Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yakuza.arm6.elf

Overview

General Information

Sample name:yakuza.arm6.elf
Analysis ID:1541842
MD5:1d2b85b413a040d04ef9d3b26a75a809
SHA1:6d7a21f7722159916a1d89b7882337c34baf7dfc
SHA256:b699cd64b9895cdcc325d7dd96c9eca623d3ec0247d20f39323547132c8fa63b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses IRC for communication with a C&C
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "kill" or "pkill" command typically used to terminate processes
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541842
Start date and time:2024-10-25 08:32:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:yakuza.arm6.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • VT rate limit hit for: yakuza.arm6.elf
Command:/tmp/yakuza.arm6.elf
PID:5580
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
CAPSAICIN
Standard Error:
  • system is lnxubuntu20
  • yakuza.arm6.elf (PID: 5580, Parent: 5499, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/yakuza.arm6.elf
    • yakuza.arm6.elf New Fork (PID: 5582, Parent: 5580)
      • sh (PID: 5591, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 902i13 || busybox pkill -9 902i13"
        • sh New Fork (PID: 5598, Parent: 5591)
        • pkill (PID: 5598, Parent: 5591, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 902i13
        • sh New Fork (PID: 5627, Parent: 5591)
        • busybox (PID: 5627, Parent: 5591, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 902i13
      • sh (PID: 5630, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"
        • sh New Fork (PID: 5636, Parent: 5630)
        • pkill (PID: 5636, Parent: 5630, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 BzSxLxBxeY
        • sh New Fork (PID: 5637, Parent: 5630)
        • busybox (PID: 5637, Parent: 5630, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 BzSxLxBxeY
      • sh (PID: 5640, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"
        • sh New Fork (PID: 5642, Parent: 5640)
        • pkill (PID: 5642, Parent: 5640, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 HOHO-LUGO7
        • sh New Fork (PID: 5643, Parent: 5640)
        • busybox (PID: 5643, Parent: 5640, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 HOHO-LUGO7
      • sh (PID: 5644, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"
        • sh New Fork (PID: 5646, Parent: 5644)
        • pkill (PID: 5646, Parent: 5644, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 HOHO-U79OL
        • sh New Fork (PID: 5649, Parent: 5644)
        • busybox (PID: 5649, Parent: 5644, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 HOHO-U79OL
      • sh (PID: 5650, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"
        • sh New Fork (PID: 5655, Parent: 5650)
        • pkill (PID: 5655, Parent: 5650, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 JuYfouyf87
        • sh New Fork (PID: 5656, Parent: 5650)
        • busybox (PID: 5656, Parent: 5650, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 JuYfouyf87
      • sh (PID: 5657, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
        • sh New Fork (PID: 5662, Parent: 5657)
        • pkill (PID: 5662, Parent: 5657, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeR69xd
        • sh New Fork (PID: 5663, Parent: 5657)
        • busybox (PID: 5663, Parent: 5657, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeR69xd
      • sh (PID: 5687, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"
        • sh New Fork (PID: 5689, Parent: 5687)
        • pkill (PID: 5689, Parent: 5687, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SO190Ij1X
        • sh New Fork (PID: 5690, Parent: 5687)
        • busybox (PID: 5690, Parent: 5687, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SO190Ij1X
      • sh (PID: 5691, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"
        • sh New Fork (PID: 5697, Parent: 5691)
        • pkill (PID: 5697, Parent: 5691, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 LOLKIKEEEDDE
        • sh New Fork (PID: 5698, Parent: 5691)
        • busybox (PID: 5698, Parent: 5691, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 LOLKIKEEEDDE
      • sh (PID: 5702, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"
        • sh New Fork (PID: 5704, Parent: 5702)
        • pkill (PID: 5704, Parent: 5702, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ekjheory98e
        • sh New Fork (PID: 5705, Parent: 5702)
        • busybox (PID: 5705, Parent: 5702, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ekjheory98e
      • sh (PID: 5706, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"
        • sh New Fork (PID: 5708, Parent: 5706)
        • pkill (PID: 5708, Parent: 5706, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scansh4
        • sh New Fork (PID: 5711, Parent: 5706)
        • busybox (PID: 5711, Parent: 5706, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scansh4
      • sh (PID: 5712, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"
        • sh New Fork (PID: 5717, Parent: 5712)
        • pkill (PID: 5717, Parent: 5712, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MDMA
        • sh New Fork (PID: 5718, Parent: 5712)
        • busybox (PID: 5718, Parent: 5712, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MDMA
      • sh (PID: 5719, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"
        • sh New Fork (PID: 5721, Parent: 5719)
        • pkill (PID: 5721, Parent: 5719, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 fdevalvex
        • sh New Fork (PID: 5722, Parent: 5719)
        • busybox (PID: 5722, Parent: 5719, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 fdevalvex
      • sh (PID: 5725, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"
        • sh New Fork (PID: 5727, Parent: 5725)
        • pkill (PID: 5727, Parent: 5725, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scanspc
        • sh New Fork (PID: 5728, Parent: 5725)
        • busybox (PID: 5728, Parent: 5725, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scanspc
      • sh (PID: 5729, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"
        • sh New Fork (PID: 5735, Parent: 5729)
        • pkill (PID: 5735, Parent: 5729, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MELTEDNINJAREALZ
        • sh New Fork (PID: 5736, Parent: 5729)
        • busybox (PID: 5736, Parent: 5729, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MELTEDNINJAREALZ
      • sh (PID: 5739, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
        • sh New Fork (PID: 5743, Parent: 5739)
        • pkill (PID: 5743, Parent: 5739, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 flexsonskids
        • sh New Fork (PID: 5745, Parent: 5739)
        • busybox (PID: 5745, Parent: 5739, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 flexsonskids
      • sh (PID: 5746, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
        • sh New Fork (PID: 5748, Parent: 5746)
        • pkill (PID: 5748, Parent: 5746, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 scanx86
        • sh New Fork (PID: 5749, Parent: 5746)
        • busybox (PID: 5749, Parent: 5746, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 scanx86
      • sh (PID: 5750, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
        • sh New Fork (PID: 5755, Parent: 5750)
        • pkill (PID: 5755, Parent: 5750, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MISAKI-U79OL
        • sh New Fork (PID: 5758, Parent: 5750)
        • busybox (PID: 5758, Parent: 5750, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MISAKI-U79OL
      • sh (PID: 5759, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
        • sh New Fork (PID: 5764, Parent: 5759)
        • pkill (PID: 5764, Parent: 5759, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 foAxi102kxe
        • sh New Fork (PID: 5765, Parent: 5759)
        • busybox (PID: 5765, Parent: 5759, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 foAxi102kxe
      • sh (PID: 5766, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
        • sh New Fork (PID: 5772, Parent: 5766)
        • pkill (PID: 5772, Parent: 5766, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 swodjwodjwoj
        • sh New Fork (PID: 5777, Parent: 5766)
        • busybox (PID: 5777, Parent: 5766, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 swodjwodjwoj
      • sh (PID: 5778, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
        • sh New Fork (PID: 5783, Parent: 5778)
        • pkill (PID: 5783, Parent: 5778, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 MmKiy7f87l
        • sh New Fork (PID: 5784, Parent: 5778)
        • busybox (PID: 5784, Parent: 5778, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 MmKiy7f87l
      • sh (PID: 5785, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
        • sh New Fork (PID: 5787, Parent: 5785)
        • pkill (PID: 5787, Parent: 5785, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 freecookiex86
        • sh New Fork (PID: 5789, Parent: 5785)
        • busybox (PID: 5789, Parent: 5785, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 freecookiex86
      • sh (PID: 5792, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
        • sh New Fork (PID: 5794, Parent: 5792)
        • pkill (PID: 5794, Parent: 5792, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 sysgpu
        • sh New Fork (PID: 5795, Parent: 5792)
        • busybox (PID: 5795, Parent: 5792, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 sysgpu
      • sh (PID: 5796, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
        • sh New Fork (PID: 5801, Parent: 5796)
        • pkill (PID: 5801, Parent: 5796, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeR69xd
        • sh New Fork (PID: 5802, Parent: 5796)
        • busybox (PID: 5802, Parent: 5796, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeR69xd
      • sh (PID: 5805, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 frgege || busybox pkill -9 frgege"
        • sh New Fork (PID: 5810, Parent: 5805)
        • pkill (PID: 5810, Parent: 5805, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 frgege
        • sh New Fork (PID: 5811, Parent: 5805)
        • busybox (PID: 5811, Parent: 5805, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 frgege
      • sh (PID: 5812, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
        • sh New Fork (PID: 5814, Parent: 5812)
        • pkill (PID: 5814, Parent: 5812, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 sysupdater
        • sh New Fork (PID: 5815, Parent: 5812)
        • busybox (PID: 5815, Parent: 5812, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 sysupdater
      • sh (PID: 5818, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
        • sh New Fork (PID: 5824, Parent: 5818)
        • pkill (PID: 5824, Parent: 5818, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 0DnAzepd
        • sh New Fork (PID: 5825, Parent: 5818)
        • busybox (PID: 5825, Parent: 5818, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 0DnAzepd
      • sh (PID: 5826, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
        • sh New Fork (PID: 5828, Parent: 5826)
        • pkill (PID: 5828, Parent: 5826, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeRD0nks69
        • sh New Fork (PID: 5831, Parent: 5826)
        • busybox (PID: 5831, Parent: 5826, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeRD0nks69
      • sh (PID: 5832, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
        • sh New Fork (PID: 5834, Parent: 5832)
        • pkill (PID: 5834, Parent: 5832, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 frgreu
        • sh New Fork (PID: 5835, Parent: 5832)
        • busybox (PID: 5835, Parent: 5832, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 frgreu
      • sh (PID: 5836, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
        • sh New Fork (PID: 5840, Parent: 5836)
        • pkill (PID: 5840, Parent: 5836, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 telnetd
        • sh New Fork (PID: 5844, Parent: 5836)
        • busybox (PID: 5844, Parent: 5836, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 telnetd
      • sh (PID: 5845, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
        • sh New Fork (PID: 5847, Parent: 5845)
        • pkill (PID: 5847, Parent: 5845, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 0x766f6964
        • sh New Fork (PID: 5848, Parent: 5845)
        • busybox (PID: 5848, Parent: 5845, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 0x766f6964
      • sh (PID: 5849, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
        • sh New Fork (PID: 5851, Parent: 5849)
        • pkill (PID: 5851, Parent: 5849, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 NiGGeRd0nks1337
        • sh New Fork (PID: 5854, Parent: 5849)
        • busybox (PID: 5854, Parent: 5849, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 NiGGeRd0nks1337
      • sh (PID: 5855, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 gaft || busybox pkill -9 gaft"
        • sh New Fork (PID: 5861, Parent: 5855)
        • pkill (PID: 5861, Parent: 5855, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 gaft
        • sh New Fork (PID: 5862, Parent: 5855)
        • busybox (PID: 5862, Parent: 5855, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 gaft
      • sh (PID: 5864, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
        • sh New Fork (PID: 5866, Parent: 5864)
        • pkill (PID: 5866, Parent: 5864, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 urasgbsigboa
        • sh New Fork (PID: 5869, Parent: 5864)
        • busybox (PID: 5869, Parent: 5864, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 urasgbsigboa
      • sh (PID: 5870, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
        • sh New Fork (PID: 5872, Parent: 5870)
        • pkill (PID: 5872, Parent: 5870, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 120i3UI49
        • sh New Fork (PID: 5873, Parent: 5870)
        • busybox (PID: 5873, Parent: 5870, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 120i3UI49
      • sh (PID: 5876, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
        • sh New Fork (PID: 5878, Parent: 5876)
        • pkill (PID: 5878, Parent: 5876, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 OaF3
        • sh New Fork (PID: 5879, Parent: 5876)
        • busybox (PID: 5879, Parent: 5876, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 OaF3
      • sh (PID: 5880, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 geae || busybox pkill -9 geae"
        • sh New Fork (PID: 5882, Parent: 5880)
        • pkill (PID: 5882, Parent: 5880, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 geae
        • sh New Fork (PID: 5885, Parent: 5880)
        • busybox (PID: 5885, Parent: 5880, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 geae
      • sh (PID: 5886, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
        • sh New Fork (PID: 5888, Parent: 5886)
        • pkill (PID: 5888, Parent: 5886, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 vaiolmao
        • sh New Fork (PID: 5889, Parent: 5886)
        • busybox (PID: 5889, Parent: 5886, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 vaiolmao
      • sh (PID: 5890, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 123123a || busybox pkill -9 123123a"
        • sh New Fork (PID: 5896, Parent: 5890)
        • pkill (PID: 5896, Parent: 5890, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 123123a
        • sh New Fork (PID: 5899, Parent: 5890)
        • busybox (PID: 5899, Parent: 5890, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 123123a
      • sh (PID: 5900, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
        • sh New Fork (PID: 5905, Parent: 5900)
        • pkill (PID: 5905, Parent: 5900, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 Ofurain0n4H34D
        • sh New Fork (PID: 5906, Parent: 5900)
        • busybox (PID: 5906, Parent: 5900, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 Ofurain0n4H34D
      • sh (PID: 5907, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
        • sh New Fork (PID: 5909, Parent: 5907)
        • pkill (PID: 5909, Parent: 5907, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggTrex
        • sh New Fork (PID: 5912, Parent: 5907)
        • busybox (PID: 5912, Parent: 5907, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggTrex
      • sh (PID: 5913, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 wasads || busybox pkill -9 wasads"
        • sh New Fork (PID: 5917, Parent: 5913)
        • pkill (PID: 5917, Parent: 5913, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 wasads
        • sh New Fork (PID: 5919, Parent: 5913)
        • busybox (PID: 5919, Parent: 5913, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 wasads
      • sh (PID: 5920, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
        • sh New Fork (PID: 5926, Parent: 5920)
        • pkill (PID: 5926, Parent: 5920, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1293194hjXD
        • sh New Fork (PID: 5931, Parent: 5920)
        • busybox (PID: 5931, Parent: 5920, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1293194hjXD
      • sh (PID: 5932, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
        • sh New Fork (PID: 5937, Parent: 5932)
        • pkill (PID: 5937, Parent: 5932, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 OthLaLosn
        • sh New Fork (PID: 5938, Parent: 5932)
        • busybox (PID: 5938, Parent: 5932, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 OthLaLosn
      • sh (PID: 5939, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 ggt || busybox pkill -9 ggt"
        • sh New Fork (PID: 5942, Parent: 5939)
        • pkill (PID: 5942, Parent: 5939, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggt
        • sh New Fork (PID: 5945, Parent: 5939)
        • busybox (PID: 5945, Parent: 5939, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggt
      • sh (PID: 5946, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
        • sh New Fork (PID: 5948, Parent: 5946)
        • pkill (PID: 5948, Parent: 5946, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 wget-log
        • sh New Fork (PID: 5949, Parent: 5946)
        • busybox (PID: 5949, Parent: 5946, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 wget-log
      • sh (PID: 5952, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
        • sh New Fork (PID: 5957, Parent: 5952)
        • pkill (PID: 5957, Parent: 5952, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1337SoraLOADER
        • sh New Fork (PID: 5958, Parent: 5952)
        • busybox (PID: 5958, Parent: 5952, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 1337SoraLOADER
      • sh (PID: 5959, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
        • sh New Fork (PID: 5964, Parent: 5959)
        • pkill (PID: 5964, Parent: 5959, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 SAIAKINA
        • sh New Fork (PID: 5965, Parent: 5959)
        • busybox (PID: 5965, Parent: 5959, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 SAIAKINA
      • sh (PID: 5968, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
        • sh New Fork (PID: 5970, Parent: 5968)
        • pkill (PID: 5970, Parent: 5968, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 ggtq
        • sh New Fork (PID: 5971, Parent: 5968)
        • busybox (PID: 5971, Parent: 5968, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox pkill -9 ggtq
      • sh (PID: 5972, Parent: 5582, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
        • sh New Fork (PID: 5974, Parent: 5972)
        • pkill (PID: 5974, Parent: 5972, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 1378bfp919GRB1Q2
  • cleanup
SourceRuleDescriptionAuthorStrings
yakuza.arm6.elfLinux_Trojan_Gafgyt_6a510422unknownunknown
  • 0x416:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
yakuza.arm6.elfLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x326:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
yakuza.arm6.elfLinux_Trojan_Tsunami_8a11f9beunknownunknown
  • 0x1a481:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
  • 0x1ab15:$a: 3E 20 3C 70 6F 72 74 3E 20 3C 72 65 66 6C 65 63 74 69 6F 6E 20
SourceRuleDescriptionAuthorStrings
5620.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x1f256:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
5588.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x1f256:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
5580.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x1f256:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
5588.1.00007feda8017000.00007feda8035000.r-x.sdmpLinux_Trojan_Gafgyt_6a510422unknownunknown
  • 0x416:$a: 0B E5 24 30 1B E5 2C 30 0B E5 1C 00 00 EA 18 30 1B E5 00 30
5588.1.00007feda8017000.00007feda8035000.r-x.sdmpLinux_Trojan_Gafgyt_d2953f92unknownunknown
  • 0x326:$a: 1B E5 2A 00 53 E3 0A 00 00 0A 30 30 1B E5 3F 00 53 E3 23 00
Click to see the 10 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: yakuza.arm6.elfAvira: detected
Source: yakuza.arm6.elfReversingLabs: Detection: 68%
Source: /usr/bin/pkill (PID: 5598)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5636)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5642)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5646)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5655)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5689)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5697)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5704)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5708)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5717)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5721)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5727)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5735)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5743)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5748)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5755)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5764)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5772)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5783)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5787)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5794)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5801)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5810)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5814)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5824)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5828)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5834)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5840)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5847)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5851)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5861)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5866)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5872)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5878)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5882)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5888)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5896)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5905)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5909)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5917)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5926)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5937)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5942)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5948)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5957)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5964)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5970)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5974)Reads CPU info from /sys: /sys/devices/system/cpu/online

Networking

barindex
Source: unknownIRC traffic detected: 192.168.2.14:47564 -> 194.110.247.46:5060 NICK [OSX|ARM4T]IYXYiwU USER IYXYiwU localhost localhost :IYXYiwU
Source: unknownNetwork traffic detected: IRC traffic on port 47564 -> 5060
Source: unknownNetwork traffic detected: IRC traffic on port 47564 -> 5060
Source: global trafficTCP traffic: 192.168.2.14:47564 -> 194.110.247.46:5060
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: yakuza.arm6.elfString found in binary or memory: http://87.10.220.221/yak.sh;
Source: yakuza.arm6.elfString found in binary or memory: https://youtu.be/dQw4w9WgXcQ
Source: yakuza.arm6.elfString found in binary or memory: https://youtu.be/dQw4w9WgXcQNever

System Summary

barindex
Source: yakuza.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: yakuza.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: yakuza.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: 5620.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5588.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5580.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5588.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: 5588.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5588.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: 5580.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: 5580.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5580.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: 5620.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 Author: unknown
Source: 5620.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 Author: unknown
Source: 5620.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Process Memory Space: yakuza.arm6.elf PID: 5580, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Process Memory Space: yakuza.arm6.elf PID: 5588, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Process Memory Space: yakuza.arm6.elf PID: 5620, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be Author: unknown
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: 902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreutelnetd0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QTjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismDeportedXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0Gb
Source: Initial sampleString containing 'busybox' found: pkill -9 %s || busybox pkill -9 %s
Source: Initial sampleString containing 'busybox' found: pkill -9 %s || busybox pkill -9 %shistory -c;history -wcd /root;rm -f .bash_historycd /var/tmp; rm -f *NOTICE %s :MOVE <server>
Source: yakuza.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: yakuza.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: yakuza.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: 5620.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5588.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5580.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5588.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: 5588.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5588.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: 5580.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: 5580.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5580.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: 5620.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6a510422 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8ee116ff41236771cdc8dc4b796c3b211502413ae631d5b5aedbbaa2eccc3b75, id = 6a510422-3662-4fdb-9c03-0101f16e87cd, last_modified = 2021-09-16
Source: 5620.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d2953f92 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 14cc92b99daa0c91aa09d9a7996ee5549a5cacd7be733960b2cf3681a7c2b628, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 276c6d62a8a335d0e2421b6b5b90c2c0eb69eec294bc9fcdeb7743abbf08d8bc, id = d2953f92-62ee-428d-88c5-723914c88c6e, last_modified = 2021-09-16
Source: 5620.1.00007feda8017000.00007feda8035000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: Process Memory Space: yakuza.arm6.elf PID: 5580, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: Process Memory Space: yakuza.arm6.elf PID: 5588, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: Process Memory Space: yakuza.arm6.elf PID: 5620, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_8a11f9be reference_sample = 1f773d0e00d40eecde9e3ab80438698923a2620036c2fc33315ef95229e98571, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 91e2572a3bb8583e20042578e95e1746501c6a71ef7635af2c982a05b18d7c6d, id = 8a11f9be-dc85-4695-9f38-80ca0304780e, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.troj.linELF@0/0@2/0
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: yakuza.arm6.elfELF static info symbol of initial sample: /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3761/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3761/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1583/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1583/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/2672/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/2672/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/110/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/110/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/111/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/111/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/112/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/112/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/113/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/113/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/234/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/234/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1577/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1577/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/114/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/114/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/235/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/235/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/115/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/115/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/116/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/116/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/117/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/117/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/118/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/118/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/119/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/119/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/10/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/10/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/917/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/917/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3879/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3879/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/11/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/11/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/12/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/12/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/13/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/13/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/14/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/14/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/15/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/15/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/16/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/16/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/17/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/17/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/18/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/18/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/19/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/19/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1593/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1593/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/240/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/240/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/120/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/120/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3094/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3094/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/121/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/121/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/242/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/242/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3406/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3406/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/122/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/122/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/243/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/243/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/2/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/2/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/123/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/123/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/244/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/244/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1589/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1589/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/124/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/124/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/245/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/245/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1588/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/1588/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/125/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/125/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/4/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/4/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/246/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/246/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3402/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/3402/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/126/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/126/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/5/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/5/cmdlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/247/statusJump to behavior
Source: /usr/bin/pkill (PID: 5662)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5591)Shell command executed: sh -c "pkill -9 902i13 || busybox pkill -9 902i13"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5630)Shell command executed: sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5640)Shell command executed: sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5644)Shell command executed: sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5650)Shell command executed: sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5657)Shell command executed: sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5687)Shell command executed: sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5691)Shell command executed: sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5702)Shell command executed: sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5706)Shell command executed: sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5712)Shell command executed: sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5719)Shell command executed: sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5725)Shell command executed: sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5729)Shell command executed: sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"Jump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5739)Shell command executed: sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
Source: /tmp/yakuza.arm6.elf (PID: 5746)Shell command executed: sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
Source: /tmp/yakuza.arm6.elf (PID: 5750)Shell command executed: sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
Source: /tmp/yakuza.arm6.elf (PID: 5759)Shell command executed: sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
Source: /tmp/yakuza.arm6.elf (PID: 5766)Shell command executed: sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
Source: /tmp/yakuza.arm6.elf (PID: 5778)Shell command executed: sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
Source: /tmp/yakuza.arm6.elf (PID: 5785)Shell command executed: sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
Source: /tmp/yakuza.arm6.elf (PID: 5792)Shell command executed: sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
Source: /tmp/yakuza.arm6.elf (PID: 5796)Shell command executed: sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
Source: /tmp/yakuza.arm6.elf (PID: 5805)Shell command executed: sh -c "pkill -9 frgege || busybox pkill -9 frgege"
Source: /tmp/yakuza.arm6.elf (PID: 5812)Shell command executed: sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
Source: /tmp/yakuza.arm6.elf (PID: 5818)Shell command executed: sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
Source: /tmp/yakuza.arm6.elf (PID: 5826)Shell command executed: sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
Source: /tmp/yakuza.arm6.elf (PID: 5832)Shell command executed: sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
Source: /tmp/yakuza.arm6.elf (PID: 5836)Shell command executed: sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
Source: /tmp/yakuza.arm6.elf (PID: 5845)Shell command executed: sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
Source: /tmp/yakuza.arm6.elf (PID: 5849)Shell command executed: sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
Source: /tmp/yakuza.arm6.elf (PID: 5855)Shell command executed: sh -c "pkill -9 gaft || busybox pkill -9 gaft"
Source: /tmp/yakuza.arm6.elf (PID: 5864)Shell command executed: sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
Source: /tmp/yakuza.arm6.elf (PID: 5870)Shell command executed: sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
Source: /tmp/yakuza.arm6.elf (PID: 5876)Shell command executed: sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
Source: /tmp/yakuza.arm6.elf (PID: 5880)Shell command executed: sh -c "pkill -9 geae || busybox pkill -9 geae"
Source: /tmp/yakuza.arm6.elf (PID: 5886)Shell command executed: sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
Source: /tmp/yakuza.arm6.elf (PID: 5890)Shell command executed: sh -c "pkill -9 123123a || busybox pkill -9 123123a"
Source: /tmp/yakuza.arm6.elf (PID: 5900)Shell command executed: sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
Source: /tmp/yakuza.arm6.elf (PID: 5907)Shell command executed: sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
Source: /tmp/yakuza.arm6.elf (PID: 5913)Shell command executed: sh -c "pkill -9 wasads || busybox pkill -9 wasads"
Source: /tmp/yakuza.arm6.elf (PID: 5920)Shell command executed: sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
Source: /tmp/yakuza.arm6.elf (PID: 5932)Shell command executed: sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
Source: /tmp/yakuza.arm6.elf (PID: 5939)Shell command executed: sh -c "pkill -9 ggt || busybox pkill -9 ggt"
Source: /tmp/yakuza.arm6.elf (PID: 5946)Shell command executed: sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
Source: /tmp/yakuza.arm6.elf (PID: 5952)Shell command executed: sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
Source: /tmp/yakuza.arm6.elf (PID: 5959)Shell command executed: sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
Source: /tmp/yakuza.arm6.elf (PID: 5968)Shell command executed: sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
Source: /tmp/yakuza.arm6.elf (PID: 5972)Shell command executed: sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
Source: /bin/sh (PID: 5598)Pkill executable: /usr/bin/pkill -> pkill -9 902i13Jump to behavior
Source: /bin/sh (PID: 5636)Pkill executable: /usr/bin/pkill -> pkill -9 BzSxLxBxeYJump to behavior
Source: /bin/sh (PID: 5642)Pkill executable: /usr/bin/pkill -> pkill -9 HOHO-LUGO7Jump to behavior
Source: /bin/sh (PID: 5646)Pkill executable: /usr/bin/pkill -> pkill -9 HOHO-U79OLJump to behavior
Source: /bin/sh (PID: 5655)Pkill executable: /usr/bin/pkill -> pkill -9 JuYfouyf87Jump to behavior
Source: /bin/sh (PID: 5662)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeR69xdJump to behavior
Source: /bin/sh (PID: 5689)Pkill executable: /usr/bin/pkill -> pkill -9 SO190Ij1XJump to behavior
Source: /bin/sh (PID: 5697)Pkill executable: /usr/bin/pkill -> pkill -9 LOLKIKEEEDDEJump to behavior
Source: /bin/sh (PID: 5704)Pkill executable: /usr/bin/pkill -> pkill -9 ekjheory98eJump to behavior
Source: /bin/sh (PID: 5708)Pkill executable: /usr/bin/pkill -> pkill -9 scansh4Jump to behavior
Source: /bin/sh (PID: 5717)Pkill executable: /usr/bin/pkill -> pkill -9 MDMAJump to behavior
Source: /bin/sh (PID: 5721)Pkill executable: /usr/bin/pkill -> pkill -9 fdevalvexJump to behavior
Source: /bin/sh (PID: 5727)Pkill executable: /usr/bin/pkill -> pkill -9 scanspcJump to behavior
Source: /bin/sh (PID: 5735)Pkill executable: /usr/bin/pkill -> pkill -9 MELTEDNINJAREALZJump to behavior
Source: /bin/sh (PID: 5743)Pkill executable: /usr/bin/pkill -> pkill -9 flexsonskids
Source: /bin/sh (PID: 5748)Pkill executable: /usr/bin/pkill -> pkill -9 scanx86
Source: /bin/sh (PID: 5755)Pkill executable: /usr/bin/pkill -> pkill -9 MISAKI-U79OL
Source: /bin/sh (PID: 5764)Pkill executable: /usr/bin/pkill -> pkill -9 foAxi102kxe
Source: /bin/sh (PID: 5772)Pkill executable: /usr/bin/pkill -> pkill -9 swodjwodjwoj
Source: /bin/sh (PID: 5783)Pkill executable: /usr/bin/pkill -> pkill -9 MmKiy7f87l
Source: /bin/sh (PID: 5787)Pkill executable: /usr/bin/pkill -> pkill -9 freecookiex86
Source: /bin/sh (PID: 5794)Pkill executable: /usr/bin/pkill -> pkill -9 sysgpu
Source: /bin/sh (PID: 5801)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeR69xd
Source: /bin/sh (PID: 5810)Pkill executable: /usr/bin/pkill -> pkill -9 frgege
Source: /bin/sh (PID: 5814)Pkill executable: /usr/bin/pkill -> pkill -9 sysupdater
Source: /bin/sh (PID: 5824)Pkill executable: /usr/bin/pkill -> pkill -9 0DnAzepd
Source: /bin/sh (PID: 5828)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeRD0nks69
Source: /bin/sh (PID: 5834)Pkill executable: /usr/bin/pkill -> pkill -9 frgreu
Source: /bin/sh (PID: 5840)Pkill executable: /usr/bin/pkill -> pkill -9 telnetd
Source: /bin/sh (PID: 5847)Pkill executable: /usr/bin/pkill -> pkill -9 0x766f6964
Source: /bin/sh (PID: 5851)Pkill executable: /usr/bin/pkill -> pkill -9 NiGGeRd0nks1337
Source: /bin/sh (PID: 5861)Pkill executable: /usr/bin/pkill -> pkill -9 gaft
Source: /bin/sh (PID: 5866)Pkill executable: /usr/bin/pkill -> pkill -9 urasgbsigboa
Source: /bin/sh (PID: 5872)Pkill executable: /usr/bin/pkill -> pkill -9 120i3UI49
Source: /bin/sh (PID: 5878)Pkill executable: /usr/bin/pkill -> pkill -9 OaF3
Source: /bin/sh (PID: 5882)Pkill executable: /usr/bin/pkill -> pkill -9 geae
Source: /bin/sh (PID: 5888)Pkill executable: /usr/bin/pkill -> pkill -9 vaiolmao
Source: /bin/sh (PID: 5896)Pkill executable: /usr/bin/pkill -> pkill -9 123123a
Source: /bin/sh (PID: 5905)Pkill executable: /usr/bin/pkill -> pkill -9 Ofurain0n4H34D
Source: /bin/sh (PID: 5909)Pkill executable: /usr/bin/pkill -> pkill -9 ggTrex
Source: /bin/sh (PID: 5917)Pkill executable: /usr/bin/pkill -> pkill -9 wasads
Source: /bin/sh (PID: 5926)Pkill executable: /usr/bin/pkill -> pkill -9 1293194hjXD
Source: /bin/sh (PID: 5937)Pkill executable: /usr/bin/pkill -> pkill -9 OthLaLosn
Source: /bin/sh (PID: 5942)Pkill executable: /usr/bin/pkill -> pkill -9 ggt
Source: /bin/sh (PID: 5948)Pkill executable: /usr/bin/pkill -> pkill -9 wget-log
Source: /bin/sh (PID: 5957)Pkill executable: /usr/bin/pkill -> pkill -9 1337SoraLOADER
Source: /bin/sh (PID: 5964)Pkill executable: /usr/bin/pkill -> pkill -9 SAIAKINA
Source: /bin/sh (PID: 5970)Pkill executable: /usr/bin/pkill -> pkill -9 ggtq
Source: /bin/sh (PID: 5974)Pkill executable: /usr/bin/pkill -> pkill -9 1378bfp919GRB1Q2
Source: /tmp/yakuza.arm6.elf (PID: 5590)Reads from proc file: /proc/statJump to behavior
Source: /tmp/yakuza.arm6.elf (PID: 5620)Reads from proc file: /proc/statJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: IRC traffic on port 47564 -> 5060
Source: unknownNetwork traffic detected: IRC traffic on port 47564 -> 5060
Source: /usr/bin/pkill (PID: 5598)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5636)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5642)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5646)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5655)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5662)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5689)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5697)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5704)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5708)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5717)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5721)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5727)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5735)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /usr/bin/pkill (PID: 5743)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5748)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5755)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5764)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5772)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5783)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5787)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5794)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5801)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5810)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5814)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5824)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5828)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5834)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5840)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5847)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5851)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5861)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5866)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5872)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5878)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5882)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5888)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5896)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5905)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5909)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5917)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5926)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5937)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5942)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5948)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5957)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5964)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5970)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5974)Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /tmp/yakuza.arm6.elf (PID: 5580)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5627)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5637)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5643)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5649)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5656)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5663)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5690)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5698)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5705)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5711)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5718)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5722)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5728)Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/busybox (PID: 5736)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5745)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5749)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5758)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5765)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5777)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5784)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5789)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5795)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5802)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5811)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5815)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5825)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5831)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5835)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5844)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5848)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5854)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5862)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5869)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5873)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5879)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5885)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5889)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5899)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5906)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5912)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5919)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5931)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5938)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5945)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5949)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5958)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5965)Queries kernel information via 'uname':
Source: /usr/bin/busybox (PID: 5971)Queries kernel information via 'uname':
Source: yakuza.arm6.elf, 5580.1.0000559272be9000.0000559272d17000.rw-.sdmp, yakuza.arm6.elf, 5588.1.0000559272be9000.0000559272d17000.rw-.sdmp, yakuza.arm6.elf, 5620.1.0000559272be9000.0000559272d17000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: yakuza.arm6.elf, 5580.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, yakuza.arm6.elf, 5588.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, yakuza.arm6.elf, 5620.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmpBinary or memory string: ax86_64/usr/bin/qemu-arm/tmp/yakuza.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/yakuza.arm6.elf
Source: yakuza.arm6.elf, 5580.1.0000559272be9000.0000559272d17000.rw-.sdmp, yakuza.arm6.elf, 5588.1.0000559272be9000.0000559272d17000.rw-.sdmp, yakuza.arm6.elf, 5620.1.0000559272be9000.0000559272d17000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: yakuza.arm6.elf, 5580.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, yakuza.arm6.elf, 5588.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, yakuza.arm6.elf, 5620.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: yakuza.arm6.elf, 5588.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmp, yakuza.arm6.elf, 5620.1.00007ffcf8bce000.00007ffcf8bef000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U;) Presto/2.7.62 Version/11.01
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; U; de; rv:1.9.1.6) Gecko/20091201 Firefox/3.5.6 Opera 10.62
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:5.0) Gecko/20110517 Firefox/5.0 Fennec/5.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
Source: Initial sampleUser agent string found: Mozilla/5.0 (compatible; Teleca Q7; Brew 3.1.5; U; en) 480X800 LGE VX11000
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Disable or Modify Tools
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541842 Sample: yakuza.arm6.elf Startdate: 25/10/2024 Architecture: LINUX Score: 72 39 194.110.247.46, 47564, 5060 FIRSTROOT-ASDE unknown 2->39 41 daisy.ubuntu.com 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 2 other signatures 2->49 9 yakuza.arm6.elf 2->9         started        signatures3 process4 process5 11 yakuza.arm6.elf 9->11         started        process6 13 yakuza.arm6.elf sh 11->13         started        15 yakuza.arm6.elf sh 11->15         started        17 yakuza.arm6.elf sh 11->17         started        19 48 other processes 11->19 process7 21 sh pkill 13->21         started        23 sh busybox 13->23         started        25 sh pkill 15->25         started        27 sh busybox 15->27         started        29 sh pkill 17->29         started        31 sh busybox 17->31         started        33 sh pkill 19->33         started        35 sh busybox 19->35         started        37 90 other processes 19->37
SourceDetectionScannerLabelLink
yakuza.arm6.elf68%ReversingLabsLinux.Trojan.Tsunami
yakuza.arm6.elf100%AviraANDROID/AVE.Gafgyt.gohuf
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://youtu.be/dQw4w9WgXcQyakuza.arm6.elffalse
      unknown
      https://youtu.be/dQw4w9WgXcQNeveryakuza.arm6.elffalse
        unknown
        http://87.10.220.221/yak.sh;yakuza.arm6.elffalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          194.110.247.46
          unknownunknown
          41108FIRSTROOT-ASDEtrue
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          194.110.247.46yakuza.arm7.elfGet hashmaliciousUnknownBrowse
            yakuza.arm4.elfGet hashmaliciousUnknownBrowse
              yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                yakuza.arm6.elfGet hashmaliciousUnknownBrowse
                  yakuza.i586.elfGet hashmaliciousUnknownBrowse
                    yakuza.i686.elfGet hashmaliciousUnknownBrowse
                      yakuza.mipsel.elfGet hashmaliciousUnknownBrowse
                        yakuza.mips.elfGet hashmaliciousUnknownBrowse
                          yakuza.x86.elfGet hashmaliciousUnknownBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.comjade.arm6.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            jade.m68k.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            c0r0n4x.x86.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.25
                            armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.24
                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                            • 162.213.35.25
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            FIRSTROOT-ASDEyakuza.arm7.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.46
                            na.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            na.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            3kloOVp5iW.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            na.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            na.elfGet hashmaliciousMiraiBrowse
                            • 194.110.247.19
                            na.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            na.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            na.elfGet hashmaliciousUnknownBrowse
                            • 194.110.247.19
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                            Entropy (8bit):6.074316310913387
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:yakuza.arm6.elf
                            File size:166'503 bytes
                            MD5:1d2b85b413a040d04ef9d3b26a75a809
                            SHA1:6d7a21f7722159916a1d89b7882337c34baf7dfc
                            SHA256:b699cd64b9895cdcc325d7dd96c9eca623d3ec0247d20f39323547132c8fa63b
                            SHA512:dbfa8e5454b0c068577bc146dfee0198d1e8496aeda2b39b47a29ebceb4fe45b78fe0a18bc1f91f99010308355cecf0e833c089a1ec4d0d5ebea778e657b88a6
                            SSDEEP:3072:JAWi1ji/bdZZAxXmLafh/awbf4Fn+ElvOEhPxjKEh7+qKoHjIELkOo4myX98RmCR:zafZa8f4AqO0jb7pKTEY4myX98RZoCd
                            TLSH:CBF33B05D9509737C1E32BFBF7AA828E73271BA4938B33255A286BB41BC179D1E3D111
                            File Content Preview:.ELF..............(.........4...........4. ...(........p.....Q...Q..................................................................8...D...........Q.td..................................-...L..................G.F.G.F.G.F.G.F G.F(G.F0G.F8G.F@G.FHG.FPG.FXG.

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x81b0
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:4
                            Section Header Offset:128752
                            Section Header Size:40
                            Number of Section Headers:25
                            Header String Table Index:22
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x80b40xb40x100x00x6AX004
                            .textPROGBITS0x80d00xd00x17ef80x00x6AX0016
                            .finiPROGBITS0x1ffc80x17fc80x100x00x6AX004
                            .rodataPROGBITS0x1ffd80x17fd80x51ec0x00x2A008
                            .ARM.extabPROGBITS0x251c40x1d1c40x180x00x2A004
                            .ARM.exidxARM_EXIDX0x251dc0x1d1dc0x100x00x82AL204
                            .eh_framePROGBITS0x2d1ec0x1d1ec0x40x00x3WA004
                            .init_arrayINIT_ARRAY0x2d1f00x1d1f00x40x00x3WA004
                            .fini_arrayFINI_ARRAY0x2d1f40x1d1f40x40x00x3WA004
                            .jcrPROGBITS0x2d1f80x1d1f80x40x00x3WA004
                            .data.rel.roPROGBITS0x2d1fc0x1d1fc0x180x00x3WA004
                            .gotPROGBITS0x2d2140x1d2140x800x40x3WA004
                            .dataPROGBITS0x2d2940x1d2940x8900x00x3WA004
                            .bssNOBITS0x2db240x1db240x7b0c0x00x3WA004
                            .commentPROGBITS0x00x1db240xe020x00x0001
                            .debug_arangesPROGBITS0x00x1e9280xe00x00x0008
                            .debug_infoPROGBITS0x00x1ea080x4b00x00x0001
                            .debug_abbrevPROGBITS0x00x1eeb80x8c0x00x0001
                            .debug_linePROGBITS0x00x1ef440x6550x00x0001
                            .debug_framePROGBITS0x00x1f59c0x580x00x0004
                            .ARM.attributesARM_ATTRIBUTES0x00x1f5f40x100x00x0001
                            .shstrtabSTRTAB0x00x1f6040xea0x00x0001
                            .symtabSYMTAB0x00x1fad80x5f700x100x0248244
                            .strtabSTRTAB0x00x25a480x301f0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            EXIDX0x1d1dc0x251dc0x251dc0x100x102.15560x4R 0x4.ARM.exidx
                            LOAD0x00x80000x80000x1d1ec0x1d1ec6.20010x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                            LOAD0x1d1ec0x2d1ec0x2d1ec0x9380x84444.38540x6RW 0x8000.eh_frame .init_array .fini_array .jcr .data.rel.ro .got .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x80b40SECTION<unknown>DEFAULT1
                            .symtab0x80d00SECTION<unknown>DEFAULT2
                            .symtab0x1ffc80SECTION<unknown>DEFAULT3
                            .symtab0x1ffd80SECTION<unknown>DEFAULT4
                            .symtab0x251c40SECTION<unknown>DEFAULT5
                            .symtab0x251dc0SECTION<unknown>DEFAULT6
                            .symtab0x2d1ec0SECTION<unknown>DEFAULT7
                            .symtab0x2d1f00SECTION<unknown>DEFAULT8
                            .symtab0x2d1f40SECTION<unknown>DEFAULT9
                            .symtab0x2d1f80SECTION<unknown>DEFAULT10
                            .symtab0x2d1fc0SECTION<unknown>DEFAULT11
                            .symtab0x2d2140SECTION<unknown>DEFAULT12
                            .symtab0x2d2940SECTION<unknown>DEFAULT13
                            .symtab0x2db240SECTION<unknown>DEFAULT14
                            .symtab0x00SECTION<unknown>DEFAULT15
                            .symtab0x00SECTION<unknown>DEFAULT16
                            .symtab0x00SECTION<unknown>DEFAULT17
                            .symtab0x00SECTION<unknown>DEFAULT18
                            .symtab0x00SECTION<unknown>DEFAULT19
                            .symtab0x00SECTION<unknown>DEFAULT20
                            .symtab0x00SECTION<unknown>DEFAULT21
                            .symtab0x00SECTION<unknown>DEFAULT22
                            .symtab0x00SECTION<unknown>DEFAULT23
                            .symtab0x00SECTION<unknown>DEFAULT24
                            $a.symtab0x80b40NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1ffc80NOTYPE<unknown>DEFAULT3
                            $a.symtab0x80c00NOTYPE<unknown>DEFAULT1
                            $a.symtab0x1ffd40NOTYPE<unknown>DEFAULT3
                            $a.symtab0x810c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x81ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x82100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x85140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x86840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x88200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8bf00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x8e480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x943c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x95780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x95b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x96780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x97780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x98b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x99d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9a9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9b740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9cb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x9f840NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa0500NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa3a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa4d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0xa8540NOTYPE<unknown>DEFAULT2
                            $a.symtab0xab880NOTYPE<unknown>DEFAULT2
                            $a.symtab0xacd80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb3000NOTYPE<unknown>DEFAULT2
                            $a.symtab0xb9940NOTYPE<unknown>DEFAULT2
                            $a.symtab0xbad00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc3540NOTYPE<unknown>DEFAULT2
                            $a.symtab0xc6640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xce3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd39c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd6400NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd6780NOTYPE<unknown>DEFAULT2
                            $a.symtab0xd8c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0xdc800NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf37c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf47c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf62c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf6cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf7080NOTYPE<unknown>DEFAULT2
                            $a.symtab0xf79c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfb2c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfc640NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfcf80NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfd480NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfe0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0xfe500NOTYPE<unknown>DEFAULT2
                            $a.symtab0xff640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x101340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10dd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10e780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10eb40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x10f3c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1104c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x113a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x114740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x11fe40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x120f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1223c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x122980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x123840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x123ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x123c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x123f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x124e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x125480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x126200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x126540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x126880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x126dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1271c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x127500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x127800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1279c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x129500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x129700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x129e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12ac40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12ae80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12b180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12b480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12b7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12c040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12cb80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x12df00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x130b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x133bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x134240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x134580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1352c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1355c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x136400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13e000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13ea00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x13ee40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x140940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x140e80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x146580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x146fc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x147b80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x148ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x149600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14ae80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14cf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14d940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14e9c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14ed40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x14f900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x150d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1519c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x152ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x152d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1538c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x153a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x153d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x154400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x155400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x155c40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x155f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1561c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x156980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x156f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x162a00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x165b00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1689c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16c640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16d0c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x16d340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x170200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x172f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x173300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x173680NOTYPE<unknown>DEFAULT2
                            $a.symtab0x173ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x173e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174180NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x174d40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1750c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x175280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x17ec00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x182740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x187140NOTYPE<unknown>DEFAULT2
                            $a.symtab0x187540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1887c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x188940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x189380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x189f00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18ab00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18b540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18c380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18cc80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18da00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18e840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18ea40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18ec00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x18edc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1909c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x191540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x192000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1934c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x199d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19a200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ae00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19b340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19ba00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19e740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x19fd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a0e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1540NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a1bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a21c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2640NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a2f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a3600NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a3740NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a3a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a3dc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a41c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a4500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a47c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a4b40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a5ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a67c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7280NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a7c00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1a8c80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ac6c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1acc00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ace40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ad940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1add00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ae840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1afc40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b0940NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b1040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b1300NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1b28c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ba800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bb5c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1bc900NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c1200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c2100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c2880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c2cc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c37c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c45c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4a80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c4f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c51c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c6080NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c6f80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c7380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c7840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c8400NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1c90c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ca840NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cb980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cbfc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cd440NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cda80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cdf40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ce880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1cf000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0ac0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d0f40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d1ec0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1d2e40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1dacc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1db200NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1db780NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1dfd40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e06c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e1040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e1500NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e4480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e4800NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e5380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e5a40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e6d80NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e7100NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e75c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e77c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e7880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e7e00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1e8580NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ea880NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eae00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ec240NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ec480NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ed980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1edf00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eeb40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1eee40NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ef7c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1efc00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1efd00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f0bc0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f1700NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f1d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f2000NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f4040NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f4380NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f46c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f4d00NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f57c0NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1f9980NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1fe340NOTYPE<unknown>DEFAULT2
                            $a.symtab0x1ff740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x81440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d1f40NOTYPE<unknown>DEFAULT9
                            $d.symtab0x819c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d1f00NOTYPE<unknown>DEFAULT8
                            $d.symtab0x2d2980NOTYPE<unknown>DEFAULT13
                            $d.symtab0x81e00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d29c0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x820c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x85100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x86700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x881c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x8be80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x8e440NOTYPE<unknown>DEFAULT2
                            $d.symtab0x942c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x95640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x95b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x96680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x976c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x98940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x99b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9a900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9b6c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9cac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x9f700NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa04c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa3980NOTYPE<unknown>DEFAULT2
                            $d.symtab0xa4cc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x221540NOTYPE<unknown>DEFAULT4
                            $d.symtab0xa8400NOTYPE<unknown>DEFAULT2
                            $d.symtab0xab740NOTYPE<unknown>DEFAULT2
                            $d.symtab0xacd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb2f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0xb98c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xbacc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc33c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xc6580NOTYPE<unknown>DEFAULT2
                            $d.symtab0xce380NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd3940NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd63c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd6740NOTYPE<unknown>DEFAULT2
                            $d.symtab0xd8bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xdc600NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf3340NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf4780NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf5fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf6c40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf6fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xf7900NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfab40NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfc580NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfcec0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfd440NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfe080NOTYPE<unknown>DEFAULT2
                            $d.symtab0xfe4c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0xff5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x101180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10d700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10e5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10eb00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x10f380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x110480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1138c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x114700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x11f740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x123a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x127780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d8b00NOTYPE<unknown>DEFAULT13
                            $d.symtab0x127940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x129300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x129d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12aac0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x12dd40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1308c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x133880NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1341c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x134500NOTYPE<unknown>DEFAULT2
                            $d.symtab0x135180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d8ec0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x2d8b80NOTYPE<unknown>DEFAULT13
                            $d.symtab0x23d900NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1362c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x13de00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x140dc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x146280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d9f40NOTYPE<unknown>DEFAULT13
                            $d.symtab0x146e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x147a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x148980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1494c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14abc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x14cd00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x151940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x153cc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x154380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x155340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x155bc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x156940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x162780NOTYPE<unknown>DEFAULT2
                            $d.symtab0x165a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d1fc0NOTYPE<unknown>DEFAULT11
                            $d.symtab0x168900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16c580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x16d040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x170100NOTYPE<unknown>DEFAULT2
                            $d.symtab0x172f40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1732c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x173640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x173a80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x174140NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1744c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1748c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x174d00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x175080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x17ea40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2d9f80NOTYPE<unknown>DEFAULT13
                            $d.symtab0x182580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x186f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1874c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x188680NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2da100NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1891c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x189d40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18a940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18b380NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2da280NOTYPE<unknown>DEFAULT13
                            $d.symtab0x2dac00NOTYPE<unknown>DEFAULT13
                            $d.symtab0x18c300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18cc40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18d940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x18e7c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x24a480NOTYPE<unknown>DEFAULT4
                            $d.symtab0x190940NOTYPE<unknown>DEFAULT2
                            $d.symtab0x191340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2dad40NOTYPE<unknown>DEFAULT13
                            $d.symtab0x191fc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x193280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x199000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x199c80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19a1c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19acc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b2c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19b900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x19e340NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2daec0NOTYPE<unknown>DEFAULT13
                            $d.symtab0x19fc00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a0b40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a3580NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2daf80NOTYPE<unknown>DEFAULT13
                            $d.symtab0x2db000NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1a5980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a6740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1a7240NOTYPE<unknown>DEFAULT2
                            $d.symtab0x250c40NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1a8980NOTYPE<unknown>DEFAULT2
                            $d.symtab0x33fbc0NOTYPE<unknown>DEFAULT14
                            $d.symtab0x1a8c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ac640NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ba600NOTYPE<unknown>DEFAULT2
                            $d.symtab0x250f80NOTYPE<unknown>DEFAULT4
                            $d.symtab0x1bb480NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1bc800NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c2080NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c3740NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c4540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c6000NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c6f00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c77c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c8200NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1c8e80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ca5c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cb7c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cbf00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cd280NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cd9c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cde80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x2db080NOTYPE<unknown>DEFAULT13
                            $d.symtab0x1ce840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1cefc0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d0a40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1d1e40NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1da900NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1db180NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1db700NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1df8c0NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e0540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e5300NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e6c00NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e7040NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1e7540NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1ed840NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f1f80NOTYPE<unknown>DEFAULT2
                            $d.symtab0x1f3f80NOTYPE<unknown>DEFAULT2
                            $t.symtab0x80d00NOTYPE<unknown>DEFAULT2
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            /home/landley/work/ab7/build/temp-armv6l/gcc-core/gcc/config/arm/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            C.1.3506.symtab0x250c424OBJECT<unknown>DEFAULT4
                            C.72.5750.symtab0x21ad936OBJECT<unknown>DEFAULT4
                            C.90.5968.symtab0x22154312OBJECT<unknown>DEFAULT4
                            C.96.6062.symtab0x2230012OBJECT<unknown>DEFAULT4
                            ClearHistory.symtab0xf6cc60FUNC<unknown>DEFAULT2
                            HTTP.symtab0xab88336FUNC<unknown>DEFAULT2
                            Laligned.symtab0x150580NOTYPE<unknown>DEFAULT2
                            Llastword.symtab0x150740NOTYPE<unknown>DEFAULT2
                            Q.symtab0x2df5c16384OBJECT<unknown>DEFAULT14
                            Send.symtab0x84ac104FUNC<unknown>DEFAULT2
                            UserAgents.symtab0x2d5bc144OBJECT<unknown>DEFAULT13
                            _352.symtab0x10eb440FUNC<unknown>DEFAULT2
                            _376.symtab0x10dd0168FUNC<unknown>DEFAULT2
                            _433.symtab0x10edc96FUNC<unknown>DEFAULT2
                            _Exit.symtab0x1a45044FUNC<unknown>DEFAULT2
                            _GLOBAL_OFFSET_TABLE_.symtab0x2d2140OBJECT<unknown>HIDDEN12
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _NICK.symtab0x10f3c272FUNC<unknown>DEFAULT2
                            _PING.symtab0x10e7860FUNC<unknown>DEFAULT2
                            _PRIVMSG.symtab0x101343228FUNC<unknown>DEFAULT2
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b.symtab0x2daf84OBJECT<unknown>DEFAULT13
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x24ac2768OBJECT<unknown>DEFAULT4
                            __C_ctype_tolower.symtab0x2db004OBJECT<unknown>DEFAULT13
                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_tolower_data.symtab0x24dc2768OBJECT<unknown>DEFAULT4
                            __C_ctype_toupper.symtab0x2d8b04OBJECT<unknown>DEFAULT13
                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_toupper_data.symtab0x23a74768OBJECT<unknown>DEFAULT4
                            __EH_FRAME_BEGIN__.symtab0x2d1ec0OBJECT<unknown>DEFAULT7
                            __FRAME_END__.symtab0x2d1ec0OBJECT<unknown>DEFAULT7
                            __GI___C_ctype_b.symtab0x2daf84OBJECT<unknown>HIDDEN13
                            __GI___C_ctype_tolower.symtab0x2db004OBJECT<unknown>HIDDEN13
                            __GI___C_ctype_toupper.symtab0x2d8b04OBJECT<unknown>HIDDEN13
                            __GI___ctype_b.symtab0x2dafc4OBJECT<unknown>HIDDEN13
                            __GI___ctype_tolower.symtab0x2db044OBJECT<unknown>HIDDEN13
                            __GI___ctype_toupper.symtab0x2d8b44OBJECT<unknown>HIDDEN13
                            __GI___errno_location.symtab0x1278028FUNC<unknown>HIDDEN2
                            __GI___fcntl_nocancel.symtab0x125b4108FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x1bb5c300FUNC<unknown>HIDDEN2
                            __GI___fputc_unlocked.symtab0x14d94264FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x1538c24FUNC<unknown>HIDDEN2
                            __GI___h_errno_location.symtab0x1a8ac28FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x12548108FUNC<unknown>HIDDEN2
                            __GI___sigaddset.symtab0x1e55c36FUNC<unknown>HIDDEN2
                            __GI___sigdelset.symtab0x1e58036FUNC<unknown>HIDDEN2
                            __GI___sigismember.symtab0x1e53836FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x19a64124FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x19b34108FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x15440256FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x1a45044FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x18754296FUNC<unknown>HIDDEN2
                            __GI_accept.symtab0x172c056FUNC<unknown>HIDDEN2
                            __GI_asprintf.symtab0x12b1848FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0x18e8432FUNC<unknown>HIDDEN2
                            __GI_bind.symtab0x172f856FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x1e71076FUNC<unknown>HIDDEN2
                            __GI_chdir.symtab0x1248052FUNC<unknown>HIDDEN2
                            __GI_clock_getres.symtab0x1a26452FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x1271c52FUNC<unknown>HIDDEN2
                            __GI_closedir.symtab0x1a4b4248FUNC<unknown>HIDDEN2
                            __GI_config_close.symtab0x1abf052FUNC<unknown>HIDDEN2
                            __GI_config_open.symtab0x1ac2472FUNC<unknown>HIDDEN2
                            __GI_config_read.symtab0x1a8c8808FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x1733056FUNC<unknown>HIDDEN2
                            __GI_dup2.symtab0x1a15452FUNC<unknown>HIDDEN2
                            __GI_endservent.symtab0x1c784188FUNC<unknown>HIDDEN2
                            __GI_errno.symtab0x33fbc4OBJECT<unknown>HIDDEN14
                            __GI_execl.symtab0x19924172FUNC<unknown>HIDDEN2
                            __GI_execve.symtab0x1a18852FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0x1909c184FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x1279c436FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x12548108FUNC<unknown>HIDDEN2
                            __GI_fdopen.symtab0x1ad9460FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x14ae8524FUNC<unknown>HIDDEN2
                            __GI_fgetc.symtab0x1ba80220FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x1bb5c300FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x146fc188FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x14cf4160FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x1295032FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x123f052FUNC<unknown>HIDDEN2
                            __GI_fprintf.symtab0x12ae848FUNC<unknown>HIDDEN2
                            __GI_fputc.symtab0x147b8244FUNC<unknown>HIDDEN2
                            __GI_fputc_unlocked.symtab0x14d94264FUNC<unknown>HIDDEN2
                            __GI_fputs.symtab0x148ac180FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x14e9c56FUNC<unknown>HIDDEN2
                            __GI_freeaddrinfo.symtab0x162a036FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x1ec2436FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x1ec48336FUNC<unknown>HIDDEN2
                            __GI_fstat.symtab0x1e78888FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x14ed4176FUNC<unknown>HIDDEN2
                            __GI_getaddrinfo.symtab0x162c4748FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x1bb5c300FUNC<unknown>HIDDEN2
                            __GI_getcwd.symtab0x12298236FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x124b444FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x1a2cc20FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x1a2e020FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x1a36020FUNC<unknown>HIDDEN2
                            __GI_gethostbyaddr_r.symtab0x16d34748FUNC<unknown>HIDDEN2
                            __GI_gethostbyname2_r.symtab0x17020672FUNC<unknown>HIDDEN2
                            __GI_gethostbyname_r.symtab0x1e150760FUNC<unknown>HIDDEN2
                            __GI_gethostname.symtab0x1e7e0120FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x1238440FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x123ac20FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x1a29852FUNC<unknown>HIDDEN2
                            __GI_getservbyname_r.symtab0x1cbfc328FUNC<unknown>HIDDEN2
                            __GI_getservbyport.symtab0x1cb98100FUNC<unknown>HIDDEN2
                            __GI_getservbyport_r.symtab0x1ca84276FUNC<unknown>HIDDEN2
                            __GI_getservent_r.symtab0x1c90c376FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x1251452FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x1a25020FUNC<unknown>HIDDEN2
                            __GI_h_errno.symtab0x33fc04OBJECT<unknown>HIDDEN14
                            __GI_htonl.symtab0x156a832FUNC<unknown>HIDDEN2
                            __GI_htons.symtab0x1569816FUNC<unknown>HIDDEN2
                            __GI_if_freenameindex.symtab0x1d0ac72FUNC<unknown>HIDDEN2
                            __GI_if_nameindex.symtab0x1cf00428FUNC<unknown>HIDDEN2
                            __GI_if_nametoindex.symtab0x1ce88120FUNC<unknown>HIDDEN2
                            __GI_in6addr_loopback.symtab0x24a0816OBJECT<unknown>HIDDEN4
                            __GI_inet_addr.symtab0x16d0c40FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x1d0f4248FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa.symtab0x16cf028FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa_r.symtab0x16c64140FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x169e0644FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x16680540FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x18da0228FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x1268884FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x155f836FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x124e052FUNC<unknown>HIDDEN2
                            __GI_listen.symtab0x173ac52FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x1f46c100FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x1c120240FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x150c04FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x1efc04FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x1c4f836FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x1c37c224FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x14f90156FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x19fd0104FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x1a3dc64FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x1a37452FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x1a3a852FUNC<unknown>HIDDEN2
                            __GI_ntohl.symtab0x156d832FUNC<unknown>HIDDEN2
                            __GI_ntohs.symtab0x156c816FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x1a1bc96FUNC<unknown>HIDDEN2
                            __GI_opendir.symtab0x1a67c172FUNC<unknown>HIDDEN2
                            __GI_perror.symtab0x12970116FUNC<unknown>HIDDEN2
                            __GI_pipe.symtab0x1a21c52FUNC<unknown>HIDDEN2
                            __GI_poll.symtab0x1226452FUNC<unknown>HIDDEN2
                            __GI_putc.symtab0x147b8244FUNC<unknown>HIDDEN2
                            __GI_putc_unlocked.symtab0x14d94264FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x1750c28FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x18894164FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x18c38144FUNC<unknown>HIDDEN2
                            __GI_rawmemchr.symtab0x1c2cc176FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x1f43852FUNC<unknown>HIDDEN2
                            __GI_readdir64.symtab0x1a7c0236FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x173e056FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x1a2f4108FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x1244064FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x1741856FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x1745064FUNC<unknown>HIDDEN2
                            __GI_setservent.symtab0x1c840204FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0x1265452FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x1749068FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x18b54228FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x1a038136FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x1e480184FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x1a47c56FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x19154172FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x174d456FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x12b4852FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x18cc8216FUNC<unknown>HIDDEN2
                            __GI_stat.symtab0x1ea8888FUNC<unknown>HIDDEN2
                            __GI_strcasecmp.symtab0x153d4108FUNC<unknown>HIDDEN2
                            __GI_strcasestr.symtab0x15540132FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x1c608240FUNC<unknown>HIDDEN2
                            __GI_strchrnul.symtab0x1c51c236FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x150a028FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x150a028FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0x152ac36FUNC<unknown>HIDDEN2
                            __GI_strcspn.symtab0x1c28868FUNC<unknown>HIDDEN2
                            __GI_strdup.symtab0x155c452FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x1503096FUNC<unknown>HIDDEN2
                            __GI_strncmp.symtab0x1519c272FUNC<unknown>HIDDEN2
                            __GI_strncpy.symtab0x152d0188FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x150d0204FUNC<unknown>HIDDEN2
                            __GI_strpbrk.symtab0x1c6f864FUNC<unknown>HIDDEN2
                            __GI_strrchr.symtab0x1c4a880FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x1c45c76FUNC<unknown>HIDDEN2
                            __GI_strtok.symtab0x153a448FUNC<unknown>HIDDEN2
                            __GI_strtok_r.symtab0x1c210120FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0x18ea428FUNC<unknown>HIDDEN2
                            __GI_strtoul.symtab0x18ec028FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x1934c1496FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x1561c124FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x123c048FUNC<unknown>HIDDEN2
                            __GI_toupper.symtab0x1275048FUNC<unknown>HIDDEN2
                            __GI_uname.symtab0x1f40452FUNC<unknown>HIDDEN2
                            __GI_vasprintf.symtab0x12b7c136FUNC<unknown>HIDDEN2
                            __GI_vfork.symtab0x1a0e064FUNC<unknown>HIDDEN2
                            __GI_vfprintf.symtab0x1355c228FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x12c04180FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x1a12052FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0x1242428FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x1ac6c84FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x1ace4176FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x1acc036FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x1262052FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x2d1f80OBJECT<unknown>DEFAULT10
                            __JCR_LIST__.symtab0x2d1f80OBJECT<unknown>DEFAULT10
                            __adddf3.symtab0x1f588784FUNC<unknown>HIDDEN2
                            __aeabi_cdcmpeq.symtab0x1fee424FUNC<unknown>HIDDEN2
                            __aeabi_cdcmple.symtab0x1fee424FUNC<unknown>HIDDEN2
                            __aeabi_cdrcmple.symtab0x1fec852FUNC<unknown>HIDDEN2
                            __aeabi_d2uiz.symtab0x1ff7484FUNC<unknown>HIDDEN2
                            __aeabi_dadd.symtab0x1f588784FUNC<unknown>HIDDEN2
                            __aeabi_dcmpeq.symtab0x1fefc24FUNC<unknown>HIDDEN2
                            __aeabi_dcmpge.symtab0x1ff4424FUNC<unknown>HIDDEN2
                            __aeabi_dcmpgt.symtab0x1ff5c24FUNC<unknown>HIDDEN2
                            __aeabi_dcmple.symtab0x1ff2c24FUNC<unknown>HIDDEN2
                            __aeabi_dcmplt.symtab0x1ff1424FUNC<unknown>HIDDEN2
                            __aeabi_ddiv.symtab0x1fc28524FUNC<unknown>HIDDEN2
                            __aeabi_dmul.symtab0x1f998656FUNC<unknown>HIDDEN2
                            __aeabi_drsub.symtab0x1f57c0FUNC<unknown>HIDDEN2
                            __aeabi_dsub.symtab0x1f584788FUNC<unknown>HIDDEN2
                            __aeabi_f2d.symtab0x1f8e464FUNC<unknown>HIDDEN2
                            __aeabi_i2d.symtab0x1f8bc40FUNC<unknown>HIDDEN2
                            __aeabi_idiv.symtab0x120f80FUNC<unknown>HIDDEN2
                            __aeabi_idivmod.symtab0x1222424FUNC<unknown>HIDDEN2
                            __aeabi_l2d.symtab0x1f93896FUNC<unknown>HIDDEN2
                            __aeabi_ui2d.symtab0x1f89836FUNC<unknown>HIDDEN2
                            __aeabi_uidiv.symtab0x11fe40FUNC<unknown>HIDDEN2
                            __aeabi_uidivmod.symtab0x120e024FUNC<unknown>HIDDEN2
                            __aeabi_ul2d.symtab0x1f924116FUNC<unknown>HIDDEN2
                            __aeabi_unwind_cpp_pr0.symtab0x1e77c4FUNC<unknown>DEFAULT2
                            __aeabi_unwind_cpp_pr1.symtab0x1e7804FUNC<unknown>DEFAULT2
                            __aeabi_unwind_cpp_pr2.symtab0x1e7844FUNC<unknown>DEFAULT2
                            __app_fini.symtab0x33fb44OBJECT<unknown>HIDDEN14
                            __atexit_lock.symtab0x2dad424OBJECT<unknown>DEFAULT13
                            __bss_end__.symtab0x356300NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start.symtab0x2db240NOTYPE<unknown>DEFAULTSHN_ABS
                            __bss_start__.symtab0x2db240NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x19ae084FUNC<unknown>DEFAULT2
                            __close_nameservers.symtab0x1dfd4152FUNC<unknown>HIDDEN2
                            __cmpdf2.symtab0x1fe44132FUNC<unknown>HIDDEN2
                            __ctype_b.symtab0x2dafc4OBJECT<unknown>DEFAULT13
                            __ctype_tolower.symtab0x2db044OBJECT<unknown>DEFAULT13
                            __ctype_toupper.symtab0x2d8b44OBJECT<unknown>DEFAULT13
                            __curbrk.symtab0x340004OBJECT<unknown>HIDDEN14
                            __data_start.symtab0x2d2940NOTYPE<unknown>DEFAULT13
                            __decode_dotted.symtab0x1d1ec248FUNC<unknown>HIDDEN2
                            __decode_header.symtab0x1f0bc180FUNC<unknown>HIDDEN2
                            __default_rt_sa_restorer.symtab0x1a0d00FUNC<unknown>DEFAULT2
                            __default_sa_restorer.symtab0x1a0c40FUNC<unknown>DEFAULT2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __div0.symtab0x1223c20FUNC<unknown>HIDDEN2
                            __divdf3.symtab0x1fc28524FUNC<unknown>HIDDEN2
                            __divsi3.symtab0x120f8300FUNC<unknown>HIDDEN2
                            __dns_lookup.symtab0x1d2e42024FUNC<unknown>HIDDEN2
                            __do_global_dtors_aux.symtab0x810c0FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux_fini_array_entry.symtab0x2d1f40OBJECT<unknown>DEFAULT9
                            __dso_handle.symtab0x2d2940OBJECT<unknown>HIDDEN13
                            __encode_dotted.symtab0x1f4d0172FUNC<unknown>HIDDEN2
                            __encode_header.symtab0x1efd0236FUNC<unknown>HIDDEN2
                            __encode_question.symtab0x1f17096FUNC<unknown>HIDDEN2
                            __end__.symtab0x356300NOTYPE<unknown>DEFAULTSHN_ABS
                            __environ.symtab0x33fac4OBJECT<unknown>DEFAULT14
                            __eqdf2.symtab0x1fe44132FUNC<unknown>HIDDEN2
                            __errno_location.symtab0x1278028FUNC<unknown>DEFAULT2
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __error.symtab0x1a11c0NOTYPE<unknown>DEFAULT2
                            __exidx_end.symtab0x251ec0NOTYPE<unknown>DEFAULTSHN_ABS
                            __exidx_start.symtab0x251dc0NOTYPE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x33fa44OBJECT<unknown>HIDDEN14
                            __extendsfdf2.symtab0x1f8e464FUNC<unknown>HIDDEN2
                            __fcntl_nocancel.symtab0x125b4108FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x1bb5c300FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x2d1f80NOTYPE<unknown>HIDDEN9
                            __fini_array_start.symtab0x2d1f40NOTYPE<unknown>HIDDEN9
                            __fixunsdfsi.symtab0x1ff7484FUNC<unknown>HIDDEN2
                            __floatdidf.symtab0x1f93896FUNC<unknown>HIDDEN2
                            __floatsidf.symtab0x1f8bc40FUNC<unknown>HIDDEN2
                            __floatundidf.symtab0x1f924116FUNC<unknown>HIDDEN2
                            __floatunsidf.symtab0x1f89836FUNC<unknown>HIDDEN2
                            __fputc_unlocked.symtab0x14d94264FUNC<unknown>DEFAULT2
                            __frame_dummy_init_array_entry.symtab0x2d1f00OBJECT<unknown>DEFAULT8
                            __gedf2.symtab0x1fe34148FUNC<unknown>HIDDEN2
                            __get_hosts_byaddr_r.symtab0x1e06c152FUNC<unknown>HIDDEN2
                            __get_hosts_byname_r.symtab0x1e10476FUNC<unknown>HIDDEN2
                            __getdents64.symtab0x1eae0324FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x1238440FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x1538c24FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __gtdf2.symtab0x1fe34148FUNC<unknown>HIDDEN2
                            __h_errno_location.symtab0x1a8ac28FUNC<unknown>DEFAULT2
                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __init_array_end.symtab0x2d1f40NOTYPE<unknown>HIDDEN8
                            __init_array_start.symtab0x2d1f00NOTYPE<unknown>HIDDEN8
                            __initbuf.symtab0x1c73876FUNC<unknown>DEFAULT2
                            __ledf2.symtab0x1fe3c140FUNC<unknown>HIDDEN2
                            __libc_accept.symtab0x172c056FUNC<unknown>DEFAULT2
                            __libc_close.symtab0x1271c52FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x1733056FUNC<unknown>DEFAULT2
                            __libc_fcntl.symtab0x12548108FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x123f052FUNC<unknown>DEFAULT2
                            __libc_lseek64.symtab0x1f46c100FUNC<unknown>DEFAULT2
                            __libc_nanosleep.symtab0x1a3a852FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x1a1bc96FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x1f43852FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x173e056FUNC<unknown>DEFAULT2
                            __libc_select.symtab0x1244064FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x1741856FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x1745064FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x1a038136FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x33fa84OBJECT<unknown>DEFAULT14
                            __libc_system.symtab0x19e74348FUNC<unknown>DEFAULT2
                            __libc_waitpid.symtab0x1242428FUNC<unknown>DEFAULT2
                            __libc_write.symtab0x1262052FUNC<unknown>DEFAULT2
                            __local_nameserver.symtab0x251a416OBJECT<unknown>HIDDEN4
                            __ltdf2.symtab0x1fe3c140FUNC<unknown>HIDDEN2
                            __malloc_consolidate.symtab0x18324436FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x17528120FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x2d9f824OBJECT<unknown>DEFAULT13
                            __malloc_state.symtab0x35294888OBJECT<unknown>DEFAULT14
                            __malloc_trim.symtab0x18274176FUNC<unknown>DEFAULT2
                            __muldf3.symtab0x1f998656FUNC<unknown>HIDDEN2
                            __nameserver.symtab0x356144OBJECT<unknown>HIDDEN14
                            __nameservers.symtab0x356184OBJECT<unknown>HIDDEN14
                            __nedf2.symtab0x1fe44132FUNC<unknown>HIDDEN2
                            __open_etc_hosts.symtab0x1f1d048FUNC<unknown>HIDDEN2
                            __open_nameservers.symtab0x1db781116FUNC<unknown>HIDDEN2
                            __opensock.symtab0x1e44856FUNC<unknown>HIDDEN2
                            __pagesize.symtab0x33fb04OBJECT<unknown>DEFAULT14
                            __preinit_array_end.symtab0x2d1f00NOTYPE<unknown>HIDDENSHN_ABS
                            __preinit_array_start.symtab0x2d1f00NOTYPE<unknown>HIDDENSHN_ABS
                            __progname.symtab0x2daf04OBJECT<unknown>DEFAULT13
                            __progname_full.symtab0x2daf44OBJECT<unknown>DEFAULT13
                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __pthread_mutex_init.symtab0x19a288FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock.symtab0x19a208FUNC<unknown>DEFAULT2
                            __pthread_mutex_trylock.symtab0x19a208FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock.symtab0x19a208FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x19a208FUNC<unknown>DEFAULT2
                            __read_etc_hosts_r.symtab0x1f200516FUNC<unknown>HIDDEN2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __res_sync.symtab0x3560c4OBJECT<unknown>HIDDEN14
                            __resolv_attempts.symtab0x2db231OBJECT<unknown>HIDDEN13
                            __resolv_lock.symtab0x33fe424OBJECT<unknown>DEFAULT14
                            __resolv_timeout.symtab0x2db221OBJECT<unknown>HIDDEN13
                            __rtld_fini.symtab0x33fb84OBJECT<unknown>HIDDEN14
                            __searchdomain.symtab0x356104OBJECT<unknown>HIDDEN14
                            __searchdomains.symtab0x3561c4OBJECT<unknown>HIDDEN14
                            __set_h_errno.symtab0x157bc28FUNC<unknown>DEFAULT2
                            __sigaddset.symtab0x1e55c36FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x1e58036FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x1e53836FUNC<unknown>DEFAULT2
                            __stdin.symtab0x2d8f84OBJECT<unknown>DEFAULT13
                            __stdio_READ.symtab0x1ed9888FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x1add0180FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x1edf0196FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x1ae84320FUNC<unknown>HIDDEN2
                            __stdio_init_mutex.symtab0x1342452FUNC<unknown>HIDDEN2
                            __stdio_mutex_initializer.4636.symtab0x23d9024OBJECT<unknown>DEFAULT4
                            __stdio_rfill.symtab0x1eeb448FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x1ef7c60FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x1eee4152FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x1afc4208FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x1352c48FUNC<unknown>HIDDEN2
                            __stdout.symtab0x2d8fc4OBJECT<unknown>DEFAULT13
                            __subdf3.symtab0x1f584788FUNC<unknown>HIDDEN2
                            __syscall_error.symtab0x1e75c32FUNC<unknown>HIDDEN2
                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_rt_sigaction.symtab0x1a41c52FUNC<unknown>DEFAULT2
                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uClibc_fini.symtab0x19a64124FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x19b34108FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x19ba0724FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x2daec4OBJECT<unknown>HIDDEN13
                            __udivsi3.symtab0x11fe4252FUNC<unknown>HIDDEN2
                            __vfork.symtab0x1a0e064FUNC<unknown>HIDDEN2
                            __xpg_strerror_r.symtab0x15440256FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __xstat32_conv.symtab0x1e924172FUNC<unknown>HIDDEN2
                            __xstat64_conv.symtab0x1e858204FUNC<unknown>HIDDEN2
                            __xstat_conv.symtab0x1e9d0184FUNC<unknown>HIDDEN2
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _bss_custom_printf_spec.symtab0x33f8010OBJECT<unknown>DEFAULT14
                            _bss_end__.symtab0x356300NOTYPE<unknown>DEFAULTSHN_ABS
                            _call_via_fp.symtab0x80fd4FUNC<unknown>HIDDEN2
                            _call_via_ip.symtab0x81014FUNC<unknown>HIDDEN2
                            _call_via_lr.symtab0x81094FUNC<unknown>HIDDEN2
                            _call_via_r0.symtab0x80d14FUNC<unknown>HIDDEN2
                            _call_via_r1.symtab0x80d54FUNC<unknown>HIDDEN2
                            _call_via_r2.symtab0x80d94FUNC<unknown>HIDDEN2
                            _call_via_r3.symtab0x80dd4FUNC<unknown>HIDDEN2
                            _call_via_r4.symtab0x80e14FUNC<unknown>HIDDEN2
                            _call_via_r5.symtab0x80e54FUNC<unknown>HIDDEN2
                            _call_via_r6.symtab0x80e94FUNC<unknown>HIDDEN2
                            _call_via_r7.symtab0x80ed4FUNC<unknown>HIDDEN2
                            _call_via_r8.symtab0x80f14FUNC<unknown>HIDDEN2
                            _call_via_r9.symtab0x80f54FUNC<unknown>HIDDEN2
                            _call_via_sl.symtab0x80f94FUNC<unknown>HIDDEN2
                            _call_via_sp.symtab0x81054FUNC<unknown>HIDDEN2
                            _charpad.symtab0x1364084FUNC<unknown>DEFAULT2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _custom_printf_arginfo.symtab0x3524440OBJECT<unknown>HIDDEN14
                            _custom_printf_handler.symtab0x3526c40OBJECT<unknown>HIDDEN14
                            _custom_printf_spec.symtab0x2d9f44OBJECT<unknown>HIDDEN13
                            _dl_aux_init.symtab0x1e6d856FUNC<unknown>DEFAULT2
                            _dl_phdr.symtab0x356284OBJECT<unknown>DEFAULT14
                            _dl_phnum.symtab0x3562c4OBJECT<unknown>DEFAULT14
                            _edata.symtab0x2db240NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x356300NOTYPE<unknown>DEFAULTSHN_ABS
                            _errno.symtab0x33fbc4OBJECT<unknown>DEFAULT14
                            _exit.symtab0x1a45044FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x1ffc80FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x31f808192OBJECT<unknown>DEFAULT14
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x13694132FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x1b28c2036FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _h_errno.symtab0x33fc04OBJECT<unknown>DEFAULT14
                            _init.symtab0x80b40FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x1b094112FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _memcpy.symtab0x1bc900FUNC<unknown>HIDDEN2
                            _ppfs_init.symtab0x13e00160FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x140e81392FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x13ea068FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x13ee4432FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x1409484FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x19a3844FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x19a308FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _sigintr.symtab0x356208OBJECT<unknown>HIDDEN14
                            _start.symtab0x81b00FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x130b4776FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x133bc104FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x2d9004OBJECT<unknown>DEFAULT13
                            _stdio_openlist_add_lock.symtab0x2d8b824OBJECT<unknown>DEFAULT13
                            _stdio_openlist_dec_use.symtab0x14960392FUNC<unknown>HIDDEN2
                            _stdio_openlist_del_count.symtab0x31f7c4OBJECT<unknown>DEFAULT14
                            _stdio_openlist_del_lock.symtab0x2d8d024OBJECT<unknown>DEFAULT13
                            _stdio_openlist_use_count.symtab0x31f784OBJECT<unknown>DEFAULT14
                            _stdio_streams.symtab0x2d904240OBJECT<unknown>DEFAULT13
                            _stdio_term.symtab0x13458212FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x2d8e84OBJECT<unknown>DEFAULT13
                            _stdlib_strto_l.symtab0x18edc448FUNC<unknown>HIDDEN2
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x1b10444FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x23e602906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x1b130348FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x137181768FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x18754296FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            accept.symtab0x172c056FUNC<unknown>DEFAULT2
                            accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            actualparent.symtab0x341184OBJECT<unknown>DEFAULT14
                            advance_telstate.symtab0xd8fc116FUNC<unknown>DEFAULT2
                            advances.symtab0x2d71428OBJECT<unknown>DEFAULT13
                            advances2.symtab0x2d77444OBJECT<unknown>DEFAULT13
                            aeabi_unwind_cpp_pr1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ak47scan.symtab0xf37c256FUNC<unknown>DEFAULT2
                            ak47scantoggle.symtab0xf47c432FUNC<unknown>DEFAULT2
                            ak47telscan.symtab0xd9f86532FUNC<unknown>DEFAULT2
                            append.symtab0xfcf880FUNC<unknown>DEFAULT2
                            asprintf.symtab0x12b1848FUNC<unknown>DEFAULT2
                            asprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            atoi.symtab0x18e8432FUNC<unknown>DEFAULT2
                            atol.symtab0x18e8432FUNC<unknown>DEFAULT2
                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bcopy.symtab0x1509016FUNC<unknown>DEFAULT2
                            been_there_done_that.symtab0x33fa04OBJECT<unknown>DEFAULT14
                            bind.symtab0x172f856FUNC<unknown>DEFAULT2
                            bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            blacknurse.symtab0x9cb8716FUNC<unknown>DEFAULT2
                            botkill.symtab0xf62c160FUNC<unknown>DEFAULT2
                            brk.symtab0x1e71076FUNC<unknown>DEFAULT2
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0x1e480184FUNC<unknown>DEFAULT2
                            buf.2975.symtab0x33f9016OBJECT<unknown>DEFAULT14
                            c.symtab0x2d7b04OBJECT<unknown>DEFAULT13
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 25, 2024 08:33:18.672336102 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:18.677922010 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:18.678004980 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:19.477802992 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:19.477869987 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:19.702292919 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:19.707739115 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:19.737885952 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:19.738012075 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:19.998058081 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:19.998248100 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:20.153134108 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:20.153218031 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:20.156810999 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:20.208987951 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:20.209063053 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:20.214385033 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:20.436824083 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:20.436888933 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:20.592257023 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:20.592397928 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:23.566376925 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:23.566538095 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:44.662154913 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:44.662353039 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:33:58.876061916 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:33:58.876246929 CEST475645060192.168.2.14194.110.247.46
                            Oct 25, 2024 08:34:30.829982996 CEST506047564194.110.247.46192.168.2.14
                            Oct 25, 2024 08:34:30.830219984 CEST475645060192.168.2.14194.110.247.46
                            TimestampSource PortDest PortSource IPDest IP
                            Oct 25, 2024 08:33:21.264281988 CEST5693353192.168.2.141.1.1.1
                            Oct 25, 2024 08:33:21.264353037 CEST4708153192.168.2.141.1.1.1
                            Oct 25, 2024 08:33:21.271847010 CEST53470811.1.1.1192.168.2.14
                            Oct 25, 2024 08:33:21.271859884 CEST53569331.1.1.1192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Oct 25, 2024 08:33:21.264281988 CEST192.168.2.141.1.1.10xe07eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Oct 25, 2024 08:33:21.264353037 CEST192.168.2.141.1.1.10x8f36Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Oct 25, 2024 08:33:21.271859884 CEST1.1.1.1192.168.2.140xe07eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                            Oct 25, 2024 08:33:21.271859884 CEST1.1.1.1192.168.2.140xe07eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                            TimestampSource PortDest PortSource IPDest IPCommands
                            Oct 25, 2024 08:33:19.702292919 CEST475645060192.168.2.14194.110.247.46NICK [OSX|ARM4T]IYXYiwU
                            USER IYXYiwU localhost localhost :IYXYiwU
                            Oct 25, 2024 08:33:20.209063053 CEST475645060192.168.2.14194.110.247.46JOIN #osx# :osx
                            WHO IYXYiwU

                            System Behavior

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:/tmp/yakuza.arm6.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:19
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 902i13 || busybox pkill -9 902i13"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:17
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 902i13
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:22
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:22
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 902i13
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:24
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:24
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 BzSxLxBxeY || busybox pkill -9 BzSxLxBxeY"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:24
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:24
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 BzSxLxBxeY
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:25
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:25
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 BzSxLxBxeY
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:26
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:26
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 HOHO-LUGO7 || busybox pkill -9 HOHO-LUGO7"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:26
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:26
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 HOHO-LUGO7
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:28
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:28
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 HOHO-LUGO7
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:29
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:29
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 HOHO-U79OL || busybox pkill -9 HOHO-U79OL"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:29
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:29
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 HOHO-U79OL
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:31
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:31
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 HOHO-U79OL
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:32
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:32
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 JuYfouyf87 || busybox pkill -9 JuYfouyf87"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:32
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:32
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 JuYfouyf87
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:33
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:33
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 JuYfouyf87
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:34
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:34
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:34
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:34
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 NiGGeR69xd
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:35
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:35
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 NiGGeR69xd
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:36
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:36
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 SO190Ij1X || busybox pkill -9 SO190Ij1X"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:36
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:36
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 SO190Ij1X
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:38
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:38
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 SO190Ij1X
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:39
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:39
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 LOLKIKEEEDDE || busybox pkill -9 LOLKIKEEEDDE"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:39
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:39
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 LOLKIKEEEDDE
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:40
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:40
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 LOLKIKEEEDDE
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:41
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:41
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 ekjheory98e || busybox pkill -9 ekjheory98e"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:41
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:41
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 ekjheory98e
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:43
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:43
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 ekjheory98e
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:44
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:44
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 scansh4 || busybox pkill -9 scansh4"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:44
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:44
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 scansh4
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:46
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:46
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 scansh4
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:47
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:47
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 MDMA || busybox pkill -9 MDMA"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:47
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:47
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 MDMA
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:48
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:48
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 MDMA
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:49
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:49
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 fdevalvex || busybox pkill -9 fdevalvex"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:49
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:49
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 fdevalvex
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:50
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:50
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 fdevalvex
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:51
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:51
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 scanspc || busybox pkill -9 scanspc"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:51
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:51
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 scanspc
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:52
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:52
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 scanspc
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                            Start time (UTC):06:33:53
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                            Start time (UTC):06:33:53
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 MELTEDNINJAREALZ || busybox pkill -9 MELTEDNINJAREALZ"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:53
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):06:33:53
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 MELTEDNINJAREALZ
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f

                            Start time (UTC):06:33:54
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:54
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 MELTEDNINJAREALZ
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:33:55
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:33:55
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 flexsonskids || busybox pkill -9 flexsonskids"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:56
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:56
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 flexsonskids
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:33:57
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:57
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 flexsonskids
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:33:58
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:33:58
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 scanx86 || busybox pkill -9 scanx86"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:58
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:58
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 scanx86
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:33:59
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:33:59
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 scanx86
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:00
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:00
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 MISAKI-U79OL || busybox pkill -9 MISAKI-U79OL"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:00
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:00
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 MISAKI-U79OL
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:01
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:01
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 MISAKI-U79OL
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:02
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:02
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 foAxi102kxe || busybox pkill -9 foAxi102kxe"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:02
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:02
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 foAxi102kxe
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:03
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:03
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 foAxi102kxe
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:04
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:04
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 swodjwodjwoj || busybox pkill -9 swodjwodjwoj"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:05
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:05
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 swodjwodjwoj
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:06
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:06
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 swodjwodjwoj
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:07
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:07
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 MmKiy7f87l || busybox pkill -9 MmKiy7f87l"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:07
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:07
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 MmKiy7f87l
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:08
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:08
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 MmKiy7f87l
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:09
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:09
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 freecookiex86 || busybox pkill -9 freecookiex86"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:09
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:09
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 freecookiex86
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:10
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:10
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 freecookiex86
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:11
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:11
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 sysgpu || busybox pkill -9 sysgpu"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:11
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:11
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 sysgpu
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:13
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:13
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 sysgpu
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:14
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:14
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 NiGGeR69xd || busybox pkill -9 NiGGeR69xd"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:14
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:14
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 NiGGeR69xd
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:15
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:15
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 NiGGeR69xd
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:16
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:16
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 frgege || busybox pkill -9 frgege"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:16
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:16
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 frgege
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:17
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:17
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 frgege
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:18
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:18
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 sysupdater || busybox pkill -9 sysupdater"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:18
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:18
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 sysupdater
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:20
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:20
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 sysupdater
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:21
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:21
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 0DnAzepd || busybox pkill -9 0DnAzepd"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:21
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:21
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 0DnAzepd
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:23
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:23
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 0DnAzepd
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:24
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:24
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 NiGGeRD0nks69 || busybox pkill -9 NiGGeRD0nks69"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:24
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:24
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 NiGGeRD0nks69
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:26
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:26
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 NiGGeRD0nks69
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:27
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:27
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 frgreu || busybox pkill -9 frgreu"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:27
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:27
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 frgreu
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:28
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:28
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 frgreu
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:29
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:29
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 telnetd || busybox pkill -9 telnetd"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:29
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:29
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 telnetd
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:31
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:31
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 telnetd
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:32
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:32
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 0x766f6964 || busybox pkill -9 0x766f6964"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:32
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:32
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 0x766f6964
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:33
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:33
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 0x766f6964
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:34
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:34
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 NiGGeRd0nks1337 || busybox pkill -9 NiGGeRd0nks1337"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:34
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:34
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 NiGGeRd0nks1337
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:36
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:36
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 NiGGeRd0nks1337
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:37
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:37
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 gaft || busybox pkill -9 gaft"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:37
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:37
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 gaft
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:39
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:39
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 gaft
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:40
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:40
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 urasgbsigboa || busybox pkill -9 urasgbsigboa"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:40
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:40
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 urasgbsigboa
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:42
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:42
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 urasgbsigboa
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:43
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:43
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 120i3UI49 || busybox pkill -9 120i3UI49"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:43
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:43
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 120i3UI49
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:45
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:45
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 120i3UI49
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:46
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:46
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 OaF3 || busybox pkill -9 OaF3"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:46
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:46
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 OaF3
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:48
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:48
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 OaF3
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:49
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:49
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 geae || busybox pkill -9 geae"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:49
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:49
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 geae
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:51
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:51
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 geae
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:52
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:52
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 vaiolmao || busybox pkill -9 vaiolmao"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:52
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:52
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 vaiolmao
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:53
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:53
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 vaiolmao
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:54
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:54
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 123123a || busybox pkill -9 123123a"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:54
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:54
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 123123a
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:56
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:56
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 123123a
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:57
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:57
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 Ofurain0n4H34D || busybox pkill -9 Ofurain0n4H34D"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:57
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:57
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 Ofurain0n4H34D
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:34:58
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:58
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 Ofurain0n4H34D
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:34:59
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:34:59
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 ggTrex || busybox pkill -9 ggTrex"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:59
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:34:59
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 ggTrex
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:01
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:01
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 ggTrex
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:02
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:02
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 wasads || busybox pkill -9 wasads"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:02
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:02
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 wasads
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:04
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:04
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 wasads
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:05
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:05
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 1293194hjXD || busybox pkill -9 1293194hjXD"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:05
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:05
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 1293194hjXD
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:06
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:06
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 1293194hjXD
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:07
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:07
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 OthLaLosn || busybox pkill -9 OthLaLosn"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:07
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:07
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 OthLaLosn
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:09
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:09
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 OthLaLosn
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:10
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:10
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 ggt || busybox pkill -9 ggt"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:10
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:10
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 ggt
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:12
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:12
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 ggt
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:13
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:13
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 wget-log || busybox pkill -9 wget-log"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:13
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:13
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 wget-log
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:15
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:15
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 wget-log
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:16
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:16
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 1337SoraLOADER || busybox pkill -9 1337SoraLOADER"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:16
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:16
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 1337SoraLOADER
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:18
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:18
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 1337SoraLOADER
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:19
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:19
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 SAIAKINA || busybox pkill -9 SAIAKINA"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:19
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:19
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 SAIAKINA
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:20
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:20
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 SAIAKINA
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:21
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:21
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 ggtq || busybox pkill -9 ggtq"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:21
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:21
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 ggtq
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f
                            Start time (UTC):06:35:23
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:23
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/busybox
                            Arguments:busybox pkill -9 ggtq
                            File size:2172376 bytes
                            MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc
                            Start time (UTC):06:35:24
                            Start date (UTC):25/10/2024
                            Path:/tmp/yakuza.arm6.elf
                            Arguments:-
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                            Start time (UTC):06:35:24
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:sh -c "pkill -9 1378bfp919GRB1Q2 || busybox pkill -9 1378bfp919GRB1Q2"
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:24
                            Start date (UTC):25/10/2024
                            Path:/bin/sh
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c
                            Start time (UTC):06:35:24
                            Start date (UTC):25/10/2024
                            Path:/usr/bin/pkill
                            Arguments:pkill -9 1378bfp919GRB1Q2
                            File size:30968 bytes
                            MD5 hash:fa96a75a08109d8842e4865b2907d51f