /usr/bin/pkill -> pkill -9 ekjheory98eJump to behavior
Source: /bin/sh (PID: 5554)Pkill executable: /usr/bin/pkill -> pkill -9 scansh4Jump to behavior
Source: /bin/sh (PID: 5560)Pkill executable: /usr/bin/pkill -> pkill -9 MDMAJump to behavior
Source: /bin/sh (PID: 5564)Pkill executable: /usr/bin/pkill -> pkill -9 fdevalvexJump to behavior
Source: /bin/sh (PID: 5570)Pkill executable: /usr/bin/pkill -> pkill -9 scanspcJump to behavior
Source: /bin/sh (PID: 5574)Pkill executable: /usr/bin/pkill -> pkill -9 MELTEDNINJAREALZJump to behavior
Source: /bin/sh (PID: 5580)Pkill executable: /usr/bin/pkill -> pkill -9 flexsonskidsJump to behavior
Source: /bin/sh (PID: 5584)Pkill executable: /usr/bin/pkill -> pkill -9 scanx86
Source: /bin/sh (PID: 5590)Pkill executable: /usr/bin/pkill -> pkill -9 MISAKI-U79OL
Source: /bin/sh (PID: 5598)Pkill executable: /usr/bin/pkill -> pkill -9 foAxi102kxe
Source: /bin/sh (PID: 5607)Pkill executable: /usr/bin/pkill -> pkill -9 swodjwodjwoj
Source: /bin/sh (PID: 5614)Pkill executable: /usr/bin/pkill -> pkill -9 MmKiy7f87l
Source: /bin/sh (PID: 5624)Pkill executable: /usr/bin/pkill -> pkill -9 freecookiex86
Source: /bin/sh (PID: 5631)Pkill executable: /usr/bin/pkill -> pkill -9 sysgpu
Source: /bin/sh (PID: 5637)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeR69xd
Source: /bin/sh (PID: 5644)Pkill executable: /usr/bin/pkill -> pkill -9 frgege
Source: /bin/sh (PID: 5653)Pkill executable: /usr/bin/pkill -> pkill -9 sysupdater
Source: /bin/sh (PID: 5660)Pkill executable: /usr/bin/pkill -> pkill -9 0DnAzepd
Source: /bin/sh (PID: 5668)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeRD0nks69
Source: /bin/sh (PID: 5674)Pkill executable: /usr/bin/pkill -> pkill -9 frgreu
Source: /bin/sh (PID: 5680)Pkill executable: /usr/bin/pkill -> pkill -9 telnetd
Source: /bin/sh (PID: 5687)Pkill executable: /usr/bin/pkill -> pkill -9 0x766f6964
Source: /bin/sh (PID: 5696)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeRd0nks1337
Source: /bin/sh (PID: 5703)Pkill executable: /usr/bin/pkill -> pkill -9 gaft
Source: /bin/sh (PID: 5708)Pkill executable: /usr/bin/pkill -> pkill -9 urasgbsigboa
Source: /bin/sh (PID: 5714)Pkill executable: /usr/bin/pkill -> pkill -9 120i3UI49
Source: /bin/sh (PID: 5720)Pkill executable: /usr/bin/pkill -> pkill -9 OaF3
Source: /bin/sh (PID: 5731)Pkill executable: /usr/bin/pkill -> pkill -9 geae
Source: /bin/sh (PID: 5735)Pkill executable: /usr/bin/pkill -> pkill -9 vaiolmao
Source: /bin/sh (PID: 5744)Pkill executable: /usr/bin/pkill -> pkill -9 123123a
Source: /bin/sh (PID: 5751)Pkill executable: /usr/bin/pkill -> pkill -9 Ofurain0n4H34D
Source: /bin/sh (PID: 5759)Pkill executable: /usr/bin/pkill -> pkill -9 ggTrex
Source: /bin/sh (PID: 5765)Pkill executable: /usr/bin/pkill -> pkill -9 wasads
Source: /bin/sh (PID: 5769)Pkill executable: /usr/bin/pkill -> pkill -9 1293194hjXD
Source: /bin/sh (PID: 5775)Pkill executable: /usr/bin/pkill -> pkill -9 OthLaLosn
Source: /bin/sh (PID: 5779)Pkill executable: /usr/bin/pkill -> pkill -9 ggt
Source: /bin/sh (PID: 5787)Pkill executable: /usr/bin/pkill -> pkill -9 wget-log
Source: /bin/sh (PID: 5799)Pkill executable: /usr/bin/pkill -> pkill -9 1337SoraLOADER
Source: /bin/sh (PID: 5807)Pkill executable: /usr/bin/pkill -> pkill -9 SAIAKINA
Source: /bin/sh (PID: 5815)Pkill executable: /usr/bin/pkill -> pkill -9 ggtq
Source: /bin/sh (PID: 5822)Pkill executable: /usr/bin/pkill -> pkill -9 1378bfp919GRB1Q2
Source: /bin/sh (PID: 5831)Pkill executable: /usr/bin/pkill -> pkill -9 SAIAKUSO
Source: /bin/sh (PID: 5838)Pkill executable: /usr/bin/pkill -> pkill -9 ggtr
Source: /bin/sh (PID: 5847)Pkill executable: /usr/bin/pkill -> pkill -9 14Fa
Source: /bin/sh (PID: 5854)Pkill executable: /usr/bin/pkill -> pkill -9 SEXSLAVE1337
Source: /tmp/yakuza.arm7.elf (PID: 5433)Reads from proc file: /proc/statJump to behavior
Source: /tmp/yakuza.arm7.elf (PID: 5462)Reads from proc file: /proc/statJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: IRC traffic on port 57852 -> 5060
Source: unknownNetwork traffic detected: IRC traffic on port 57852 -> 5060
Source: /usr/bin/pkill (PID: 5438)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5481)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5492)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5500)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5504)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5509)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5513)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5540)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5546)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5554)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5560)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5564)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5570)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5574)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5580)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5584)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5590)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5598)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5607)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5614)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5624)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5631)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5637)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5644)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5653)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5660)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5668)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5674)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5680)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5687)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5696)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5703)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5708)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5714)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5720)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5731)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5735)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5744)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5751)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5759)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5765)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5769)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5775)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5779)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5787)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5799)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5807)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5815)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5822)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5831)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5838)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5847)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5854)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /tmp/yakuza.arm7.elf (PID: 5428)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5472)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5486)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5493)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5501)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5505)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5510)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5537)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5543)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5547)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5557)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5561)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5567)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5571)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5577)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5581)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5587)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5591)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5601)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5609)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5617)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5625)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5634)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5638)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5645)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5654)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5661)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5671)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5675)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5681)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5688)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5697)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5705)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5711)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5715)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5723)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5732)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5736)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5745)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5752)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5762)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5766)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5772)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5776)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5782)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5789)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5800)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5809)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5816)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5825)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5832)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5839)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5848)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5855)Queries kernel information via 'uname':
Source: yakuza.arm7.elf, 5428.1.000055f3f9393000.000055f3f94c1000.rw-.sdmp, yakuza.arm7.elf, 5432.1.000055f3f9393000.000055f3f94c1000.rw-.sdmp, yakuza.arm7.elf, 5462.1.000055f3f9393000.000055f3f94c1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: yakuza.arm7.elf, 5428.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, yakuza.arm7.elf, 5432.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, yakuza.arm7.elf, 5462.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/yakuza.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/yakuza.arm7.elf
Source: yakuza.arm7.elf, 5428.1.000055f3f9393000.000055f3f94c1000.rw-.sdmp, yakuza.arm7.elf, 5432.1.000055f3f9393000.000055f3f94c1000.rw-.sdmp, yakuza.arm7.elf, 5462.1.000055f3f9393000.000055f3f94c1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: yakuza.arm7.elf, 5428.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, yakuza.arm7.elf, 5432.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, yakuza.arm7.elf, 5462.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: yakuza.arm7.elf, 5432.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmp, yakuza.arm7.elf, 5462.1.00007ffda4a70000.00007ffda4a91000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Masquerading
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541837 Sample: yakuza.arm7.elf Startdate: 25/10/2024 Architecture: LINUX Score: 72 39 194.110.247.46, 5060, 57852 FIRSTROOT-ASDE unknown 2->39 41 daisy.ubuntu.com 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 2 other signatures 2->49 9 yakuza.arm7.elf 2->9         started        signatures3 process4 process5 11 yakuza.arm7.elf 9->11         started        process6 13 yakuza.arm7.elf sh 11->13         started        15 yakuza.arm7.elf sh 11->15         started        17 yakuza.arm7.elf sh 11->17         started        19 52 other processes 11->19 process7 21 sh pkill 13->21         started        23 sh busybox 13->23         started        25 sh pkill 15->25         started        27 sh busybox 15->27         started        29 sh pkill 17->29         started        31 sh busybox 17->31         started        33 sh pkill 19->33         started        35 sh busybox 19->35         started        37 99 other processes 19->37
SourceDetectionScannerLabelLink
yakuza.arm7.elf58%ReversingLabsLinux.Trojan.Gafgyt
yakuza.arm7.elf100%AviraANDROID/AVE.Gafgyt.pjrke
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://youtu.be/dQw4w9WgXcQyakuza.arm7.elffalse
      unknown
      https://youtu.be/dQw4w9WgXcQNeveryakuza.arm7.elffalse
        unknown
        http://87.10.220.221/yak.sh;yakuza.arm7.elffalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          194.110.247.46
          unknownunknown
          41108FIRSTROOT-ASDEtrue
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          194.110.247.46yakuza.arm4.elfGet hashmaliciousUnknownBrowse
            yakuza.arm7.elfGet hashmaliciousUnknownBrowse
              yakuza.arm6.elfGet hashmaliciousUnknownBrowse
                yakuza.i586.elfGet hashmaliciousUnknownBrowse
                  yakuza.i686.elfGet hashmaliciousUnknownBrowse
                    yakuza.mipsel.elfGet hashmaliciousUnknownBrowse
                      yakuza.mips.elfGet hashmaliciousUnknownBrowse
                        yakuza.x86.elfGet hashmaliciousUnknownBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comc0r0n4x.x86.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.25
                          armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                          • 162.213.35.24
                          la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          FIRSTROOT-ASDEna.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          na.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          3kloOVp5iW.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          na.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          na.elfGet hashmaliciousMiraiBrowse
                          • 194.110.247.19
                          na.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          na.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          na.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.19
                          yakuza.arm4.elfGet hashmaliciousUnknownBrowse
                          • 194.110.247.46
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                          Entropy (8bit):5.997852801272192
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:yakuza.arm7.elf
                          File size:212'217 bytes
                          MD5:fa8bae6bbcf9a658fa25b7f2a4faaf04
                          SHA1:912ff68ca48b9d60ac0acf7ea30c877c406bbbf2
                          SHA256:1007f5613a91a5d4170f28e24bfa704c8a63d95a2b4d033ff2bff7e2fe3dcffe
                          SHA512:60c3b3a0e701bb5ca71da59b1e5692ac3a0f2bc7bf19667fa8a869a516fba208870e6168f18bd61d04be17b55cc22006493ee339b032e4cc9afd6d2acdb940a7
                          SSDEEP:6144:AhYGa/AaqzosIYPikWmWlnRiDDt+M/9Zmr2nBPNg2:aYGa/KzosI+iNflRiNP/zmr2nBPNg2
                          TLSH:A9243B09DA509B67C1E23BFBF79B828A33234B54A7D7331945285BF03BC2B5D5E26106
                          File Content Preview:.ELF..............(.........4...........4. ...(........p............ ... ...........................,...,................ ... ... ..$.................... ... ... ..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x81d0
                          Flags:0x4000002
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:5
                          Section Header Offset:168948
                          Section Header Size:40
                          Number of Section Headers:30
                          Header String Table Index:27
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80d40xd40x100x00x6AX004
                          .textPROGBITS0x80f00xf00x1c2b40x00x6AX0016
                          .finiPROGBITS0x243a40x1c3a40x100x00x6AX004
                          .rodataPROGBITS0x243b80x1c3b80x523c0x00x2A008
                          .ARM.extabPROGBITS0x295f40x215f40x180x00x2A004
                          .ARM.exidxARM_EXIDX0x2960c0x2160c0x1200x00x82AL204
                          .eh_framePROGBITS0x320000x220000x40x00x3WA004
                          .tbssNOBITS0x320040x220040x80x00x403WAT004
                          .init_arrayINIT_ARRAY0x320040x220040x40x00x3WA004
                          .fini_arrayFINI_ARRAY0x320080x220080x40x00x3WA004
                          .jcrPROGBITS0x3200c0x2200c0x40x00x3WA004
                          .data.rel.roPROGBITS0x320100x220100x180x00x3WA004
                          .gotPROGBITS0x320280x220280xb80x40x3WA004
                          .dataPROGBITS0x320e00x220e00x8440x00x3WA004
                          .bssNOBITS0x329240x229240x85f40x00x3WA004
                          .commentPROGBITS0x00x229240xe380x00x0001
                          .debug_arangesPROGBITS0x00x237600x1400x00x0008
                          .debug_pubnamesPROGBITS0x00x238a00x2130x00x0001
                          .debug_infoPROGBITS0x00x23ab30x20430x00x0001
                          .debug_abbrevPROGBITS0x00x25af60x6e20x00x0001
                          .debug_linePROGBITS0x00x261d80xe760x00x0001
                          .debug_framePROGBITS0x00x270500x2b80x00x0004
                          .debug_strPROGBITS0x00x273080x8ca0x10x30MS001
                          .debug_locPROGBITS0x00x27bd20x118f0x00x0001
                          .debug_rangesPROGBITS0x00x28d610x5580x00x0001
                          .ARM.attributesARM_ATTRIBUTES0x00x292b90x160x00x0001
                          .shstrtabSTRTAB0x00x292cf0x1240x00x0001
                          .symtabSYMTAB0x00x298a40x6e400x100x0299864
                          .strtabSTRTAB0x00x306e40x36150x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          EXIDX0x2160c0x2960c0x2960c0x1200x1204.48980x4R 0x4.ARM.exidx
                          LOAD0x00x80000x80000x2172c0x2172c6.19760x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                          LOAD0x220000x320000x320000x9240x8f184.58260x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .data.rel.ro .got .data .bss
                          TLS0x220040x320040x320040x00x80.00000x4R 0x4.tbss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x80d40SECTION<unknown>DEFAULT1
                          .symtab0x80f00SECTION<unknown>DEFAULT2
                          .symtab0x243a40SECTION<unknown>DEFAULT3
                          .symtab0x243b80SECTION<unknown>DEFAULT4
                          .symtab0x295f40SECTION<unknown>DEFAULT5
                          .symtab0x2960c0SECTION<unknown>DEFAULT6
                          .symtab0x320000SECTION<unknown>DEFAULT7
                          .symtab0x320040SECTION<unknown>DEFAULT8
                          .symtab0x320040SECTION<unknown>DEFAULT9
                          .symtab0x320080SECTION<unknown>DEFAULT10
                          .symtab0x3200c0SECTION<unknown>DEFAULT11
                          .symtab0x320100SECTION<unknown>DEFAULT12
                          .symtab0x320280SECTION<unknown>DEFAULT13
                          .symtab0x320e00SECTION<unknown>DEFAULT14
                          .symtab0x329240SECTION<unknown>DEFAULT15
                          .symtab0x00SECTION<unknown>DEFAULT16
                          .symtab0x00SECTION<unknown>DEFAULT17
                          .symtab0x00SECTION<unknown>DEFAULT18
                          .symtab0x00SECTION<unknown>DEFAULT19
                          .symtab0x00SECTION<unknown>DEFAULT20
                          .symtab0x00SECTION<unknown>DEFAULT21
                          .symtab0x00SECTION<unknown>DEFAULT22
                          .symtab0x00SECTION<unknown>DEFAULT23
                          .symtab0x00SECTION<unknown>DEFAULT24
                          .symtab0x00SECTION<unknown>DEFAULT25
                          .symtab0x00SECTION<unknown>DEFAULT26
                          $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                          $a.symtab0x243a40NOTYPE<unknown>DEFAULT3
                          $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                          $a.symtab0x243b00NOTYPE<unknown>DEFAULT3
                          $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x82300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x85340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x86a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x88400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x8c100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x8e680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x945c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x95980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x95d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x96980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x97980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x98d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x99f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x9abc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x9b940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x9cd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x9fa40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa0700NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa3c80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa4f40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xa8740NOTYPE<unknown>DEFAULT2
                          $a.symtab0xaba80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xacf80NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb3200NOTYPE<unknown>DEFAULT2
                          $a.symtab0xb9b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0xbaf00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xc3740NOTYPE<unknown>DEFAULT2
                          $a.symtab0xc6840NOTYPE<unknown>DEFAULT2
                          $a.symtab0xce5c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd3bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd6600NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd6980NOTYPE<unknown>DEFAULT2
                          $a.symtab0xd8e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xdca00NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf39c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf49c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf64c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf6ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf7280NOTYPE<unknown>DEFAULT2
                          $a.symtab0xf7bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfb4c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfc840NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfd180NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfd680NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfe2c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0xfe700NOTYPE<unknown>DEFAULT2
                          $a.symtab0xff840NOTYPE<unknown>DEFAULT2
                          $a.symtab0x101540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10df00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10e980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10ed40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x10f5c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1106c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x113c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x114940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x120040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x121180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1225c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x122700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x123080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x123fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x124340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x125340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x125600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x125880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1259c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x125d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x126b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x126ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1272c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x127a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x127e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x128680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x128a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x128d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1299c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x129ec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12d1c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12d3c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12db00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12f040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12f280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12f580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12f880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x12fbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x130440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x131140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x132640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x135340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x139940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13a140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13b780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13ba80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x13cec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x144b80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x145580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1459c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1474c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x147a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14d100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14e140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x14f300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x150840NOTYPE<unknown>DEFAULT2
                          $a.symtab0x151a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x154500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x157fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1589c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x159a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x159dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15aa00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15ab00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15ac00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15b600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15b800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15be00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15c040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15d140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15dd00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15e9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15eb40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x15fc00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1602c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x160b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x160e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x161140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x161380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x161b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x162140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x16e800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x171ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x174a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x175f40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x178900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x179380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x179600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17c4c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17f200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17f640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x17fd80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1801c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x180600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x180d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1811c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1815c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x181a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x182100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x182540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x182c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x183100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x183980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x183e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x184240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x18dd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x191940NOTYPE<unknown>DEFAULT2
                          $a.symtab0x196340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x196740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1979c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x197b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x198580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x199100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x199d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19a740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19b040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19bdc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19cd40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19dc00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19de00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19dfc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19e180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x19ff00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a0b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a1600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a2ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a8d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9200NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1a9900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ad5c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1adf40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ae580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1afe00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b0280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b1180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b2540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b2ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b2b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b2e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b33c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b3440NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b3740NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b3cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b3d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b4000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b4880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b5640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b6240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b6780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1b6d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1babc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1bc100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c15c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c1e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c25c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c2880NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3100NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c3e80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4680NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c47c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c4f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c53c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c57c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c5bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c61c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c65c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c6c80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c7540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c78c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c89c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1c96c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ca300NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cae00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cbcc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cf700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cfc40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1cfe80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d0a40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d0e00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d1bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d2fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d3d80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d44c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d4780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1d5d40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ddc80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1df0c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e0400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e4d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e5c00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e5e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e6c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e7b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e8a00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e8e40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e9340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e9800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1e9f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ea380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ea840NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1eb400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ec0c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ed900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1eea40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1ef080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f0500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f0b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f1000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f1ac0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f2240NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f4bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f5040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f6980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1f9fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1faf40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x1fbec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x203fc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x204500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x204a80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x209040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2099c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20a340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20a800NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20dc40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20e080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20e4c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20ec00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x20ef80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x210380NOTYPE<unknown>DEFAULT2
                          $a.symtab0x210b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x211180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2136c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x213780NOTYPE<unknown>DEFAULT2
                          $a.symtab0x213b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x214080NOTYPE<unknown>DEFAULT2
                          $a.symtab0x214600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2146c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x214d00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x215540NOTYPE<unknown>DEFAULT2
                          $a.symtab0x215b80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x215f80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x217700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x218b80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x218dc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21a9c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21af40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21bbc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21bec0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21c900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21cd00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21ce00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21d900NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21dd00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21ebc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21f700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x21fd00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x220000NOTYPE<unknown>DEFAULT2
                          $a.symtab0x222180NOTYPE<unknown>DEFAULT2
                          $a.symtab0x222640NOTYPE<unknown>DEFAULT2
                          $a.symtab0x222bc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x222c40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x222f00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x223600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2240c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x228280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22cc40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22e040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22e580NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22ea40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22ef00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22ef80NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22efc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22f280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22f340NOTYPE<unknown>DEFAULT2
                          $a.symtab0x22f400NOTYPE<unknown>DEFAULT2
                          $a.symtab0x231600NOTYPE<unknown>DEFAULT2
                          $a.symtab0x232b00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x232cc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x2332c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x233980NOTYPE<unknown>DEFAULT2
                          $a.symtab0x234500NOTYPE<unknown>DEFAULT2
                          $a.symtab0x234700NOTYPE<unknown>DEFAULT2
                          $a.symtab0x235b40NOTYPE<unknown>DEFAULT2
                          $a.symtab0x23afc0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x23b040NOTYPE<unknown>DEFAULT2
                          $a.symtab0x23b0c0NOTYPE<unknown>DEFAULT2
                          $a.symtab0x23b140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x23bd00NOTYPE<unknown>DEFAULT2
                          $a.symtab0x23c140NOTYPE<unknown>DEFAULT2
                          $a.symtab0x243280NOTYPE<unknown>DEFAULT2
                          $a.symtab0x243700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x320080NOTYPE<unknown>DEFAULT10
                          $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x320040NOTYPE<unknown>DEFAULT9
                          $d.symtab0x320e40NOTYPE<unknown>DEFAULT14
                          $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x320e80NOTYPE<unknown>DEFAULT14
                          $d.symtab0x822c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x85300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x86900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x883c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x8c080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x8e640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x944c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x95840NOTYPE<unknown>DEFAULT2
                          $d.symtab0x95d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x96880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x978c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x98b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x99d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x9ab00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x9b8c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x9ccc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x25eb90NOTYPE<unknown>DEFAULT4
                          $d.symtab0x9f900NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa06c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa3b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa4ec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xa8600NOTYPE<unknown>DEFAULT2
                          $d.symtab0xab940NOTYPE<unknown>DEFAULT2
                          $d.symtab0xacf00NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb3180NOTYPE<unknown>DEFAULT2
                          $d.symtab0xb9ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xbaec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xc35c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xc6780NOTYPE<unknown>DEFAULT2
                          $d.symtab0xce580NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd3b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd65c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd6940NOTYPE<unknown>DEFAULT2
                          $d.symtab0xd8dc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xdc800NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf3540NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf4980NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf61c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf6e40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf71c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xf7b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfad40NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfc780NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfd0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfd640NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfe280NOTYPE<unknown>DEFAULT2
                          $d.symtab0xfe6c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0xff7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x101380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10d900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10e7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10ed00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x10f580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x110680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x113ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x114900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x11f940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x00NOTYPE<unknown>DEFAULT22
                          $d.symtab0x200NOTYPE<unknown>DEFAULT22
                          $d.symtab0x260NOTYPE<unknown>DEFAULT22
                          $d.symtab0x2c0NOTYPE<unknown>DEFAULT22
                          $d.symtab0x4c0NOTYPE<unknown>DEFAULT22
                          $d.symtab0x530NOTYPE<unknown>DEFAULT22
                          $d.symtab0x123000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x123ec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x124300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1252c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x125800NOTYPE<unknown>DEFAULT2
                          $d.symtab0x125d00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x126a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x126e80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x127280NOTYPE<unknown>DEFAULT2
                          $d.symtab0x127980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x127e00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x128600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x128a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1291c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x129940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x129c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x326fc0NOTYPE<unknown>DEFAULT14
                          $d.symtab0x27e540NOTYPE<unknown>DEFAULT4
                          $d.symtab0x129e80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x12d0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x12da00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x12efc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1310c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x132400NOTYPE<unknown>DEFAULT2
                          $d.symtab0x135080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x139600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x13a040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x13b5c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x327080NOTYPE<unknown>DEFAULT14
                          $d.symtab0x327040NOTYPE<unknown>DEFAULT14
                          $d.symtab0x144940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x281c80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x147480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x147940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x14ce00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x327ec0NOTYPE<unknown>DEFAULT14
                          $d.symtab0x281d00NOTYPE<unknown>DEFAULT4
                          $d.symtab0x154340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x157e40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15a940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15e940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x15fb00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x282540NOTYPE<unknown>DEFAULT4
                          $d.symtab0x160240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x160a80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1610c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x161b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x16e4c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x171980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x320100NOTYPE<unknown>DEFAULT12
                          $d.symtab0x28dc00NOTYPE<unknown>DEFAULT4
                          $d.symtab0x174940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x175f00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1787c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x28e0c0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x179300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x17c3c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x17f0c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x17f5c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x17fd00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x180140NOTYPE<unknown>DEFAULT2
                          $d.symtab0x180580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x180cc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x181140NOTYPE<unknown>DEFAULT2
                          $d.symtab0x181580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x181980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x182080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1824c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x182bc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x183080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x183900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x183d80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1841c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x18db00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x327f00NOTYPE<unknown>DEFAULT14
                          $d.symtab0x191740NOTYPE<unknown>DEFAULT2
                          $d.symtab0x196180NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1966c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x197880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x328080NOTYPE<unknown>DEFAULT14
                          $d.symtab0x1983c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x198f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x199b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19a580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x328200NOTYPE<unknown>DEFAULT14
                          $d.symtab0x328b80NOTYPE<unknown>DEFAULT14
                          $d.symtab0x19b000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19bd00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19cc40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x19db40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x28e4c0NOTYPE<unknown>DEFAULT4
                          $d.symtab0x19fe00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a0940NOTYPE<unknown>DEFAULT2
                          $d.symtab0x328cc0NOTYPE<unknown>DEFAULT14
                          $d.symtab0x1a1580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a2880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a8a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1a91c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ad340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ae500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1afd00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b10c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b2380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b2500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b2e00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b3700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b55c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b6100NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b6700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1b6c40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ba700NOTYPE<unknown>DEFAULT2
                          $d.symtab0x328e40NOTYPE<unknown>DEFAULT14
                          $d.symtab0x1bbf80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c1180NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c1d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c2540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c2840NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c3040NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c37c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c3e00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c4240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c4640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c4e00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c5380NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c5780NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c5b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c6140NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c6580NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c6c00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c7500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c7880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x328f00NOTYPE<unknown>DEFAULT14
                          $d.symtab0x28ee80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x328f80NOTYPE<unknown>DEFAULT14
                          $d.symtab0x291e80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1c8800NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1c9640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ca240NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1cad80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x294e80NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1cbb80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1cf680NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d0a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d1b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1d3d40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1dda80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x295180NOTYPE<unknown>DEFAULT4
                          $d.symtab0x1e0300NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e5b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e6bc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e7ac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1e8980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ea7c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1eb200NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ebe80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ed640NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1ee880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1eefc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f0340NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f0a80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f0f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x329000NOTYPE<unknown>DEFAULT14
                          $d.symtab0x1f1a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f2200NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f4b80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f4fc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f6900NOTYPE<unknown>DEFAULT2
                          $d.symtab0x1f9e40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x329180NOTYPE<unknown>DEFAULT14
                          $d.symtab0x1faec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x203b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x3291c0NOTYPE<unknown>DEFAULT14
                          $d.symtab0x204480NOTYPE<unknown>DEFAULT2
                          $d.symtab0x204a00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x208bc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x3291e0NOTYPE<unknown>DEFAULT14
                          $d.symtab0x295c40NOTYPE<unknown>DEFAULT4
                          $d.symtab0x209840NOTYPE<unknown>DEFAULT2
                          $d.symtab0x20dac0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x20e000NOTYPE<unknown>DEFAULT2
                          $d.symtab0x20e440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x20eb80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2101c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x210980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x211080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x213440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x213a40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x329200NOTYPE<unknown>DEFAULT14
                          $d.symtab0x214540NOTYPE<unknown>DEFAULT2
                          $d.symtab0x214cc0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x215500NOTYPE<unknown>DEFAULT2
                          $d.symtab0x215b40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x215f40NOTYPE<unknown>DEFAULT2
                          $d.symtab0x218b00NOTYPE<unknown>DEFAULT2
                          $d.symtab0x21a980NOTYPE<unknown>DEFAULT2
                          $d.symtab0x21bb80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x21c8c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x21d880NOTYPE<unknown>DEFAULT2
                          $d.symtab0x21ff80NOTYPE<unknown>DEFAULT2
                          $d.symtab0x222080NOTYPE<unknown>DEFAULT2
                          $d.symtab0x222600NOTYPE<unknown>DEFAULT2
                          $d.symtab0x2235c0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x231440NOTYPE<unknown>DEFAULT2
                          $d.symtab0x23aec0NOTYPE<unknown>DEFAULT2
                          $d.symtab0x580NOTYPE<unknown>DEFAULT22
                          $d.symtab0x00NOTYPE<unknown>DEFAULT24
                          $d.symtab0x23c0NOTYPE<unknown>DEFAULT22
                          $d.symtab0xe390NOTYPE<unknown>DEFAULT24
                          $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                          C.11.5548.symtab0x28ebc12OBJECT<unknown>DEFAULT4
                          C.5.5083.symtab0x294e824OBJECT<unknown>DEFAULT4
                          C.7.5370.symtab0x28ec812OBJECT<unknown>DEFAULT4
                          C.7.6078.symtab0x2816012OBJECT<unknown>DEFAULT4
                          C.7.6109.symtab0x281a012OBJECT<unknown>DEFAULT4
                          C.7.6182.symtab0x2817c12OBJECT<unknown>DEFAULT4
                          C.72.5941.symtab0x25eb936OBJECT<unknown>DEFAULT4
                          C.8.6110.symtab0x2819412OBJECT<unknown>DEFAULT4
                          C.9.6119.symtab0x2818812OBJECT<unknown>DEFAULT4
                          C.90.6159.symtab0x26534312OBJECT<unknown>DEFAULT4
                          C.96.6253.symtab0x266e012OBJECT<unknown>DEFAULT4
                          ClearHistory.symtab0xf6ec60FUNC<unknown>DEFAULT2
                          HTTP.symtab0xaba8336FUNC<unknown>DEFAULT2
                          Laligned.symtab0x15ba80NOTYPE<unknown>DEFAULT2
                          Llastword.symtab0x15bc40NOTYPE<unknown>DEFAULT2
                          Q.symtab0x32d5c16384OBJECT<unknown>DEFAULT15
                          Send.symtab0x84cc104FUNC<unknown>DEFAULT2
                          UserAgents.symtab0x32408144OBJECT<unknown>DEFAULT14
                          _352.symtab0x10ed440FUNC<unknown>DEFAULT2
                          _376.symtab0x10df0168FUNC<unknown>DEFAULT2
                          _433.symtab0x10efc96FUNC<unknown>DEFAULT2
                          _Exit.symtab0x1c380104FUNC<unknown>DEFAULT2
                          _GLOBAL_OFFSET_TABLE_.symtab0x320280OBJECT<unknown>HIDDEN13
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _NICK.symtab0x10f5c272FUNC<unknown>DEFAULT2
                          _PING.symtab0x10e9860FUNC<unknown>DEFAULT2
                          _PRIVMSG.symtab0x101543228FUNC<unknown>DEFAULT2
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _Unwind_Complete.symtab0x22ef84FUNC<unknown>HIDDEN2
                          _Unwind_DeleteException.symtab0x22efc44FUNC<unknown>HIDDEN2
                          _Unwind_ForcedUnwind.symtab0x23bac36FUNC<unknown>HIDDEN2
                          _Unwind_GetCFA.symtab0x22ef08FUNC<unknown>HIDDEN2
                          _Unwind_GetDataRelBase.symtab0x22f3412FUNC<unknown>HIDDEN2
                          _Unwind_GetLanguageSpecificData.symtab0x23bd068FUNC<unknown>HIDDEN2
                          _Unwind_GetRegionStart.symtab0x2437052FUNC<unknown>HIDDEN2
                          _Unwind_GetTextRelBase.symtab0x22f2812FUNC<unknown>HIDDEN2
                          _Unwind_RaiseException.symtab0x23b4036FUNC<unknown>HIDDEN2
                          _Unwind_Resume.symtab0x23b6436FUNC<unknown>HIDDEN2
                          _Unwind_Resume_or_Rethrow.symtab0x23b8836FUNC<unknown>HIDDEN2
                          _Unwind_VRS_Get.symtab0x22e5876FUNC<unknown>HIDDEN2
                          _Unwind_VRS_Pop.symtab0x23470324FUNC<unknown>HIDDEN2
                          _Unwind_VRS_Set.symtab0x22ea476FUNC<unknown>HIDDEN2
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b.symtab0x328f04OBJECT<unknown>DEFAULT14
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x28ee8768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x328f84OBJECT<unknown>DEFAULT14
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x291e8768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x326fc4OBJECT<unknown>DEFAULT14
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x27e54768OBJECT<unknown>DEFAULT4
                          __EH_FRAME_BEGIN__.symtab0x320000OBJECT<unknown>DEFAULT7
                          __FRAME_END__.symtab0x320000OBJECT<unknown>DEFAULT7
                          __GI___C_ctype_b.symtab0x328f04OBJECT<unknown>HIDDEN14
                          __GI___C_ctype_tolower.symtab0x328f84OBJECT<unknown>HIDDEN14
                          __GI___C_ctype_toupper.symtab0x326fc4OBJECT<unknown>HIDDEN14
                          __GI___close.symtab0x1b270100FUNC<unknown>HIDDEN2
                          __GI___close_nocancel.symtab0x1b25424FUNC<unknown>HIDDEN2
                          __GI___ctype_b.symtab0x328f44OBJECT<unknown>HIDDEN14
                          __GI___ctype_tolower.symtab0x328fc4OBJECT<unknown>HIDDEN14
                          __GI___ctype_toupper.symtab0x327004OBJECT<unknown>HIDDEN14
                          __GI___errno_location.symtab0x129cc32FUNC<unknown>HIDDEN2
                          __GI___fcntl_nocancel.symtab0x12270152FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x1df0c300FUNC<unknown>HIDDEN2
                          __GI___fputc_unlocked.symtab0x1589c264FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x15e9c24FUNC<unknown>HIDDEN2
                          __GI___libc_close.symtab0x1b270100FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x12308244FUNC<unknown>HIDDEN2
                          __GI___libc_open.symtab0x1b300100FUNC<unknown>HIDDEN2
                          __GI___libc_read.symtab0x22280100FUNC<unknown>HIDDEN2
                          __GI___libc_write.symtab0x1b390100FUNC<unknown>HIDDEN2
                          __GI___open.symtab0x1b300100FUNC<unknown>HIDDEN2
                          __GI___open_nocancel.symtab0x1b2e424FUNC<unknown>HIDDEN2
                          __GI___read.symtab0x22280100FUNC<unknown>HIDDEN2
                          __GI___read_nocancel.symtab0x2226424FUNC<unknown>HIDDEN2
                          __GI___register_atfork.symtab0x1ae58392FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x1b5a8124FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x1b67888FUNC<unknown>HIDDEN2
                          __GI___write.symtab0x1b390100FUNC<unknown>HIDDEN2
                          __GI___write_nocancel.symtab0x1b37424FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x15eb4268FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x1c380104FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x19674296FUNC<unknown>HIDDEN2
                          __GI_accept.symtab0x17f64116FUNC<unknown>HIDDEN2
                          __GI_asprintf.symtab0x12f5848FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x19dc032FUNC<unknown>HIDDEN2
                          __GI_bind.symtab0x17fd868FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x2140888FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x123fc56FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x1b270100FUNC<unknown>HIDDEN2
                          __GI_closedir.symtab0x1c78c272FUNC<unknown>HIDDEN2
                          __GI_config_close.symtab0x1cef452FUNC<unknown>HIDDEN2
                          __GI_config_open.symtab0x1cf2872FUNC<unknown>HIDDEN2
                          __GI_config_read.symtab0x1cbcc808FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x18060116FUNC<unknown>HIDDEN2
                          __GI_dup2.symtab0x1c3e864FUNC<unknown>HIDDEN2
                          __GI_endservent.symtab0x1ea84188FUNC<unknown>HIDDEN2
                          __GI_execl.symtab0x1a0b4172FUNC<unknown>HIDDEN2
                          __GI_execve.symtab0x1c42864FUNC<unknown>HIDDEN2
                          __GI_exit.symtab0x19ff0196FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x129ec816FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x12308244FUNC<unknown>HIDDEN2
                          __GI_fdopen.symtab0x1d0a460FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x15450940FUNC<unknown>HIDDEN2
                          __GI_fgetc.symtab0x1ddc8324FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x1df0c300FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x14e14284FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x157fc160FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x12d1c32FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x1a990972FUNC<unknown>HIDDEN2
                          __GI_fprintf.symtab0x12f2848FUNC<unknown>HIDDEN2
                          __GI_fputc.symtab0x14f30340FUNC<unknown>HIDDEN2
                          __GI_fputc_unlocked.symtab0x1589c264FUNC<unknown>HIDDEN2
                          __GI_fputs.symtab0x15084284FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x159a456FUNC<unknown>HIDDEN2
                          __GI_freeaddrinfo.symtab0x16e8036FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x218b836FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x218dc448FUNC<unknown>HIDDEN2
                          __GI_fstat.symtab0x2146c100FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x159dc188FUNC<unknown>HIDDEN2
                          __GI_getaddrinfo.symtab0x16ea4776FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x1df0c300FUNC<unknown>HIDDEN2
                          __GI_getcwd.symtab0x12434256FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x1253444FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x1c46820FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x1c47c20FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x1c49020FUNC<unknown>HIDDEN2
                          __GI_gethostbyaddr_r.symtab0x17960748FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2_r.symtab0x17c4c724FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x20a80836FUNC<unknown>HIDDEN2
                          __GI_gethostname.symtab0x214d0132FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x1256040FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x1afe072FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x1259c56FUNC<unknown>HIDDEN2
                          __GI_getservbyname_r.symtab0x1ef08328FUNC<unknown>HIDDEN2
                          __GI_getservbyport.symtab0x1eea4100FUNC<unknown>HIDDEN2
                          __GI_getservbyport_r.symtab0x1ed90276FUNC<unknown>HIDDEN2
                          __GI_getservent_r.symtab0x1ec0c388FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x20dc468FUNC<unknown>HIDDEN2
                          __GI_gettimeofday.symtab0x1c4a464FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x1c4e420FUNC<unknown>HIDDEN2
                          __GI_htonl.symtab0x161c432FUNC<unknown>HIDDEN2
                          __GI_htons.symtab0x161b416FUNC<unknown>HIDDEN2
                          __GI_if_freenameindex.symtab0x1f22472FUNC<unknown>HIDDEN2
                          __GI_if_nameindex.symtab0x1f26c592FUNC<unknown>HIDDEN2
                          __GI_if_nametoindex.symtab0x1f1ac120FUNC<unknown>HIDDEN2
                          __GI_in6addr_loopback.symtab0x28e0c16OBJECT<unknown>HIDDEN4
                          __GI_inet_addr.symtab0x1793840FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x1f9fc248FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa.symtab0x1791c28FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa_r.symtab0x17890140FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x175f4668FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x1727c552FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x19bdc248FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x125d4224FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x1611436FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x126b456FUNC<unknown>HIDDEN2
                          __GI_listen.symtab0x1811c64FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x222f0112FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x1e4d0240FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x15ab04FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x21cd04FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x1e5c036FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x1e5e4224FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x15ac0156FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x1c1e0124FUNC<unknown>HIDDEN2
                          __GI_mremap.symtab0x1c4f868FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x1c53c64FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x1c5bc96FUNC<unknown>HIDDEN2
                          __GI_ntohl.symtab0x161f432FUNC<unknown>HIDDEN2
                          __GI_ntohs.symtab0x161e416FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x1b300100FUNC<unknown>HIDDEN2
                          __GI_opendir.symtab0x1c96c196FUNC<unknown>HIDDEN2
                          __GI_perror.symtab0x12d3c116FUNC<unknown>HIDDEN2
                          __GI_pipe.symtab0x1c61c64FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x1272c116FUNC<unknown>HIDDEN2
                          __GI_putc.symtab0x14f30340FUNC<unknown>HIDDEN2
                          __GI_putc_unlocked.symtab0x1589c264FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x1b028240FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x197b4164FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x19a74144FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x21ce0176FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x22280100FUNC<unknown>HIDDEN2
                          __GI_readdir64.symtab0x1cae0236FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x181a0112FUNC<unknown>HIDDEN2
                          __GI_recvmsg.symtab0x20e4c116FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x1c65c108FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x127e4132FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x18254112FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x18310136FUNC<unknown>HIDDEN2
                          __GI_setservent.symtab0x1eb40204FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x1286864FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x1839872FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x19cd4236FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x1c288136FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x1c6c8140FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x1b118300FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x183e068FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x12f8852FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x19b04216FUNC<unknown>HIDDEN2
                          __GI_stat.symtab0x21554100FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x15fc0108FUNC<unknown>HIDDEN2
                          __GI_strcasestr.symtab0x1602c132FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x1e6c4240FUNC<unknown>HIDDEN2
                          __GI_strchrnul.symtab0x1e7b4236FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x15b6028FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x15b6028FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x15be036FUNC<unknown>HIDDEN2
                          __GI_strcspn.symtab0x1e8a068FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x160b052FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x15b8096FUNC<unknown>HIDDEN2
                          __GI_strncmp.symtab0x15c04272FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x15d14188FUNC<unknown>HIDDEN2
                          __GI_strndup.symtab0x21d9064FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x15dd0204FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x1e9f864FUNC<unknown>HIDDEN2
                          __GI_strrchr.symtab0x1e8e480FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x1e93476FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x160e448FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x1e980120FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x19de028FUNC<unknown>HIDDEN2
                          __GI_strtoul.symtab0x19dfc28FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x1a2ac1572FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x16138124FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x128a848FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x1299c48FUNC<unknown>HIDDEN2
                          __GI_uname.symtab0x215b864FUNC<unknown>HIDDEN2
                          __GI_vasprintf.symtab0x12fbc136FUNC<unknown>HIDDEN2
                          __GI_vfork.symtab0x1a920112FUNC<unknown>HIDDEN2
                          __GI_vfprintf.symtab0x13ba8324FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x13044208FUNC<unknown>HIDDEN2
                          __GI_wait4.symtab0x1c75456FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x12920124FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x1cf7084FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x1cfe8188FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x1cfc436FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x1b390100FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x3200c0OBJECT<unknown>DEFAULT11
                          __JCR_LIST__.symtab0x3200c0OBJECT<unknown>DEFAULT11
                          ___Unwind_ForcedUnwind.symtab0x23bac36FUNC<unknown>HIDDEN2
                          ___Unwind_RaiseException.symtab0x23b4036FUNC<unknown>HIDDEN2
                          ___Unwind_Resume.symtab0x23b6436FUNC<unknown>HIDDEN2
                          ___Unwind_Resume_or_Rethrow.symtab0x23b8836FUNC<unknown>HIDDEN2
                          __adddf3.symtab0x22418784FUNC<unknown>HIDDEN2
                          __aeabi_cdcmpeq.symtab0x22d7424FUNC<unknown>HIDDEN2
                          __aeabi_cdcmple.symtab0x22d7424FUNC<unknown>HIDDEN2
                          __aeabi_cdrcmple.symtab0x22d5852FUNC<unknown>HIDDEN2
                          __aeabi_d2uiz.symtab0x22e0484FUNC<unknown>HIDDEN2
                          __aeabi_dadd.symtab0x22418784FUNC<unknown>HIDDEN2
                          __aeabi_dcmpeq.symtab0x22d8c24FUNC<unknown>HIDDEN2
                          __aeabi_dcmpge.symtab0x22dd424FUNC<unknown>HIDDEN2
                          __aeabi_dcmpgt.symtab0x22dec24FUNC<unknown>HIDDEN2
                          __aeabi_dcmple.symtab0x22dbc24FUNC<unknown>HIDDEN2
                          __aeabi_dcmplt.symtab0x22da424FUNC<unknown>HIDDEN2
                          __aeabi_ddiv.symtab0x22ab8524FUNC<unknown>HIDDEN2
                          __aeabi_dmul.symtab0x22828656FUNC<unknown>HIDDEN2
                          __aeabi_drsub.symtab0x2240c0FUNC<unknown>HIDDEN2
                          __aeabi_dsub.symtab0x22414788FUNC<unknown>HIDDEN2
                          __aeabi_f2d.symtab0x2277464FUNC<unknown>HIDDEN2
                          __aeabi_i2d.symtab0x2274c40FUNC<unknown>HIDDEN2
                          __aeabi_idiv.symtab0x121180FUNC<unknown>HIDDEN2
                          __aeabi_idivmod.symtab0x1224424FUNC<unknown>HIDDEN2
                          __aeabi_l2d.symtab0x227c896FUNC<unknown>HIDDEN2
                          __aeabi_read_tp.symtab0x1c3308FUNC<unknown>DEFAULT2
                          __aeabi_ui2d.symtab0x2272836FUNC<unknown>HIDDEN2
                          __aeabi_uidiv.symtab0x120040FUNC<unknown>HIDDEN2
                          __aeabi_uidivmod.symtab0x1210024FUNC<unknown>HIDDEN2
                          __aeabi_ul2d.symtab0x227b4116FUNC<unknown>HIDDEN2
                          __aeabi_unwind_cpp_pr0.symtab0x23b0c8FUNC<unknown>HIDDEN2
                          __aeabi_unwind_cpp_pr1.symtab0x23b048FUNC<unknown>HIDDEN2
                          __aeabi_unwind_cpp_pr2.symtab0x23afc8FUNC<unknown>HIDDEN2
                          __app_fini.symtab0x393144OBJECT<unknown>HIDDEN15
                          __atexit_lock.symtab0x328cc24OBJECT<unknown>DEFAULT14
                          __bss_end__.symtab0x3af180NOTYPE<unknown>DEFAULTSHN_ABS
                          __bss_start.symtab0x329240NOTYPE<unknown>DEFAULTSHN_ABS
                          __bss_start__.symtab0x329240NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x1b62484FUNC<unknown>DEFAULT2
                          __close.symtab0x1b270100FUNC<unknown>DEFAULT2
                          __close_nameservers.symtab0x20904152FUNC<unknown>HIDDEN2
                          __close_nocancel.symtab0x1b25424FUNC<unknown>DEFAULT2
                          __cmpdf2.symtab0x22cd4132FUNC<unknown>HIDDEN2
                          __ctype_b.symtab0x328f44OBJECT<unknown>DEFAULT14
                          __ctype_tolower.symtab0x328fc4OBJECT<unknown>DEFAULT14
                          __ctype_toupper.symtab0x327004OBJECT<unknown>DEFAULT14
                          __curbrk.symtab0x398c44OBJECT<unknown>HIDDEN15
                          __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __data_start.symtab0x320e00NOTYPE<unknown>DEFAULT14
                          __decode_dotted.symtab0x1faf4248FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x21ebc180FUNC<unknown>HIDDEN2
                          __default_rt_sa_restorer.symtab0x1c3280FUNC<unknown>DEFAULT2
                          __default_sa_restorer.symtab0x1c31c0FUNC<unknown>DEFAULT2
                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __div0.symtab0x1225c20FUNC<unknown>HIDDEN2
                          __divdf3.symtab0x22ab8524FUNC<unknown>HIDDEN2
                          __divsi3.symtab0x12118300FUNC<unknown>HIDDEN2
                          __dns_lookup.symtab0x1fbec2064FUNC<unknown>HIDDEN2
                          __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux_fini_array_entry.symtab0x320080OBJECT<unknown>DEFAULT10
                          __dso_handle.symtab0x320e00OBJECT<unknown>HIDDEN14
                          __encode_dotted.symtab0x22360172FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x21dd0236FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x21f7096FUNC<unknown>HIDDEN2
                          __end__.symtab0x3af180NOTYPE<unknown>DEFAULTSHN_ABS
                          __environ.symtab0x3930c4OBJECT<unknown>DEFAULT15
                          __eqdf2.symtab0x22cd4132FUNC<unknown>HIDDEN2
                          __errno_location.symtab0x129cc32FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __error.symtab0x1a98c0NOTYPE<unknown>DEFAULT2
                          __exidx_end.symtab0x2972c0NOTYPE<unknown>DEFAULTSHN_ABS
                          __exidx_start.symtab0x2960c0NOTYPE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x38dbc4OBJECT<unknown>HIDDEN15
                          __extendsfdf2.symtab0x2277464FUNC<unknown>HIDDEN2
                          __fcntl_nocancel.symtab0x12270152FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x1df0c300FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x3200c0NOTYPE<unknown>HIDDEN10
                          __fini_array_start.symtab0x320080NOTYPE<unknown>HIDDEN10
                          __fixunsdfsi.symtab0x22e0484FUNC<unknown>HIDDEN2
                          __floatdidf.symtab0x227c896FUNC<unknown>HIDDEN2
                          __floatsidf.symtab0x2274c40FUNC<unknown>HIDDEN2
                          __floatundidf.symtab0x227b4116FUNC<unknown>HIDDEN2
                          __floatunsidf.symtab0x2272836FUNC<unknown>HIDDEN2
                          __fork.symtab0x1a990972FUNC<unknown>DEFAULT2
                          __fork_generation_pointer.symtab0x3aed04OBJECT<unknown>HIDDEN15
                          __fork_handlers.symtab0x3aed44OBJECT<unknown>HIDDEN15
                          __fork_lock.symtab0x38dc04OBJECT<unknown>HIDDEN15
                          __fputc_unlocked.symtab0x1589c264FUNC<unknown>DEFAULT2
                          __frame_dummy_init_array_entry.symtab0x320040OBJECT<unknown>DEFAULT9
                          __gedf2.symtab0x22cc4148FUNC<unknown>HIDDEN2
                          __get_hosts_byaddr_r.symtab0x2099c152FUNC<unknown>HIDDEN2
                          __get_hosts_byname_r.symtab0x20a3476FUNC<unknown>HIDDEN2
                          __getdents64.symtab0x21770328FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x1256040FUNC<unknown>DEFAULT2
                          __getpid.symtab0x1afe072FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x15e9c24FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __gnu_Unwind_ForcedUnwind.symtab0x232b028FUNC<unknown>HIDDEN2
                          __gnu_Unwind_RaiseException.symtab0x23398184FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Restore_VFP.symtab0x23b300FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Resume.symtab0x2332c108FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Resume_or_Rethrow.symtab0x2345032FUNC<unknown>HIDDEN2
                          __gnu_Unwind_Save_VFP.symtab0x23b380FUNC<unknown>HIDDEN2
                          __gnu_unwind_execute.symtab0x23c141812FUNC<unknown>HIDDEN2
                          __gnu_unwind_frame.symtab0x2432872FUNC<unknown>HIDDEN2
                          __gnu_unwind_pr_common.symtab0x235b41352FUNC<unknown>DEFAULT2
                          __gtdf2.symtab0x22cc4148FUNC<unknown>HIDDEN2
                          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __init_array_end.symtab0x320080NOTYPE<unknown>HIDDEN9
                          __init_array_start.symtab0x320040NOTYPE<unknown>HIDDEN9
                          __initbuf.symtab0x1ea3876FUNC<unknown>DEFAULT2
                          __ledf2.symtab0x22ccc140FUNC<unknown>HIDDEN2
                          __libc_accept.symtab0x17f64116FUNC<unknown>DEFAULT2
                          __libc_close.symtab0x1b270100FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x18060116FUNC<unknown>DEFAULT2
                          __libc_disable_asynccancel.symtab0x1b400136FUNC<unknown>HIDDEN2
                          __libc_enable_asynccancel.symtab0x1b488220FUNC<unknown>HIDDEN2
                          __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                          __libc_fcntl.symtab0x12308244FUNC<unknown>DEFAULT2
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 25, 2024 08:28:58.329885006 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:58.335400105 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:58.335479975 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.133441925 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.133527994 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.367528915 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.367741108 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.368336916 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.373632908 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.649451971 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.649507046 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.805022955 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.805078030 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.807066917 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.812546015 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.812586069 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.817944050 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:28:59.817991972 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:28:59.823302031 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:00.088116884 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:00.088195086 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:29:00.243987083 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:00.244055986 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:29:14.496612072 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:14.496659040 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:29:24.760257006 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:24.760418892 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:29:26.112242937 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:26.112298012 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:29:29.681232929 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:29:29.681343079 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:30:33.730052948 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:30:33.730431080 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:30:33.730446100 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:30:33.730494022 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:30:33.730508089 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:30:33.730514050 CEST578525060192.168.2.13194.110.247.46
                          Oct 25, 2024 08:30:33.730747938 CEST506057852194.110.247.46192.168.2.13
                          Oct 25, 2024 08:30:33.733357906 CEST578525060192.168.2.13194.110.247.46
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 25, 2024 08:29:00.434099913 CEST5559353192.168.2.138.8.8.8
                          Oct 25, 2024 08:29:00.434099913 CEST4802653192.168.2.138.8.8.8
                          Oct 25, 2024 08:29:00.441653967 CEST53555938.8.8.8192.168.2.13
                          Oct 25, 2024 08:29:00.441679001 CEST53480268.8.8.8192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 25, 2024 08:29:00.434099913 CEST192.168.2.138.8.8.80x891dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Oct 25, 2024 08:29:00.434099913 CEST192.168.2.138.8.8.80xee7Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 25, 2024 08:29:00.441653967 CEST8.8.8.8192.168.2.130x891dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                          Oct 25, 2024 08:29:00.441653967 CEST8.8.8.8192.168.2.130x891dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                          TimestampSource PortDest PortSource IPDest IPCommands
                          Oct 25, 2024 08:28:59.368336916 CEST578525060192.168.2.13194.110.247.46NICK [OSX|ARM4T]0qsITxh
                          USER 0qsITxh localhost localhost :0qsITxh
                          Oct 25, 2024 08:28:59.812586069 CEST578525060192.168.2.13194.110.247.46JOIN #osx# :osx

                          System Behavior

                          Start time (UTC):06:28:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:/tmp/yakuza.arm7.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:28:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:28:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:28:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:28:58
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:28:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:28:56
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 902i13 || busybox pkill -9 902i13"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:28:57
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:28:57
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 902i13
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:01
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:01
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 902i13
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:02
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:02
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:02
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:02
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 BzSxLxBxeY
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:04
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:04
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 BzSxLxBxeY
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:05
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:05
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:05
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:05
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 HOHO-LUGO7
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:07
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:07
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 HOHO-LUGO7
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:08
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:08
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:08
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:08
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 HOHO-U79OL
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:09
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:09
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 HOHO-U79OL
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:10
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:10
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:10
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:10
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 JuYfouyf87
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:12
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:12
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 JuYfouyf87
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:13
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:13
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:13
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:13
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 NiGGeR69xd
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:14
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:14
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 NiGGeR69xd
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:15
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:15
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:15
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:15
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 SO190Ij1X
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:16
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:16
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 SO190Ij1X
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:17
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:17
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:17
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:17
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 LOLKIKEEEDDE
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:19
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:19
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 LOLKIKEEEDDE
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:20
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:20
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:20
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:20
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 ekjheory98e
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:21
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:21
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 ekjheory98e
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:22
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:22
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:22
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:22
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 scansh4
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:23
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:23
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 scansh4
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:24
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:24
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:24
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:24
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 MDMA
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:26
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:26
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 MDMA
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:27
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:27
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:27
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:27
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 fdevalvex
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:28
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:28
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 fdevalvex
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:29
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:29
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:29
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:29
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 scanspc
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:31
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:31
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 scanspc
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:32
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:32
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:32
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:32
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 MELTEDNINJAREALZ
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:34
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:34
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 MELTEDNINJAREALZ
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                          Start time (UTC):06:29:35
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):06:29:35
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:35
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):06:29:35
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 flexsonskids
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                          Start time (UTC):06:29:36
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:36
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 flexsonskids
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:37
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:37
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:37
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:37
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 scanx86
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:39
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:39
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 scanx86
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:40
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:40
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:40
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:40
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 MISAKI-U79OL
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:41
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:41
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 MISAKI-U79OL
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:42
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:42
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:42
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:42
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 foAxi102kxe
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:43
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:43
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 foAxi102kxe
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:44
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:44
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:44
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:44
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 swodjwodjwoj
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:45
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:45
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 swodjwodjwoj
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:46
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:46
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:46
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:46
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 MmKiy7f87l
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:48
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:48
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 MmKiy7f87l
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:49
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:49
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:49
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:49
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 freecookiex86
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:50
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:50
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 freecookiex86
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:51
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:51
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:51
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:51
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 sysgpu
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:53
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:53
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 sysgpu
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:54
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:54
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:54
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:54
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 NiGGeR69xd
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:55
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:55
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 NiGGeR69xd
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:56
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 frgege || busybox pkill -9 frgege"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:56
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:56
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 frgege
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:57
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:57
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 frgege
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:29:58
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:29:58
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:58
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:58
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 sysupdater
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:29:59
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:29:59
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 sysupdater
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:00
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:00
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:00
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:00
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 0DnAzepd
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:01
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:01
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 0DnAzepd
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:02
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:02
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:02
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:02
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 NiGGeRD0nks69
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:04
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:04
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 NiGGeRD0nks69
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:05
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:05
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:05
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:05
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 frgreu
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:07
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:07
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 frgreu
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:08
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:08
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:08
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:08
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 telnetd
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:09
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:09
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 telnetd
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:10
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:10
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:11
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:11
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 0x766f6964
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:12
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:12
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 0x766f6964
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:13
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:13
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:13
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:13
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 NiGGeRd0nks1337
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:14
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:14
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 NiGGeRd0nks1337
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:15
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:15
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 gaft || busybox pkill -9 gaft"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:15
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:15
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 gaft
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:16
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:16
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 gaft
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:17
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:17
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:17
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:17
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 urasgbsigboa
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:19
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:19
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 urasgbsigboa
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:20
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:20
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:20
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:20
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 120i3UI49
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:21
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:21
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 120i3UI49
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:22
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:22
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:22
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:22
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 OaF3
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:23
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:23
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 OaF3
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:24
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:24
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 geae || busybox pkill -9 geae"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:24
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:24
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 geae
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:25
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:25
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 geae
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:26
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:26
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:26
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:26
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 vaiolmao
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:27
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:27
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 vaiolmao
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:28
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:28
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 123123a || busybox pkill -9 123123a"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:28
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:28
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 123123a
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:29
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:29
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 123123a
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:30
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:30
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:30
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:30
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 Ofurain0n4H34D
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:31
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:31
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 Ofurain0n4H34D
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:32
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:32
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:32
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:32
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 ggTrex
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:33
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:33
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 ggTrex
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:34
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:34
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 wasads || busybox pkill -9 wasads"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:34
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:34
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 wasads
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:36
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:36
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 wasads
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:37
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:37
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:37
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:37
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 1293194hjXD
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:38
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:38
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 1293194hjXD
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:39
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:39
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:39
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:39
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 OthLaLosn
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:40
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:40
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 OthLaLosn
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:41
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:41
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 ggt || busybox pkill -9 ggt"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:41
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:41
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 ggt
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:43
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:43
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 ggt
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:44
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:44
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:44
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:44
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 wget-log
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:45
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:45
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 wget-log
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:46
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:46
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:46
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:46
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 1337SoraLOADER
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:47
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:47
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 1337SoraLOADER
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:48
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:48
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:48
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:48
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 SAIAKINA
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:49
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:49
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 SAIAKINA
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:50
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:50
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:50
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:50
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 ggtq
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:51
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:51
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 ggtq
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:52
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:52
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:52
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:52
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 1378bfp919GRB1Q2
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:53
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:53
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 1378bfp919GRB1Q2
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:54
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:54
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 SAIAKUSO || busybox pkill -9 SAIAKUSO"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:54
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:54
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 SAIAKUSO
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:55
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:55
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 SAIAKUSO
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:56
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:56
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 ggtr || busybox pkill -9 ggtr"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:56
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:56
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 ggtr
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:57
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:57
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 ggtr
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:30:58
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:30:58
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 14Fa || busybox pkill -9 14Fa"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:58
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:58
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 14Fa
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:30:59
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:30:59
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 14Fa
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                          Start time (UTC):06:31:00
                          Start date (UTC):25/10/2024
                          Path:/tmp/yakuza.arm7.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                          Start time (UTC):06:31:00
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:/bin/sh -c "pkill -9 SEXSLAVE1337 || busybox pkill -9 SEXSLAVE1337"
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:31:00
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:31:00
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/pkill
                          Arguments:pkill -9 SEXSLAVE1337
                          File size:30968 bytes
                          MD5 hash:fa96a75a08109d8842e4865b2907d51f
                          Start time (UTC):06:31:01
                          Start date (UTC):25/10/2024
                          Path:/bin/sh
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                          Start time (UTC):06:31:01
                          Start date (UTC):25/10/2024
                          Path:/usr/bin/busybox
                          Arguments:busybox pkill -9 SEXSLAVE1337
                          File size:2172376 bytes
                          MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc