Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mZ2LgS47Z1.elf

Overview

General Information

Sample name:mZ2LgS47Z1.elf
renamed because original name is a hash value
Original sample name:2df21c6e6bd0c44826294256b7b49b8b.elf
Analysis ID:1447838
MD5:2df21c6e6bd0c44826294256b7b49b8b
SHA1:713f0ce2f1328bbcb5ade3700d9a2b074f3c16eb
SHA256:abad6873ef4277d818eae6990fa8b3b291a3838e9481523b217ec72fcd281467
Tags:32elfgafgytintel
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447838
Start date and time:2024-05-27 09:02:18 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 10s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mZ2LgS47Z1.elf
renamed because original name is a hash value
Original Sample Name:2df21c6e6bd0c44826294256b7b49b8b.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@9/0
Command:/tmp/mZ2LgS47Z1.elf
PID:5521
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5506, Parent: 3671)
  • rm (PID: 5506, Parent: 3671, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.AWe67brD3y /tmp/tmp.7UnKflKgTz /tmp/tmp.hGRm5N4F5E
  • dash New Fork (PID: 5507, Parent: 3671)
  • rm (PID: 5507, Parent: 3671, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.AWe67brD3y /tmp/tmp.7UnKflKgTz /tmp/tmp.hGRm5N4F5E
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mZ2LgS47Z1.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    mZ2LgS47Z1.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      mZ2LgS47Z1.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1083c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1088c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      mZ2LgS47Z1.elfLinux_Trojan_Gafgyt_862c4e0eunknownunknown
      • 0x2c1:$a: 02 89 45 F8 8B 45 F8 C1 E8 10 85 C0 75 E6 8B 45 F8 F7 D0 0F
      • 0x390:$a: 02 89 45 F8 8B 45 F8 C1 E8 10 85 C0 75 E6 8B 45 F8 F7 D0 0F
      SourceRuleDescriptionAuthorStrings
      5521.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5521.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x107ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1083c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1088c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5521.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_862c4e0eunknownunknown
        • 0x2c1:$a: 02 89 45 F8 8B 45 F8 C1 E8 10 85 C0 75 E6 8B 45 F8 F7 D0 0F
        • 0x390:$a: 02 89 45 F8 8B 45 F8 C1 E8 10 85 C0 75 E6 8B 45 F8 F7 D0 0F
        5524.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5524.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x106fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1074c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1079c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x107b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x107c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x107d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x107ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1083c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x10878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1088c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 10 entries
          Timestamp:05/27/24-09:04:53.869742
          SID:2839491
          Source Port:40184
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:01.725114
          SID:2839491
          Source Port:40170
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:06.850133
          SID:2839489
          Source Port:666
          Destination Port:40178
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:05:10.976528
          SID:2839491
          Source Port:40186
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:38.113386
          SID:2839491
          Source Port:40182
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:21.903928
          SID:2839491
          Source Port:40180
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:17.996024
          SID:2839489
          Source Port:666
          Destination Port:40172
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:05:30.943933
          SID:2839491
          Source Port:40188
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:33.635219
          SID:2839491
          Source Port:40174
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:49.379546
          SID:2839491
          Source Port:40176
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:02.344756
          SID:2839489
          Source Port:666
          Destination Port:40170
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:34.319057
          SID:2839489
          Source Port:666
          Destination Port:40174
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:50.065660
          SID:2839489
          Source Port:666
          Destination Port:40176
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:07.426268
          SID:2839491
          Source Port:40178
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:03:17.352492
          SID:2839491
          Source Port:40172
          Destination Port:666
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:54.543579
          SID:2839489
          Source Port:666
          Destination Port:40184
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:05:13.738561
          SID:2839489
          Source Port:666
          Destination Port:40186
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:05:31.453886
          SID:2839489
          Source Port:666
          Destination Port:40188
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:22.774767
          SID:2839489
          Source Port:666
          Destination Port:40180
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/27/24-09:04:38.819660
          SID:2839489
          Source Port:666
          Destination Port:40182
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: mZ2LgS47Z1.elfAvira: detected
          Source: mZ2LgS47Z1.elfReversingLabs: Detection: 71%
          Source: mZ2LgS47Z1.elfVirustotal: Detection: 67%Perma Link
          Source: mZ2LgS47Z1.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/mZ2LgS47Z1.elf (PID: 5521)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40170 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40170
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40172 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40172
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40174 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40174
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40176 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40176
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40178 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40178
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40180 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40180
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40182 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40182
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40184 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40184
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40186 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40186
          Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.15:40188 -> 176.123.4.187:666
          Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.15:40188
          Source: global trafficTCP traffic: 192.168.2.15:40170 -> 176.123.4.187:666
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

          System Summary

          barindex
          Source: mZ2LgS47Z1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: mZ2LgS47Z1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
          Source: 5521.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5521.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
          Source: 5524.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5524.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
          Source: 5523.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5523.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
          Source: Process Memory Space: mZ2LgS47Z1.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: mZ2LgS47Z1.elf PID: 5523, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: mZ2LgS47Z1.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: mZ2LgS47Z1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: mZ2LgS47Z1.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
          Source: 5521.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5521.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
          Source: 5524.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5524.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
          Source: 5523.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5523.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
          Source: Process Memory Space: mZ2LgS47Z1.elf PID: 5521, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: mZ2LgS47Z1.elf PID: 5523, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: mZ2LgS47Z1.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@9/0
          Source: /usr/bin/dash (PID: 5506)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.AWe67brD3y /tmp/tmp.7UnKflKgTz /tmp/tmp.hGRm5N4F5EJump to behavior
          Source: /usr/bin/dash (PID: 5507)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.AWe67brD3y /tmp/tmp.7UnKflKgTz /tmp/tmp.hGRm5N4F5EJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: mZ2LgS47Z1.elf, type: SAMPLE
          Source: Yara matchFile source: mZ2LgS47Z1.elf, type: SAMPLE
          Source: Yara matchFile source: 5521.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5524.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5523.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mZ2LgS47Z1.elf PID: 5521, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mZ2LgS47Z1.elf PID: 5523, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mZ2LgS47Z1.elf PID: 5524, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: mZ2LgS47Z1.elf, type: SAMPLE
          Source: Yara matchFile source: mZ2LgS47Z1.elf, type: SAMPLE
          Source: Yara matchFile source: 5521.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5524.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5523.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mZ2LgS47Z1.elf PID: 5521, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mZ2LgS47Z1.elf PID: 5523, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mZ2LgS47Z1.elf PID: 5524, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447838 Sample: mZ2LgS47Z1.elf Startdate: 27/05/2024 Architecture: LINUX Score: 100 19 176.123.4.187, 40170, 40172, 40174 ALEXHOSTMD Moldova Republic of 2->19 21 daisy.ubuntu.com 2->21 23 Snort IDS alert for network traffic 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 5 other signatures 2->29 8 dash rm mZ2LgS47Z1.elf 2->8         started        11 dash rm 2->11         started        signatures3 process4 signatures5 31 Opens /proc/net/* files useful for finding connected devices and routers 8->31 13 mZ2LgS47Z1.elf 8->13         started        15 mZ2LgS47Z1.elf 8->15         started        process6 process7 17 mZ2LgS47Z1.elf 13->17         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          mZ2LgS47Z1.elf71%ReversingLabsLinux.Trojan.Gafgyt
          mZ2LgS47Z1.elf67%VirustotalBrowse
          mZ2LgS47Z1.elf100%AviraLINUX/Mirai.Gafgyt.
          mZ2LgS47Z1.elf100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLink
          daisy.ubuntu.com0%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalseunknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          176.123.4.187
          unknownMoldova Republic of
          200019ALEXHOSTMDtrue
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          daisy.ubuntu.comHcmes4e8Sw.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          M4huqujaBY.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.25
          cVxP229sNF.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          ZVQBodhgp1.elfGet hashmaliciousMirai, MoobotBrowse
          • 162.213.35.25
          1rA2CJx2rg.elfGet hashmaliciousMirai, MoobotBrowse
          • 162.213.35.24
          nJNBF70tP9.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          SjLTg00G6b.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          mKBZo65Fcb.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          Aqua.x86.elfGet hashmaliciousUnknownBrowse
          • 162.213.35.24
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          ALEXHOSTMD 472.rtf.docGet hashmaliciousSmokeLoaderBrowse
          • 45.84.0.173
          support.Client.exe.zipGet hashmaliciousScreenConnect ToolBrowse
          • 176.123.10.70
          https://coanj.com/Get hashmaliciousUnknownBrowse
          • 45.142.212.163
          Q1a9z2AS7p.elfGet hashmaliciousUnknownBrowse
          • 176.123.1.127
          3sbAd2pTKO.elfGet hashmaliciousUnknownBrowse
          • 176.123.1.127
          5SgnZcDoHg.elfGet hashmaliciousUnknownBrowse
          • 176.123.1.127
          uKzd18tKZ2.elfGet hashmaliciousUnknownBrowse
          • 176.123.1.127
          9r8dnbGVit.elfGet hashmaliciousUnknownBrowse
          • 176.123.1.127
          Aklr8oRy7s.elfGet hashmaliciousMiraiBrowse
          • 176.123.1.127
          a1IUAX8aGK.elfGet hashmaliciousUnknownBrowse
          • 176.123.1.127
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
          Entropy (8bit):6.415128857251442
          TrID:
          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
          File name:mZ2LgS47Z1.elf
          File size:114'469 bytes
          MD5:2df21c6e6bd0c44826294256b7b49b8b
          SHA1:713f0ce2f1328bbcb5ade3700d9a2b074f3c16eb
          SHA256:abad6873ef4277d818eae6990fa8b3b291a3838e9481523b217ec72fcd281467
          SHA512:6a807a87f1b29b6d179746797eb06a8a7eed58bf968411532510b78e1f7bdda08504178a36ce427183c9f92cb42cc21ccac2990d8c1cc87bbe453648fa915720
          SSDEEP:3072:SAozJEjhWNDQDECgQcmtdhHwWWImFK0AYF+ku:aVEjhWN0wahHXDmFK0AYF+ku
          TLSH:5BB32B75D212C5B3C4830AF201A7DA3B0D21FEA7077A5A45E32D3EB0AE334C97595B5A
          File Content Preview:.ELF........................4...XX......4. ...(.....................T>..T>...............@..........4...|{...............F..........................Q.td............................U..S.......gE...h........[]...$.............U......=@....t..1....D......D..

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:Intel 80386
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x8048188
          Flags:0x0
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:4
          Section Header Offset:88152
          Section Header Size:40
          Number of Section Headers:19
          Header String Table Index:16
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x80480b40xb40x1c0x00x6AX001
          .textPROGBITS0x80480d00xd00xf4dc0x00x6AX0016
          .finiPROGBITS0x80575ac0xf5ac0x170x00x6AX001
          .rodataPROGBITS0x80575e00xf5e00x48740x00x2A0032
          .eh_framePROGBITS0x805c0000x140000x6100x00x3WA004
          .tbssNOBITS0x805c6100x146100x80x00x403WAT004
          .ctorsPROGBITS0x805c6100x146100x80x00x3WA004
          .dtorsPROGBITS0x805c6180x146180x80x00x3WA004
          .jcrPROGBITS0x805c6200x146200x40x00x3WA004
          .got.pltPROGBITS0x805c6240x146240xc0x40x3WA004
          .dataPROGBITS0x805c6400x146400x2f40x00x3WA0032
          .bssNOBITS0x805c9400x149340x723c0x00x3WA0032
          .stabPROGBITS0x00x149340x1380xc0x01404
          .stabstrSTRTAB0x00x14a6c0xf60x00x0001
          .commentPROGBITS0x00x14b620xc720x00x0001
          .shstrtabSTRTAB0x00x157d40x840x00x0001
          .symtabSYMTAB0x00x15b500x38e00x100x0183414
          .strtabSTRTAB0x00x194300x2af50x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x80480000x80480000x13e540x13e546.56000x5R E0x1000.init .text .fini .rodata
          LOAD0x140000x805c0000x805c0000x9340x7b7c4.75650x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
          TLS0x146100x805c6100x805c6100x00x80.00000x4R 0x4.tbss
          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          .symtab0x80480b40SECTION<unknown>DEFAULT1
          .symtab0x80480d00SECTION<unknown>DEFAULT2
          .symtab0x80575ac0SECTION<unknown>DEFAULT3
          .symtab0x80575e00SECTION<unknown>DEFAULT4
          .symtab0x805c0000SECTION<unknown>DEFAULT5
          .symtab0x805c6100SECTION<unknown>DEFAULT6
          .symtab0x805c6100SECTION<unknown>DEFAULT7
          .symtab0x805c6180SECTION<unknown>DEFAULT8
          .symtab0x805c6200SECTION<unknown>DEFAULT9
          .symtab0x805c6240SECTION<unknown>DEFAULT10
          .symtab0x805c6400SECTION<unknown>DEFAULT11
          .symtab0x805c9400SECTION<unknown>DEFAULT12
          .symtab0x00SECTION<unknown>DEFAULT13
          .symtab0x00SECTION<unknown>DEFAULT14
          .symtab0x00SECTION<unknown>DEFAULT15
          C.11.5298.symtab0x805b9b824OBJECT<unknown>DEFAULT4
          KHcommSOCK.symtab0x805c9604OBJECT<unknown>DEFAULT12
          KHserverHACKER.symtab0x805c7104OBJECT<unknown>DEFAULT11
          LOCAL_ADDR.symtab0x80636544OBJECT<unknown>DEFAULT12
          POPBX1.symtab0x805269f0NOTYPE<unknown>DEFAULT2
          POPBX1.symtab0x80526ff0NOTYPE<unknown>DEFAULT2
          POPBX1.symtab0x805275f0NOTYPE<unknown>DEFAULT2
          POPBX1.symtab0x80527bf0NOTYPE<unknown>DEFAULT2
          PUSHBX1.symtab0x805268b0NOTYPE<unknown>DEFAULT2
          PUSHBX1.symtab0x80526eb0NOTYPE<unknown>DEFAULT2
          PUSHBX1.symtab0x805274b0NOTYPE<unknown>DEFAULT2
          PUSHBX1.symtab0x80527ab0NOTYPE<unknown>DEFAULT2
          Q.symtab0x805c98016384OBJECT<unknown>DEFAULT12
          RESTBX1.symtab0x80526490NOTYPE<unknown>DEFAULT2
          SAVEBX1.symtab0x805263c0NOTYPE<unknown>DEFAULT2
          UserAgents.symtab0x805c680144OBJECT<unknown>DEFAULT11
          _Exit.symtab0x804edf866FUNC<unknown>DEFAULT2
          _GLOBAL_OFFSET_TABLE_.symtab0x805c6240OBJECT<unknown>HIDDEN10
          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          _L_lock_103.symtab0x80536d516FUNC<unknown>DEFAULT2
          _L_lock_13.symtab0x80548a116FUNC<unknown>DEFAULT2
          _L_lock_144.symtab0x80548e116FUNC<unknown>DEFAULT2
          _L_lock_164.symtab0x805490116FUNC<unknown>DEFAULT2
          _L_lock_18.symtab0x805369b13FUNC<unknown>DEFAULT2
          _L_lock_18.symtab0x805456b10FUNC<unknown>DEFAULT2
          _L_lock_195.symtab0x805492113FUNC<unknown>DEFAULT2
          _L_lock_205.symtab0x80539c716FUNC<unknown>DEFAULT2
          _L_lock_216.symtab0x80539d716FUNC<unknown>DEFAULT2
          _L_lock_28.symtab0x80524a016FUNC<unknown>DEFAULT2
          _L_lock_30.symtab0x80548b116FUNC<unknown>DEFAULT2
          _L_lock_34.symtab0x805576313FUNC<unknown>DEFAULT2
          _L_lock_35.symtab0x80544d910FUNC<unknown>DEFAULT2
          _L_lock_53.symtab0x80536a816FUNC<unknown>DEFAULT2
          _L_lock_70.symtab0x805239816FUNC<unknown>DEFAULT2
          _L_unlock_104.symtab0x80548d116FUNC<unknown>DEFAULT2
          _L_unlock_108.symtab0x805577010FUNC<unknown>DEFAULT2
          _L_unlock_113.symtab0x80536e513FUNC<unknown>DEFAULT2
          _L_unlock_156.symtab0x80548f116FUNC<unknown>DEFAULT2
          _L_unlock_167.symtab0x80523a813FUNC<unknown>DEFAULT2
          _L_unlock_174.symtab0x805491116FUNC<unknown>DEFAULT2
          _L_unlock_232.symtab0x80539e713FUNC<unknown>DEFAULT2
          _L_unlock_239.symtab0x805492e13FUNC<unknown>DEFAULT2
          _L_unlock_242.symtab0x80539f413FUNC<unknown>DEFAULT2
          _L_unlock_43.symtab0x805457510FUNC<unknown>DEFAULT2
          _L_unlock_65.symtab0x80536b816FUNC<unknown>DEFAULT2
          _L_unlock_65.symtab0x80544e310FUNC<unknown>DEFAULT2
          _L_unlock_82.symtab0x80536c813FUNC<unknown>DEFAULT2
          _L_unlock_88.symtab0x80548c116FUNC<unknown>DEFAULT2
          _L_unlock_93.symtab0x80524b013FUNC<unknown>DEFAULT2
          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __CTOR_END__.symtab0x805c6140OBJECT<unknown>DEFAULT7
          __CTOR_LIST__.symtab0x805c6100OBJECT<unknown>DEFAULT7
          __C_ctype_b.symtab0x805c7244OBJECT<unknown>DEFAULT11
          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_b_data.symtab0x805a388768OBJECT<unknown>DEFAULT4
          __C_ctype_tolower.symtab0x805c92c4OBJECT<unknown>DEFAULT11
          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_tolower_data.symtab0x805bb54768OBJECT<unknown>DEFAULT4
          __C_ctype_toupper.symtab0x805c72c4OBJECT<unknown>DEFAULT11
          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_toupper_data.symtab0x805a688768OBJECT<unknown>DEFAULT4
          __DTOR_END__.symtab0x805c61c0OBJECT<unknown>DEFAULT8
          __DTOR_LIST__.symtab0x805c6180OBJECT<unknown>DEFAULT8
          __EH_FRAME_BEGIN__.symtab0x805c0000OBJECT<unknown>DEFAULT5
          __FRAME_END__.symtab0x805c60c0OBJECT<unknown>DEFAULT5
          __GI___C_ctype_b.symtab0x805c7244OBJECT<unknown>HIDDEN11
          __GI___C_ctype_tolower.symtab0x805c92c4OBJECT<unknown>HIDDEN11
          __GI___C_ctype_toupper.symtab0x805c72c4OBJECT<unknown>HIDDEN11
          __GI___close.symtab0x805263080FUNC<unknown>HIDDEN2
          __GI___close_nocancel.symtab0x805263a27FUNC<unknown>HIDDEN2
          __GI___ctype_b.symtab0x805c7284OBJECT<unknown>HIDDEN11
          __GI___ctype_tolower.symtab0x805c9304OBJECT<unknown>HIDDEN11
          __GI___ctype_toupper.symtab0x805c7304OBJECT<unknown>HIDDEN11
          __GI___errno_location.symtab0x804f15c13FUNC<unknown>HIDDEN2
          __GI___fcntl_nocancel.symtab0x804ed0486FUNC<unknown>HIDDEN2
          __GI___fgetc_unlocked.symtab0x805493c220FUNC<unknown>HIDDEN2
          __GI___glibc_strerror_r.symtab0x80501e029FUNC<unknown>HIDDEN2
          __GI___libc_close.symtab0x805263080FUNC<unknown>HIDDEN2
          __GI___libc_fcntl.symtab0x804ed5a156FUNC<unknown>HIDDEN2
          __GI___libc_open.symtab0x805268091FUNC<unknown>HIDDEN2
          __GI___libc_read.symtab0x805274091FUNC<unknown>HIDDEN2
          __GI___libc_waitpid.symtab0x80527a091FUNC<unknown>HIDDEN2
          __GI___libc_write.symtab0x80526e091FUNC<unknown>HIDDEN2
          __GI___open.symtab0x805268091FUNC<unknown>HIDDEN2
          __GI___open_nocancel.symtab0x805268a33FUNC<unknown>HIDDEN2
          __GI___read.symtab0x805274091FUNC<unknown>HIDDEN2
          __GI___read_nocancel.symtab0x805274a33FUNC<unknown>HIDDEN2
          __GI___register_atfork.symtab0x80523d5203FUNC<unknown>HIDDEN2
          __GI___sigaddset.symtab0x805078432FUNC<unknown>HIDDEN2
          __GI___sigdelset.symtab0x80507a432FUNC<unknown>HIDDEN2
          __GI___sigismember.symtab0x805076036FUNC<unknown>HIDDEN2
          __GI___uClibc_fini.symtab0x80528d763FUNC<unknown>HIDDEN2
          __GI___uClibc_init.symtab0x805294a48FUNC<unknown>HIDDEN2
          __GI___waitpid.symtab0x80527a091FUNC<unknown>HIDDEN2
          __GI___write.symtab0x80526e091FUNC<unknown>HIDDEN2
          __GI___write_nocancel.symtab0x80526ea33FUNC<unknown>HIDDEN2
          __GI___xpg_strerror_r.symtab0x8050200206FUNC<unknown>HIDDEN2
          __GI__exit.symtab0x804edf866FUNC<unknown>HIDDEN2
          __GI_abort.symtab0x80517a4208FUNC<unknown>HIDDEN2
          __GI_atoi.symtab0x8051bfc20FUNC<unknown>HIDDEN2
          __GI_brk.symtab0x805537c44FUNC<unknown>HIDDEN2
          __GI_close.symtab0x805263080FUNC<unknown>HIDDEN2
          __GI_closedir.symtab0x8052e78138FUNC<unknown>HIDDEN2
          __GI_config_close.symtab0x80533ab61FUNC<unknown>HIDDEN2
          __GI_config_open.symtab0x80533e853FUNC<unknown>HIDDEN2
          __GI_config_read.symtab0x805311c655FUNC<unknown>HIDDEN2
          __GI_connect.symtab0x80503bc91FUNC<unknown>HIDDEN2
          __GI_dup2.symtab0x804ee6843FUNC<unknown>HIDDEN2
          __GI_execl.symtab0x8051dbc105FUNC<unknown>HIDDEN2
          __GI_execve.symtab0x8052cec47FUNC<unknown>HIDDEN2
          __GI_exit.symtab0x8051d50106FUNC<unknown>HIDDEN2
          __GI_fclose.symtab0x805350c399FUNC<unknown>HIDDEN2
          __GI_fcntl.symtab0x804ed5a156FUNC<unknown>HIDDEN2
          __GI_fflush_unlocked.symtab0x80546c9472FUNC<unknown>HIDDEN2
          __GI_fgetc.symtab0x805443c157FUNC<unknown>HIDDEN2
          __GI_fgetc_unlocked.symtab0x805493c220FUNC<unknown>HIDDEN2
          __GI_fgets.symtab0x80544f0123FUNC<unknown>HIDDEN2
          __GI_fgets_unlocked.symtab0x8054a18107FUNC<unknown>HIDDEN2
          __GI_fopen.symtab0x80536f424FUNC<unknown>HIDDEN2
          __GI_fork.symtab0x805218c524FUNC<unknown>HIDDEN2
          __GI_fputs_unlocked.symtab0x804ff5c49FUNC<unknown>HIDDEN2
          __GI_fseek.symtab0x805564027FUNC<unknown>HIDDEN2
          __GI_fseeko64.symtab0x805565c263FUNC<unknown>HIDDEN2
          __GI_fstat.symtab0x80553a875FUNC<unknown>HIDDEN2
          __GI_fwrite_unlocked.symtab0x804ff90119FUNC<unknown>HIDDEN2
          __GI_getc_unlocked.symtab0x805493c220FUNC<unknown>HIDDEN2
          __GI_getdtablesize.symtab0x804ee9437FUNC<unknown>HIDDEN2
          __GI_getegid.symtab0x8052d1c8FUNC<unknown>HIDDEN2
          __GI_geteuid.symtab0x804eebc8FUNC<unknown>HIDDEN2
          __GI_getgid.symtab0x8052d248FUNC<unknown>HIDDEN2
          __GI_gethostbyname.symtab0x805036c18FUNC<unknown>HIDDEN2
          __GI_gethostbyname2.symtab0x805038057FUNC<unknown>HIDDEN2
          __GI_gethostbyname2_r.symtab0x8054d8c713FUNC<unknown>HIDDEN2
          __GI_gethostbyname_r.symtab0x8056c64708FUNC<unknown>HIDDEN2
          __GI_gethostname.symtab0x8056f2899FUNC<unknown>HIDDEN2
          __GI_getpagesize.symtab0x8052d2c17FUNC<unknown>HIDDEN2
          __GI_getpid.symtab0x80524c049FUNC<unknown>HIDDEN2
          __GI_getrlimit.symtab0x804eecc43FUNC<unknown>HIDDEN2
          __GI_getsockname.symtab0x805041843FUNC<unknown>HIDDEN2
          __GI_getuid.symtab0x8052d408FUNC<unknown>HIDDEN2
          __GI_htonl.symtab0x80503297FUNC<unknown>HIDDEN2
          __GI_htons.symtab0x805031c13FUNC<unknown>HIDDEN2
          __GI_inet_addr.symtab0x805034437FUNC<unknown>HIDDEN2
          __GI_inet_aton.symtab0x8054cf8148FUNC<unknown>HIDDEN2
          __GI_inet_ntop.symtab0x8055d56460FUNC<unknown>HIDDEN2
          __GI_inet_pton.symtab0x8055a79466FUNC<unknown>HIDDEN2
          __GI_initstate_r.symtab0x8051abe155FUNC<unknown>HIDDEN2
          __GI_ioctl.symtab0x804eef8142FUNC<unknown>HIDDEN2
          __GI_isatty.symtab0x8054c7429FUNC<unknown>HIDDEN2
          __GI_kill.symtab0x804ef8843FUNC<unknown>HIDDEN2
          __GI_lseek64.symtab0x805708085FUNC<unknown>HIDDEN2
          __GI_memcpy.symtab0x805000841FUNC<unknown>HIDDEN2
          __GI_memmove.symtab0x8054a8437FUNC<unknown>HIDDEN2
          __GI_mempcpy.symtab0x80559d833FUNC<unknown>HIDDEN2
          __GI_memrchr.symtab0x8054ae4177FUNC<unknown>HIDDEN2
          __GI_memset.symtab0x805003450FUNC<unknown>HIDDEN2
          __GI_mmap.symtab0x8052c6c27FUNC<unknown>HIDDEN2
          __GI_mremap.symtab0x8052d4859FUNC<unknown>HIDDEN2
          __GI_munmap.symtab0x8052d8443FUNC<unknown>HIDDEN2
          __GI_nanosleep.symtab0x8052dd961FUNC<unknown>HIDDEN2
          __GI_ntohl.symtab0x805033d7FUNC<unknown>HIDDEN2
          __GI_ntohs.symtab0x805033013FUNC<unknown>HIDDEN2
          __GI_open.symtab0x805268091FUNC<unknown>HIDDEN2
          __GI_opendir.symtab0x8052f96137FUNC<unknown>HIDDEN2
          __GI_pipe.symtab0x804efb439FUNC<unknown>HIDDEN2
          __GI_poll.symtab0x8056fb981FUNC<unknown>HIDDEN2
          __GI_raise.symtab0x80524f4101FUNC<unknown>HIDDEN2
          __GI_random.symtab0x805187c72FUNC<unknown>HIDDEN2
          __GI_random_r.symtab0x80519b894FUNC<unknown>HIDDEN2
          __GI_rawmemchr.symtab0x80559c419FUNC<unknown>HIDDEN2
          __GI_read.symtab0x805274091FUNC<unknown>HIDDEN2
          __GI_readdir64.symtab0x8053094134FUNC<unknown>HIDDEN2
          __GI_recv.symtab0x805048099FUNC<unknown>HIDDEN2
          __GI_recvfrom.symtab0x80504e4115FUNC<unknown>HIDDEN2
          __GI_sbrk.symtab0x8052e1878FUNC<unknown>HIDDEN2
          __GI_select.symtab0x804f051113FUNC<unknown>HIDDEN2
          __GI_send.symtab0x805055899FUNC<unknown>HIDDEN2
          __GI_sendto.symtab0x80505bc115FUNC<unknown>HIDDEN2
          __GI_setsockopt.symtab0x805063059FUNC<unknown>HIDDEN2
          __GI_setstate_r.symtab0x8051b59161FUNC<unknown>HIDDEN2
          __GI_sigaction.symtab0x8052bf781FUNC<unknown>HIDDEN2
          __GI_sigaddset.symtab0x805069834FUNC<unknown>HIDDEN2
          __GI_sigemptyset.symtab0x80506bc20FUNC<unknown>HIDDEN2
          __GI_signal.symtab0x80506d0143FUNC<unknown>HIDDEN2
          __GI_sigprocmask.symtab0x804f0c4101FUNC<unknown>HIDDEN2
          __GI_sleep.symtab0x805255c204FUNC<unknown>HIDDEN2
          __GI_socket.symtab0x805066c43FUNC<unknown>HIDDEN2
          __GI_sprintf.symtab0x804f19031FUNC<unknown>HIDDEN2
          __GI_srandom_r.symtab0x8051a16168FUNC<unknown>HIDDEN2
          __GI_stat.symtab0x805700c75FUNC<unknown>HIDDEN2
          __GI_strcasecmp.symtab0x80574b054FUNC<unknown>HIDDEN2
          __GI_strchr.symtab0x805006830FUNC<unknown>HIDDEN2
          __GI_strchrnul.symtab0x8054aac25FUNC<unknown>HIDDEN2
          __GI_strcmp.symtab0x805008829FUNC<unknown>HIDDEN2
          __GI_strcoll.symtab0x805008829FUNC<unknown>HIDDEN2
          __GI_strcpy.symtab0x80500a827FUNC<unknown>HIDDEN2
          __GI_strcspn.symtab0x8054b9848FUNC<unknown>HIDDEN2
          __GI_strdup.symtab0x80570d854FUNC<unknown>HIDDEN2
          __GI_strlen.symtab0x80500c419FUNC<unknown>HIDDEN2
          __GI_strncpy.symtab0x80500d838FUNC<unknown>HIDDEN2
          __GI_strnlen.symtab0x805010024FUNC<unknown>HIDDEN2
          __GI_strpbrk.symtab0x8054c5035FUNC<unknown>HIDDEN2
          __GI_strrchr.symtab0x8054ac826FUNC<unknown>HIDDEN2
          __GI_strspn.symtab0x8054bc842FUNC<unknown>HIDDEN2
          __GI_strstr.symtab0x8050118197FUNC<unknown>HIDDEN2
          __GI_strtok.symtab0x805030025FUNC<unknown>HIDDEN2
          __GI_strtok_r.symtab0x8054bf489FUNC<unknown>HIDDEN2
          __GI_strtol.symtab0x8051c1026FUNC<unknown>HIDDEN2
          __GI_sysconf.symtab0x8051f05543FUNC<unknown>HIDDEN2
          __GI_tcgetattr.symtab0x8054c9499FUNC<unknown>HIDDEN2
          __GI_time.symtab0x804f12c16FUNC<unknown>HIDDEN2
          __GI_times.symtab0x8052e6816FUNC<unknown>HIDDEN2
          __GI_toupper.symtab0x804f13c29FUNC<unknown>HIDDEN2
          __GI_uname.symtab0x805705839FUNC<unknown>HIDDEN2
          __GI_vfork.symtab0x805215456FUNC<unknown>HIDDEN2
          __GI_vsnprintf.symtab0x804f1b0172FUNC<unknown>HIDDEN2
          __GI_waitpid.symtab0x80527a091FUNC<unknown>HIDDEN2
          __GI_wcrtomb.symtab0x805342069FUNC<unknown>HIDDEN2
          __GI_wcsnrtombs.symtab0x8053488131FUNC<unknown>HIDDEN2
          __GI_wcsrtombs.symtab0x805346830FUNC<unknown>HIDDEN2
          __GI_write.symtab0x80526e091FUNC<unknown>HIDDEN2
          __JCR_END__.symtab0x805c6200OBJECT<unknown>DEFAULT9
          __JCR_LIST__.symtab0x805c6200OBJECT<unknown>DEFAULT9
          __app_fini.symtab0x80610cc4OBJECT<unknown>HIDDEN12
          __atexit_lock.symtab0x805c81424OBJECT<unknown>DEFAULT11
          __bss_start.symtab0x805c9340NOTYPE<unknown>DEFAULTSHN_ABS
          __check_one_fd.symtab0x805291652FUNC<unknown>DEFAULT2
          __close.symtab0x805263080FUNC<unknown>DEFAULT2
          __close_nameservers.symtab0x8056bc4114FUNC<unknown>HIDDEN2
          __close_nocancel.symtab0x805263a27FUNC<unknown>DEFAULT2
          __ctype_b.symtab0x805c7284OBJECT<unknown>DEFAULT11
          __ctype_tolower.symtab0x805c9304OBJECT<unknown>DEFAULT11
          __ctype_toupper.symtab0x805c7304OBJECT<unknown>DEFAULT11
          __curbrk.symtab0x80636304OBJECT<unknown>HIDDEN12
          __data_start.symtab0x805c6480NOTYPE<unknown>DEFAULT11
          __decode_dotted.symtab0x8055f24262FUNC<unknown>HIDDEN2
          __decode_header.symtab0x80571cc169FUNC<unknown>HIDDEN2
          __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __dns_lookup.symtab0x805602c1919FUNC<unknown>HIDDEN2
          __do_global_ctors_aux.symtab0x80575800FUNC<unknown>DEFAULT2
          __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
          __dso_handle.symtab0x805c6400OBJECT<unknown>HIDDEN11
          __encode_dotted.symtab0x80574e8145FUNC<unknown>HIDDEN2
          __encode_header.symtab0x8057110187FUNC<unknown>HIDDEN2
          __encode_question.symtab0x805727883FUNC<unknown>HIDDEN2
          __environ.symtab0x80610c44OBJECT<unknown>DEFAULT12
          __errno_location.symtab0x804f15c13FUNC<unknown>DEFAULT2
          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __exit_cleanup.symtab0x8060b744OBJECT<unknown>HIDDEN12
          __fcntl_nocancel.symtab0x804ed0486FUNC<unknown>DEFAULT2
          __fgetc_unlocked.symtab0x805493c220FUNC<unknown>DEFAULT2
          __fini_array_end.symtab0x805c6100NOTYPE<unknown>HIDDEN6
          __fini_array_start.symtab0x805c6100NOTYPE<unknown>HIDDEN6
          __fork.symtab0x805218c524FUNC<unknown>DEFAULT2
          __fork_generation_pointer.symtab0x8063b384OBJECT<unknown>HIDDEN12
          __fork_handlers.symtab0x8063b3c4OBJECT<unknown>HIDDEN12
          __fork_lock.symtab0x8060b784OBJECT<unknown>HIDDEN12
          __get_hosts_byname_r.symtab0x8056c3844FUNC<unknown>HIDDEN2
          __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
          __getdents64.symtab0x8055524281FUNC<unknown>HIDDEN2
          __getpagesize.symtab0x8052d2c17FUNC<unknown>DEFAULT2
          __getpid.symtab0x80524c049FUNC<unknown>DEFAULT2
          __glibc_strerror_r.symtab0x80501e029FUNC<unknown>DEFAULT2
          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __init_array_end.symtab0x805c6100NOTYPE<unknown>HIDDEN6
          __init_array_start.symtab0x805c6100NOTYPE<unknown>HIDDEN6
          __libc_close.symtab0x805263080FUNC<unknown>DEFAULT2
          __libc_connect.symtab0x80503bc91FUNC<unknown>DEFAULT2
          __libc_disable_asynccancel.symtab0x80527fc86FUNC<unknown>HIDDEN2
          __libc_enable_asynccancel.symtab0x805285284FUNC<unknown>HIDDEN2
          __libc_errno.symtab0x04TLS<unknown>HIDDEN6
          __libc_fcntl.symtab0x804ed5a156FUNC<unknown>DEFAULT2
          __libc_fork.symtab0x805218c524FUNC<unknown>DEFAULT2
          __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
          __libc_nanosleep.symtab0x8052dd961FUNC<unknown>DEFAULT2
          __libc_open.symtab0x805268091FUNC<unknown>DEFAULT2
          __libc_read.symtab0x805274091FUNC<unknown>DEFAULT2
          __libc_recv.symtab0x805048099FUNC<unknown>DEFAULT2
          __libc_recvfrom.symtab0x80504e4115FUNC<unknown>DEFAULT2
          __libc_select.symtab0x804f051113FUNC<unknown>DEFAULT2
          __libc_send.symtab0x805055899FUNC<unknown>DEFAULT2
          __libc_sendto.symtab0x80505bc115FUNC<unknown>DEFAULT2
          __libc_setup_tls.symtab0x805510a512FUNC<unknown>DEFAULT2
          __libc_sigaction.symtab0x8052bf781FUNC<unknown>DEFAULT2
          __libc_stack_end.symtab0x80610c04OBJECT<unknown>DEFAULT12
          __libc_waitpid.symtab0x80527a091FUNC<unknown>DEFAULT2
          __libc_write.symtab0x80526e091FUNC<unknown>DEFAULT2
          __linkin_atfork.symtab0x80523b829FUNC<unknown>HIDDEN2
          __lll_lock_wait_private.symtab0x805506040FUNC<unknown>HIDDEN2
          __lll_unlock_wake_private.symtab0x805509032FUNC<unknown>HIDDEN2
          __local_nameserver.symtab0x805bb3416OBJECT<unknown>HIDDEN4
          __malloc_consolidate.symtab0x8051461386FUNC<unknown>HIDDEN2
          __malloc_largebin_index.symtab0x80507c438FUNC<unknown>DEFAULT2
          __malloc_lock.symtab0x805c73824OBJECT<unknown>DEFAULT11
          __malloc_state.symtab0x80637c0888OBJECT<unknown>DEFAULT12
          __malloc_trim.symtab0x80513d4141FUNC<unknown>DEFAULT2
          __nameserver.symtab0x8063b704OBJECT<unknown>HIDDEN12
          __nameservers.symtab0x8063b744OBJECT<unknown>HIDDEN12
          __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __open.symtab0x805268091FUNC<unknown>DEFAULT2
          __open_etc_hosts.symtab0x80572cc17FUNC<unknown>HIDDEN2
          __open_nameservers.symtab0x80567ff963FUNC<unknown>HIDDEN2
          __open_nocancel.symtab0x805268a33FUNC<unknown>DEFAULT2
          __pagesize.symtab0x80610c84OBJECT<unknown>DEFAULT12
          __preinit_array_end.symtab0x805c6100NOTYPE<unknown>HIDDEN6
          __preinit_array_start.symtab0x805c6100NOTYPE<unknown>HIDDEN6
          __progname.symtab0x805c8304OBJECT<unknown>DEFAULT11
          __progname_full.symtab0x805c8344OBJECT<unknown>DEFAULT11
          __pthread_initialize_minimal.symtab0x805530a19FUNC<unknown>DEFAULT2
          __pthread_mutex_init.symtab0x80528ab3FUNC<unknown>DEFAULT2
          __pthread_mutex_lock.symtab0x80528a83FUNC<unknown>DEFAULT2
          __pthread_mutex_trylock.symtab0x80528a83FUNC<unknown>DEFAULT2
          __pthread_mutex_unlock.symtab0x80528a83FUNC<unknown>DEFAULT2
          __pthread_return_0.symtab0x80528a83FUNC<unknown>DEFAULT2
          __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __read.symtab0x805274091FUNC<unknown>DEFAULT2
          __read_etc_hosts_r.symtab0x80572dd466FUNC<unknown>HIDDEN2
          __read_nocancel.symtab0x805274a33FUNC<unknown>DEFAULT2
          __register_atfork.symtab0x80523d5203FUNC<unknown>DEFAULT2
          __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __res_sync.symtab0x8063b684OBJECT<unknown>HIDDEN12
          __resolv_attempts.symtab0x805c9291OBJECT<unknown>HIDDEN11
          __resolv_lock.symtab0x806363824OBJECT<unknown>DEFAULT12
          __resolv_timeout.symtab0x805c9281OBJECT<unknown>HIDDEN11
          __restore.symtab0x8052bef0NOTYPE<unknown>DEFAULT2
          __restore_rt.symtab0x8052be80NOTYPE<unknown>DEFAULT2
          __rtld_fini.symtab0x80610d04OBJECT<unknown>HIDDEN12
          __searchdomain.symtab0x8063b6c4OBJECT<unknown>HIDDEN12
          __searchdomains.symtab0x8063b784OBJECT<unknown>HIDDEN12
          __sigaddset.symtab0x805078432FUNC<unknown>DEFAULT2
          __sigdelset.symtab0x80507a432FUNC<unknown>DEFAULT2
          __sigismember.symtab0x805076036FUNC<unknown>DEFAULT2
          __socketcall.symtab0x8052c8843FUNC<unknown>HIDDEN2
          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __stdin.symtab0x805c8444OBJECT<unknown>DEFAULT11
          __stdio_READ.symtab0x805577c79FUNC<unknown>HIDDEN2
          __stdio_WRITE.symtab0x80557cc146FUNC<unknown>HIDDEN2
          __stdio_adjust_position.symtab0x8055860150FUNC<unknown>HIDDEN2
          __stdio_fwrite.symtab0x8053a04250FUNC<unknown>HIDDEN2
          __stdio_rfill.symtab0x80558f840FUNC<unknown>HIDDEN2
          __stdio_seek.symtab0x805599051FUNC<unknown>HIDDEN2
          __stdio_trans2r_o.symtab0x8055920111FUNC<unknown>HIDDEN2
          __stdio_trans2w_o.symtab0x8053c2c168FUNC<unknown>HIDDEN2
          __stdio_wcommit.symtab0x8053cd443FUNC<unknown>HIDDEN2
          __stdout.symtab0x805c8484OBJECT<unknown>DEFAULT11
          __syscall_error.symtab0x8052bd815FUNC<unknown>HIDDEN2
          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_nanosleep.symtab0x8052db041FUNC<unknown>DEFAULT2
          __syscall_poll.symtab0x8056f8c45FUNC<unknown>DEFAULT2
          __syscall_rt_sigaction.symtab0x8052cb453FUNC<unknown>DEFAULT2
          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_select.symtab0x804f01857FUNC<unknown>DEFAULT2
          __uClibc_fini.symtab0x80528d763FUNC<unknown>DEFAULT2
          __uClibc_init.symtab0x805294a48FUNC<unknown>DEFAULT2
          __uClibc_main.symtab0x805297a603FUNC<unknown>DEFAULT2
          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __uclibc_progname.symtab0x805c82c4OBJECT<unknown>HIDDEN11
          __vfork.symtab0x805215456FUNC<unknown>HIDDEN2
          __waitpid.symtab0x80527a091FUNC<unknown>DEFAULT2
          __waitpid_nocancel.symtab0x80527aa33FUNC<unknown>DEFAULT2
          __write.symtab0x80526e091FUNC<unknown>DEFAULT2
          __write_nocancel.symtab0x80526ea33FUNC<unknown>DEFAULT2
          __xpg_strerror_r.symtab0x8050200206FUNC<unknown>DEFAULT2
          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __xstat32_conv.symtab0x8055497138FUNC<unknown>HIDDEN2
          __xstat64_conv.symtab0x80553f4163FUNC<unknown>HIDDEN2
          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _bss_custom_printf_spec.symtab0x806099410OBJECT<unknown>DEFAULT12
          _charpad.symtab0x804f25c56FUNC<unknown>DEFAULT2
          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _custom_printf_arginfo.symtab0x806376840OBJECT<unknown>HIDDEN12
          _custom_printf_handler.symtab0x806379040OBJECT<unknown>HIDDEN12
          _custom_printf_spec.symtab0x805c7344OBJECT<unknown>HIDDEN11
          _dl_aux_init.symtab0x805532018FUNC<unknown>DEFAULT2
          _dl_init_static_tls.symtab0x805c9204OBJECT<unknown>DEFAULT11
          _dl_nothread_init_static_tls.symtab0x805533274FUNC<unknown>HIDDEN2
          _dl_phdr.symtab0x8063b604OBJECT<unknown>DEFAULT12
          _dl_phnum.symtab0x8063b644OBJECT<unknown>DEFAULT12
          _dl_tls_dtv_gaps.symtab0x8063b541OBJECT<unknown>DEFAULT12
          _dl_tls_dtv_slotinfo_list.symtab0x8063b504OBJECT<unknown>DEFAULT12
          _dl_tls_generation.symtab0x8063b584OBJECT<unknown>DEFAULT12
          _dl_tls_max_dtv_idx.symtab0x8063b484OBJECT<unknown>DEFAULT12
          _dl_tls_setup.symtab0x80550da48FUNC<unknown>DEFAULT2
          _dl_tls_static_align.symtab0x8063b444OBJECT<unknown>DEFAULT12
          _dl_tls_static_nelem.symtab0x8063b5c4OBJECT<unknown>DEFAULT12
          _dl_tls_static_size.symtab0x8063b4c4OBJECT<unknown>DEFAULT12
          _dl_tls_static_used.symtab0x8063b404OBJECT<unknown>DEFAULT12
          _edata.symtab0x805c9340NOTYPE<unknown>DEFAULTSHN_ABS
          _end.symtab0x8063b7c0NOTYPE<unknown>DEFAULTSHN_ABS
          _exit.symtab0x804edf866FUNC<unknown>DEFAULT2
          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fini.symtab0x80575ac0FUNC<unknown>DEFAULT3
          _fixed_buffers.symtab0x80610f48192OBJECT<unknown>DEFAULT12
          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fp_out_narrow.symtab0x804f294106FUNC<unknown>DEFAULT2
          _fpmaxtostr.symtab0x8053e841464FUNC<unknown>HIDDEN2
          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _init.symtab0x80480b40FUNC<unknown>DEFAULT1
          _load_inttype.symtab0x8053d0094FUNC<unknown>HIDDEN2
          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_init.symtab0x804f920110FUNC<unknown>HIDDEN2
          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_parsespec.symtab0x804fb151094FUNC<unknown>HIDDEN2
          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_prepargs.symtab0x804f99066FUNC<unknown>HIDDEN2
          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_setargs.symtab0x804f9d4277FUNC<unknown>HIDDEN2
          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _promoted_size.symtab0x804faec41FUNC<unknown>DEFAULT2
          _pthread_cleanup_pop_restore.symtab0x80528c023FUNC<unknown>DEFAULT2
          _pthread_cleanup_push_defer.symtab0x80528ae18FUNC<unknown>DEFAULT2
          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _setjmp.symtab0x8052c4834FUNC<unknown>DEFAULT2
          _sigintr.symtab0x80637b88OBJECT<unknown>HIDDEN12
          _start.symtab0x804818834FUNC<unknown>DEFAULT2
          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _stdio_fopen.symtab0x805370c699FUNC<unknown>HIDDEN2
          _stdio_init.symtab0x8053b0080FUNC<unknown>HIDDEN2
          _stdio_openlist.symtab0x805c84c4OBJECT<unknown>DEFAULT11
          _stdio_openlist_add_lock.symtab0x80610d412OBJECT<unknown>DEFAULT12
          _stdio_openlist_dec_use.symtab0x8054580329FUNC<unknown>HIDDEN2
          _stdio_openlist_del_count.symtab0x80610f04OBJECT<unknown>DEFAULT12
          _stdio_openlist_del_lock.symtab0x80610e012OBJECT<unknown>DEFAULT12
          _stdio_openlist_use_count.symtab0x80610ec4OBJECT<unknown>DEFAULT12
          _stdio_streams.symtab0x805c854204OBJECT<unknown>DEFAULT11
          _stdio_term.symtab0x8053b50218FUNC<unknown>HIDDEN2
          _stdio_user_locking.symtab0x805c8504OBJECT<unknown>DEFAULT11
          _stdlib_strto_l.symtab0x8051c2c291FUNC<unknown>HIDDEN2
          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _store_inttype.symtab0x8053d6061FUNC<unknown>HIDDEN2
          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _string_syserrmsgs.symtab0x805aa402906OBJECT<unknown>HIDDEN4
          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _uintmaxtostr.symtab0x8053da0228FUNC<unknown>HIDDEN2
          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _vfprintf_internal.symtab0x804f2fe1569FUNC<unknown>HIDDEN2
          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          abort.symtab0x80517a4208FUNC<unknown>DEFAULT2
          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          access.symtab0x804ee3c43FUNC<unknown>DEFAULT2
          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          acnc.symtab0x804ae88163FUNC<unknown>DEFAULT2
          add_entry.symtab0x804e3ea82FUNC<unknown>DEFAULT2
          atoi.symtab0x8051bfc20FUNC<unknown>DEFAULT2
          atol.symtab0x8051bfc20FUNC<unknown>DEFAULT2
          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          axis_bp.symtab0x805c6704OBJECT<unknown>DEFAULT11
          bcopy.symtab0x80502d021FUNC<unknown>DEFAULT2
          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          been_there_done_that.symtab0x8060b701OBJECT<unknown>DEFAULT12
          brk.symtab0x805537c44FUNC<unknown>DEFAULT2
          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          bsd_signal.symtab0x80506d0143FUNC<unknown>DEFAULT2
          buf.6861.symtab0x80609a4440OBJECT<unknown>DEFAULT12
          bzero.symtab0x80502e822FUNC<unknown>DEFAULT2
          bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          c.symtab0x805c7184OBJECT<unknown>DEFAULT11
          calloc.symtab0x8050fa4245FUNC<unknown>DEFAULT2
          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          checksum_generic.symtab0x80481ac94FUNC<unknown>DEFAULT2
          checksum_tcp_udp.symtab0x804820a207FUNC<unknown>DEFAULT2
          checksum_tcpudp.symtab0x80482d9207FUNC<unknown>DEFAULT2
          clock.symtab0x804f16c36FUNC<unknown>DEFAULT2
          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          close.symtab0x805263080FUNC<unknown>DEFAULT2
          closedir.symtab0x8052e78138FUNC<unknown>DEFAULT2
          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          completed.4963.symtab0x805c9401OBJECT<unknown>DEFAULT12
          connect.symtab0x80503bc91FUNC<unknown>DEFAULT2
          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          connectTimeout.symtab0x8049539533FUNC<unknown>DEFAULT2
          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          csum.symtab0x8049885160FUNC<unknown>DEFAULT2
          data_start.symtab0x805c6480NOTYPE<unknown>DEFAULT11
          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          dup2.symtab0x804ee6843FUNC<unknown>DEFAULT2
          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          environ.symtab0x80610c44OBJECT<unknown>DEFAULT12
          errno.symtab0x04TLS<unknown>DEFAULT6
          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          execl.symtab0x8051dbc105FUNC<unknown>DEFAULT2
          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          execve.symtab0x8052cec47FUNC<unknown>DEFAULT2
          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          exit.symtab0x8051d50106FUNC<unknown>DEFAULT2
          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          exp10_table.symtab0x805b9f0156OBJECT<unknown>DEFAULT4
          fclose.symtab0x805350c399FUNC<unknown>DEFAULT2
          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fcntl.symtab0x804ed5a156FUNC<unknown>DEFAULT2
          fd_to_DIR.symtab0x8052f04146FUNC<unknown>DEFAULT2
          fdgets.symtab0x80490b4114FUNC<unknown>DEFAULT2
          fdopen_pids.symtab0x80609804OBJECT<unknown>DEFAULT12
          fdopendir.symtab0x805301f114FUNC<unknown>DEFAULT2
          fdpclose.symtab0x8048f7b313FUNC<unknown>DEFAULT2
          fdpopen.symtab0x8048d90491FUNC<unknown>DEFAULT2
          fflush_unlocked.symtab0x80546c9472FUNC<unknown>DEFAULT2
          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgetc.symtab0x805443c157FUNC<unknown>DEFAULT2
          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgetc_unlocked.symtab0x805493c220FUNC<unknown>DEFAULT2
          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgets.symtab0x80544f0123FUNC<unknown>DEFAULT2
          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgets_unlocked.symtab0x8054a18107FUNC<unknown>DEFAULT2
          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          findRandIP.symtab0x804985944FUNC<unknown>DEFAULT2
          fmt.symtab0x805b9d020OBJECT<unknown>DEFAULT4
          fopen.symtab0x80536f424FUNC<unknown>DEFAULT2
          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fork.symtab0x805218c524FUNC<unknown>DEFAULT2
          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fork_handler_pool.symtab0x8060b7c1348OBJECT<unknown>DEFAULT12
          fputs_unlocked.symtab0x804ff5c49FUNC<unknown>DEFAULT2
          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
          free.symtab0x80515e3415FUNC<unknown>DEFAULT2
          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fseek.symtab0x805564027FUNC<unknown>DEFAULT2
          fseeko.symtab0x805564027FUNC<unknown>DEFAULT2
          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fseeko64.symtab0x805565c263FUNC<unknown>DEFAULT2
          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fstat.symtab0x80553a875FUNC<unknown>DEFAULT2
          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fwrite_unlocked.symtab0x804ff90119FUNC<unknown>DEFAULT2
          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getBuild.symtab0x804d1b75FUNC<unknown>DEFAULT2
          getHost.symtab0x804929e55FUNC<unknown>DEFAULT2
          getOurIP.symtab0x804cf9b540FUNC<unknown>DEFAULT2
          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getc.symtab0x805443c157FUNC<unknown>DEFAULT2
          getc_unlocked.symtab0x805493c220FUNC<unknown>DEFAULT2
          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getdtablesize.symtab0x804ee9437FUNC<unknown>DEFAULT2
          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getegid.symtab0x8052d1c8FUNC<unknown>DEFAULT2
          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          geteuid.symtab0x804eebc8FUNC<unknown>DEFAULT2
          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getgid.symtab0x8052d248FUNC<unknown>DEFAULT2
          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname.symtab0x805036c18FUNC<unknown>DEFAULT2
          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname2.symtab0x805038057FUNC<unknown>DEFAULT2
          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname2_r.symtab0x8054d8c713FUNC<unknown>DEFAULT2
          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname_r.symtab0x8056c64708FUNC<unknown>DEFAULT2
          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostname.symtab0x8056f2899FUNC<unknown>DEFAULT2
          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getpagesize.symtab0x8052d2c17FUNC<unknown>DEFAULT2
          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getpid.symtab0x80524c049FUNC<unknown>DEFAULT2
          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getppid.symtab0x804eec48FUNC<unknown>DEFAULT2
          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getrlimit.symtab0x804eecc43FUNC<unknown>DEFAULT2
          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getsockname.symtab0x805041843FUNC<unknown>DEFAULT2
          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getsockopt.symtab0x805044459FUNC<unknown>DEFAULT2
          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getuid.symtab0x8052d408FUNC<unknown>DEFAULT2
          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          h_errno.symtab0x44TLS<unknown>DEFAULT6
          hacks.symtab0x805c6604OBJECT<unknown>DEFAULT11
          hacks2.symtab0x805c6644OBJECT<unknown>DEFAULT11
          hacks3.symtab0x805c6684OBJECT<unknown>DEFAULT11
          hacks4.symtab0x805c66c4OBJECT<unknown>DEFAULT11
          hextable.symtab0x80582e01024OBJECT<unknown>DEFAULT4
          hoste.6860.symtab0x8060b5c20OBJECT<unknown>DEFAULT12
          htonl.symtab0x80503297FUNC<unknown>DEFAULT2
          htons.symtab0x805031c13FUNC<unknown>DEFAULT2
          httphex.symtab0x804b0261099FUNC<unknown>DEFAULT2
          i.5158.symtab0x805c71c4OBJECT<unknown>DEFAULT11
          index.symtab0x805006830FUNC<unknown>DEFAULT2
          inet_addr.symtab0x805034437FUNC<unknown>DEFAULT2
          inet_aton.symtab0x8054cf8148FUNC<unknown>DEFAULT2
          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          inet_ntop.symtab0x8055d56460FUNC<unknown>DEFAULT2
          inet_ntop4.symtab0x8055c4b267FUNC<unknown>DEFAULT2
          inet_pton.symtab0x8055a79466FUNC<unknown>DEFAULT2
          inet_pton4.symtab0x80559fc125FUNC<unknown>DEFAULT2
          initConnection.symtab0x804ce07404FUNC<unknown>DEFAULT2
          init_rand.symtab0x80484d1112FUNC<unknown>DEFAULT2
          init_static_tls.symtab0x80550b042FUNC<unknown>DEFAULT2
          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          initstate.symtab0x805191d87FUNC<unknown>DEFAULT2
          initstate_r.symtab0x8051abe155FUNC<unknown>DEFAULT2
          ioctl.symtab0x804eef8142FUNC<unknown>DEFAULT2
          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          isatty.symtab0x8054c7429FUNC<unknown>DEFAULT2
          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          kill.symtab0x804ef8843FUNC<unknown>DEFAULT2
          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          killer_status.symtab0x805c9704OBJECT<unknown>DEFAULT12
          last_id.6918.symtab0x805c9242OBJECT<unknown>DEFAULT11
          last_ns_num.6917.symtab0x80636344OBJECT<unknown>DEFAULT12
          libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          listFork.symtab0x804974e267FUNC<unknown>DEFAULT2
          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          lseek64.symtab0x805708085FUNC<unknown>DEFAULT2
          macAddress.symtab0x805c9746OBJECT<unknown>DEFAULT12
          main.symtab0x804d1bc1706FUNC<unknown>DEFAULT2
          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          makeIPPacket.symtab0x80499d3129FUNC<unknown>DEFAULT2
          makeRandomStr.symtab0x804930596FUNC<unknown>DEFAULT2
          makevsepacket.symtab0x804a8fd144FUNC<unknown>DEFAULT2
          malloc.symtab0x80507ea1975FUNC<unknown>DEFAULT2
          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          malloc_trim.symtab0x805178234FUNC<unknown>DEFAULT2
          memcpy.symtab0x805000841FUNC<unknown>DEFAULT2
          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          memmove.symtab0x8054a8437FUNC<unknown>DEFAULT2
          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          mempcpy.symtab0x80559d833FUNC<unknown>DEFAULT2
          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          memrchr.symtab0x8054ae4177FUNC<unknown>DEFAULT2
          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          memset.symtab0x805003450FUNC<unknown>DEFAULT2
          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          mmap.symtab0x8052c6c27FUNC<unknown>DEFAULT2
          mremap.symtab0x8052d4859FUNC<unknown>DEFAULT2
          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          munmap.symtab0x8052d8443FUNC<unknown>DEFAULT2
          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          mylock.symtab0x805c75024OBJECT<unknown>DEFAULT11
          mylock.symtab0x805c76824OBJECT<unknown>DEFAULT11
          nanosleep.symtab0x8052dd961FUNC<unknown>DEFAULT2
          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          next_start.1613.symtab0x80609a04OBJECT<unknown>DEFAULT12
          ngPid.symtab0x806365c4OBJECT<unknown>DEFAULT12
          nprocessors_onln.symtab0x8051e28221FUNC<unknown>DEFAULT2
          ntohl.symtab0x805033d7FUNC<unknown>DEFAULT2
          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          ntohs.symtab0x805033013FUNC<unknown>DEFAULT2
          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          numpids.symtab0x805c9688OBJECT<unknown>DEFAULT12
          object.4975.symtab0x805c94424OBJECT<unknown>DEFAULT12
          open.symtab0x805268091FUNC<unknown>DEFAULT2
          opendir.symtab0x8052f96137FUNC<unknown>DEFAULT2
          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          ourIP.symtab0x80636584OBJECT<unknown>DEFAULT12
          p.4961.symtab0x805c6440OBJECT<unknown>DEFAULT11
          parseHex.symtab0x804912669FUNC<unknown>DEFAULT2
          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          pids.symtab0x80636644OBJECT<unknown>DEFAULT12
          pipe.symtab0x804efb439FUNC<unknown>DEFAULT2
          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          poll.symtab0x8056fb981FUNC<unknown>DEFAULT2
          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          prctl.symtab0x804efdc59FUNC<unknown>DEFAULT2
          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          prefix.6616.symtab0x805a99812OBJECT<unknown>DEFAULT4
          print.symtab0x80489ca725FUNC<unknown>DEFAULT2
          printchar.symtab0x804876566FUNC<unknown>DEFAULT2
          printi.symtab0x8048889321FUNC<unknown>DEFAULT2
          prints.symtab0x80487a7226FUNC<unknown>DEFAULT2
          processCmd.symtab0x804b4716550FUNC<unknown>DEFAULT2
          program_invocation_name.symtab0x805c8344OBJECT<unknown>DEFAULT11
          program_invocation_short_name.symtab0x805c8304OBJECT<unknown>DEFAULT11
          pseudo_cancel.symtab0x80526550NOTYPE<unknown>DEFAULT2
          pseudo_cancel.symtab0x80526ab0NOTYPE<unknown>DEFAULT2
          pseudo_cancel.symtab0x805270b0NOTYPE<unknown>DEFAULT2
          pseudo_cancel.symtab0x805276b0NOTYPE<unknown>DEFAULT2
          pseudo_cancel.symtab0x80527cb0NOTYPE<unknown>DEFAULT2
          pseudo_end.symtab0x805267f0NOTYPE<unknown>DEFAULT2
          pseudo_end.symtab0x80526da0NOTYPE<unknown>DEFAULT2
          pseudo_end.symtab0x805273a0NOTYPE<unknown>DEFAULT2
          pseudo_end.symtab0x805279a0NOTYPE<unknown>DEFAULT2
          pseudo_end.symtab0x80527fa0NOTYPE<unknown>DEFAULT2
          qual_chars.6625.symtab0x805a9ac20OBJECT<unknown>DEFAULT4
          raise.symtab0x80524f4101FUNC<unknown>DEFAULT2
          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          rand.symtab0x80518745FUNC<unknown>DEFAULT2
          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          rand__str.symtab0x804d91d104FUNC<unknown>DEFAULT2
          rand_alpha_str.symtab0x804d985116FUNC<unknown>DEFAULT2
          rand_alphastr.symtab0x80486bc169FUNC<unknown>DEFAULT2
          rand_cmwc.symtab0x80485f9195FUNC<unknown>DEFAULT2
          rand_init.symtab0x804d86877FUNC<unknown>DEFAULT2
          rand_next.symtab0x804d8b5104FUNC<unknown>DEFAULT2
          random.symtab0x805187c72FUNC<unknown>DEFAULT2
          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          random_poly_info.symtab0x805b59c10OBJECT<unknown>DEFAULT4
          random_r.symtab0x80519b894FUNC<unknown>DEFAULT2
          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          randtbl.symtab0x805c794128OBJECT<unknown>DEFAULT11
          rawmemchr.symtab0x80559c419FUNC<unknown>DEFAULT2
          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          read.symtab0x805274091FUNC<unknown>DEFAULT2
          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          readdir64.symtab0x8053094134FUNC<unknown>DEFAULT2
          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          realloc.symtab0x805109c824FUNC<unknown>DEFAULT2
          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          recv.symtab0x805048099FUNC<unknown>DEFAULT2
          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          recvLine.symtab0x8049365468FUNC<unknown>DEFAULT2
          recvfrom.symtab0x80504e4115FUNC<unknown>DEFAULT2
          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          resolv_conf_mtime.6903.symtab0x80636504OBJECT<unknown>DEFAULT12
          resolv_domain_to_hostname.symtab0x804d9fc134FUNC<unknown>DEFAULT2
          resolv_entries_free.symtab0x804e0ab49FUNC<unknown>DEFAULT2
          resolv_lookup.symtab0x804db121433FUNC<unknown>DEFAULT2
          resolv_skip_name.symtab0x804da82144FUNC<unknown>DEFAULT2
          rindex.symtab0x8054ac826FUNC<unknown>DEFAULT2
          rtcp.symtab0x804a3b4906FUNC<unknown>DEFAULT2
          sbrk.symtab0x8052e1878FUNC<unknown>DEFAULT2
          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          scanPid.symtab0x80636604OBJECT<unknown>DEFAULT12
          select.symtab0x804f051113FUNC<unknown>DEFAULT2
          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          send.symtab0x805055899FUNC<unknown>DEFAULT2
          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sendSTD.symtab0x804a73e447FUNC<unknown>DEFAULT2
          sendto.symtab0x80505bc115FUNC<unknown>DEFAULT2
          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          setsockopt.symtab0x805063059FUNC<unknown>DEFAULT2
          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          setstate.symtab0x80518c489FUNC<unknown>DEFAULT2
          setstate_r.symtab0x8051b59161FUNC<unknown>DEFAULT2
          sigaction.symtab0x8052bf781FUNC<unknown>DEFAULT2
          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigaddset.symtab0x805069834FUNC<unknown>DEFAULT2
          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigemptyset.symtab0x80506bc20FUNC<unknown>DEFAULT2
          signal.symtab0x80506d0143FUNC<unknown>DEFAULT2
          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigprocmask.symtab0x804f0c4101FUNC<unknown>DEFAULT2
          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          skip_and_NUL_space.symtab0x80567d443FUNC<unknown>DEFAULT2
          skip_nospace.symtab0x80567ac40FUNC<unknown>DEFAULT2
          sleep.symtab0x805255c204FUNC<unknown>DEFAULT2
          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          socket.symtab0x805066c43FUNC<unknown>DEFAULT2
          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          socket_connect.symtab0x804af2b251FUNC<unknown>DEFAULT2
          sockprintf.symtab0x8048cee162FUNC<unknown>DEFAULT2
          spec_and_mask.6624.symtab0x805a9c016OBJECT<unknown>DEFAULT4
          spec_base.6615.symtab0x805a9a47OBJECT<unknown>DEFAULT4
          spec_chars.6621.symtab0x805aa1021OBJECT<unknown>DEFAULT4
          spec_flags.6620.symtab0x805aa288OBJECT<unknown>DEFAULT4
          spec_or_mask.6623.symtab0x805a9d016OBJECT<unknown>DEFAULT4
          spec_ranges.6622.symtab0x805a9e09OBJECT<unknown>DEFAULT4
          sprintf.symtab0x804f19031FUNC<unknown>DEFAULT2
          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          srand.symtab0x805197467FUNC<unknown>DEFAULT2
          srandom.symtab0x805197467FUNC<unknown>DEFAULT2
          srandom_r.symtab0x8051a16168FUNC<unknown>DEFAULT2
          stat.symtab0x805700c75FUNC<unknown>DEFAULT2
          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          static_dtv.symtab0x80630f4512OBJECT<unknown>DEFAULT12
          static_map.symtab0x80635fc52OBJECT<unknown>DEFAULT12
          static_slotinfo.symtab0x80632f4776OBJECT<unknown>DEFAULT12
          stderr.symtab0x805c8404OBJECT<unknown>DEFAULT11
          stdin.symtab0x805c8384OBJECT<unknown>DEFAULT11
          stdout.symtab0x805c83c4OBJECT<unknown>DEFAULT11
          strcasecmp.symtab0x80574b054FUNC<unknown>DEFAULT2
          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strchr.symtab0x805006830FUNC<unknown>DEFAULT2
          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strchrnul.symtab0x8054aac25FUNC<unknown>DEFAULT2
          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strcmp.symtab0x805008829FUNC<unknown>DEFAULT2
          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strcoll.symtab0x805008829FUNC<unknown>DEFAULT2
          strcpy.symtab0x80500a827FUNC<unknown>DEFAULT2
          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strcspn.symtab0x8054b9848FUNC<unknown>DEFAULT2
          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strdup.symtab0x80570d854FUNC<unknown>DEFAULT2
          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strerror_r.symtab0x8050200206FUNC<unknown>DEFAULT2
          strlen.symtab0x80500c419FUNC<unknown>DEFAULT2
          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strncpy.symtab0x80500d838FUNC<unknown>DEFAULT2
          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strnlen.symtab0x805010024FUNC<unknown>DEFAULT2
          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strpbrk.symtab0x8054c5035FUNC<unknown>DEFAULT2
          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strrchr.symtab0x8054ac826FUNC<unknown>DEFAULT2
          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strspn.symtab0x8054bc842FUNC<unknown>DEFAULT2
          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strstr.symtab0x8050118197FUNC<unknown>DEFAULT2
          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strtok.symtab0x805030025FUNC<unknown>DEFAULT2
          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strtok_r.symtab0x8054bf489FUNC<unknown>DEFAULT2
          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strtol.symtab0x8051c1026FUNC<unknown>DEFAULT2
          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sysconf.symtab0x8051f05543FUNC<unknown>DEFAULT2
          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          szprintf.symtab0x8048cc739FUNC<unknown>DEFAULT2
          table.symtab0x8063680232OBJECT<unknown>DEFAULT12
          table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          table_init.symtab0x804e0dc652FUNC<unknown>DEFAULT2
          table_key.symtab0x805c7204OBJECT<unknown>DEFAULT11
          table_lock_val.symtab0x804e39141FUNC<unknown>DEFAULT2
          table_retrieve_val.symtab0x804e3ba48FUNC<unknown>DEFAULT2
          table_unlock_val.symtab0x804e36841FUNC<unknown>DEFAULT2
          tcgetattr.symtab0x8054c9499FUNC<unknown>DEFAULT2
          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          tcpFl00d.symtab0x8049f131185FUNC<unknown>DEFAULT2
          tcpcsum.symtab0x8049925174FUNC<unknown>DEFAULT2
          time.symtab0x804f12c16FUNC<unknown>DEFAULT2
          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          times.symtab0x8052e6816FUNC<unknown>DEFAULT2
          times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          toggle_obf.symtab0x804e43c244FUNC<unknown>DEFAULT2
          toupper.symtab0x804f13c29FUNC<unknown>DEFAULT2
          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          trim.symtab0x8048541184FUNC<unknown>DEFAULT2
          type_codes.symtab0x805a9ec24OBJECT<unknown>DEFAULT4
          type_sizes.symtab0x805aa0412OBJECT<unknown>DEFAULT4
          udpfl00d.symtab0x8049a541215FUNC<unknown>DEFAULT2
          uname.symtab0x805705839FUNC<unknown>DEFAULT2
          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          unknown.1636.symtab0x805aa3014OBJECT<unknown>DEFAULT4
          unsafe_state.symtab0x805c78020OBJECT<unknown>DEFAULT11
          uppercase.symtab0x80492d548FUNC<unknown>DEFAULT2
          userID.symtab0x805c7144OBJECT<unknown>DEFAULT11
          usleep.symtab0x805212448FUNC<unknown>DEFAULT2
          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          util_atoi.symtab0x804e6ff416FUNC<unknown>DEFAULT2
          util_fdgets.symtab0x804ebac140FUNC<unknown>DEFAULT2
          util_isalpha.symtab0x804ec6557FUNC<unknown>DEFAULT2
          util_isdigit.symtab0x804ecd745FUNC<unknown>DEFAULT2
          util_isspace.symtab0x804ec9e57FUNC<unknown>DEFAULT2
          util_isupper.symtab0x804ec3845FUNC<unknown>DEFAULT2
          util_itoa.symtab0x804e89f257FUNC<unknown>DEFAULT2
          util_local_addr.symtab0x804eaef189FUNC<unknown>DEFAULT2
          util_memcpy.symtab0x804e6a851FUNC<unknown>DEFAULT2
          util_memsearch.symtab0x804e9a0122FUNC<unknown>DEFAULT2
          util_strcat.symtab0x804e67650FUNC<unknown>DEFAULT2
          util_strcmp.symtab0x804e5d2111FUNC<unknown>DEFAULT2
          util_strcpy.symtab0x804e64153FUNC<unknown>DEFAULT2
          util_stristr.symtab0x804ea1a213FUNC<unknown>DEFAULT2
          util_strlen.symtab0x804e53043FUNC<unknown>DEFAULT2
          util_strncmp.symtab0x804e55b119FUNC<unknown>DEFAULT2
          util_zero.symtab0x804e6db36FUNC<unknown>DEFAULT2
          vfork.symtab0x805215456FUNC<unknown>DEFAULT2
          vseattack.symtab0x804a98d1275FUNC<unknown>DEFAULT2
          vsnprintf.symtab0x804f1b0172FUNC<unknown>DEFAULT2
          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          w.symtab0x80609904OBJECT<unknown>DEFAULT12
          waitpid.symtab0x80527a091FUNC<unknown>DEFAULT2
          watchdog_maintain.symtab0x80483a8297FUNC<unknown>DEFAULT2
          watchdog_pid.symtab0x805c9644OBJECT<unknown>DEFAULT12
          wcrtomb.symtab0x805342069FUNC<unknown>DEFAULT2
          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          wcsnrtombs.symtab0x8053488131FUNC<unknown>DEFAULT2
          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          wcsrtombs.symtab0x805346830FUNC<unknown>DEFAULT2
          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          wildString.symtab0x804916b307FUNC<unknown>DEFAULT2
          write.symtab0x80526e091FUNC<unknown>DEFAULT2
          x.symtab0x80609844OBJECT<unknown>DEFAULT12
          xdigits.5147.symtab0x805badc17OBJECT<unknown>DEFAULT4
          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          y.symtab0x80609884OBJECT<unknown>DEFAULT12
          z.symtab0x806098c4OBJECT<unknown>DEFAULT12
          zprintf.symtab0x8048c9f40FUNC<unknown>DEFAULT2
          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
          05/27/24-09:04:53.869742TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240184666192.168.2.15176.123.4.187
          05/27/24-09:03:01.725114TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240170666192.168.2.15176.123.4.187
          05/27/24-09:04:06.850133TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640178176.123.4.187192.168.2.15
          05/27/24-09:05:10.976528TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240186666192.168.2.15176.123.4.187
          05/27/24-09:04:38.113386TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240182666192.168.2.15176.123.4.187
          05/27/24-09:04:21.903928TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240180666192.168.2.15176.123.4.187
          05/27/24-09:03:17.996024TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640172176.123.4.187192.168.2.15
          05/27/24-09:05:30.943933TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240188666192.168.2.15176.123.4.187
          05/27/24-09:03:33.635219TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240174666192.168.2.15176.123.4.187
          05/27/24-09:03:49.379546TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240176666192.168.2.15176.123.4.187
          05/27/24-09:03:02.344756TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640170176.123.4.187192.168.2.15
          05/27/24-09:03:34.319057TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640174176.123.4.187192.168.2.15
          05/27/24-09:03:50.065660TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640176176.123.4.187192.168.2.15
          05/27/24-09:04:07.426268TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240178666192.168.2.15176.123.4.187
          05/27/24-09:03:17.352492TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M240172666192.168.2.15176.123.4.187
          05/27/24-09:04:54.543579TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640184176.123.4.187192.168.2.15
          05/27/24-09:05:13.738561TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640186176.123.4.187192.168.2.15
          05/27/24-09:05:31.453886TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640188176.123.4.187192.168.2.15
          05/27/24-09:04:22.774767TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640180176.123.4.187192.168.2.15
          05/27/24-09:04:38.819660TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66640182176.123.4.187192.168.2.15
          TimestampSource PortDest PortSource IPDest IP
          May 27, 2024 09:03:01.719614029 CEST40170666192.168.2.15176.123.4.187
          May 27, 2024 09:03:01.724971056 CEST66640170176.123.4.187192.168.2.15
          May 27, 2024 09:03:01.725044966 CEST40170666192.168.2.15176.123.4.187
          May 27, 2024 09:03:01.725114107 CEST40170666192.168.2.15176.123.4.187
          May 27, 2024 09:03:01.730274916 CEST66640170176.123.4.187192.168.2.15
          May 27, 2024 09:03:02.344755888 CEST66640170176.123.4.187192.168.2.15
          May 27, 2024 09:03:02.344892979 CEST40170666192.168.2.15176.123.4.187
          May 27, 2024 09:03:02.345016003 CEST66640170176.123.4.187192.168.2.15
          May 27, 2024 09:03:02.345244884 CEST40170666192.168.2.15176.123.4.187
          May 27, 2024 09:03:02.350147963 CEST66640170176.123.4.187192.168.2.15
          May 27, 2024 09:03:17.345375061 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:17.352273941 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:17.352492094 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:17.352492094 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:17.359546900 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:17.996023893 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:17.996246099 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:17.998361111 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:17.998467922 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.014528036 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:18.014689922 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.207812071 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.282665968 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:18.283018112 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.419699907 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.730557919 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:18.730752945 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.851959944 CEST40172666192.168.2.15176.123.4.187
          May 27, 2024 09:03:18.857388973 CEST66640172176.123.4.187192.168.2.15
          May 27, 2024 09:03:32.998800039 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:33.055699110 CEST66640174176.123.4.187192.168.2.15
          May 27, 2024 09:03:33.055915117 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:33.055929899 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:33.347297907 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:33.635219097 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:33.695194960 CEST66640174176.123.4.187192.168.2.15
          May 27, 2024 09:03:34.319056988 CEST66640174176.123.4.187192.168.2.15
          May 27, 2024 09:03:34.319365025 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:34.321870089 CEST66640174176.123.4.187192.168.2.15
          May 27, 2024 09:03:34.321974993 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:34.595185995 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:34.883210897 CEST40174666192.168.2.15176.123.4.187
          May 27, 2024 09:03:34.948322058 CEST66640174176.123.4.187192.168.2.15
          May 27, 2024 09:03:49.322105885 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:49.379369020 CEST66640176176.123.4.187192.168.2.15
          May 27, 2024 09:03:49.379513979 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:49.379545927 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:49.441545963 CEST66640176176.123.4.187192.168.2.15
          May 27, 2024 09:03:50.065660000 CEST66640176176.123.4.187192.168.2.15
          May 27, 2024 09:03:50.065946102 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:50.067466021 CEST66640176176.123.4.187192.168.2.15
          May 27, 2024 09:03:50.067642927 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:50.198534966 CEST66640176176.123.4.187192.168.2.15
          May 27, 2024 09:03:50.198731899 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:50.338752031 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:50.626698971 CEST40176666192.168.2.15176.123.4.187
          May 27, 2024 09:03:50.696423054 CEST66640176176.123.4.187192.168.2.15
          May 27, 2024 09:04:05.068001986 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:05.138814926 CEST66640178176.123.4.187192.168.2.15
          May 27, 2024 09:04:05.139076948 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:05.139298916 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:05.442406893 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:05.730293989 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:06.154561043 CEST66640178176.123.4.187192.168.2.15
          May 27, 2024 09:04:06.154887915 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:06.306315899 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:06.850132942 CEST66640178176.123.4.187192.168.2.15
          May 27, 2024 09:04:06.850374937 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:06.853739023 CEST66640178176.123.4.187192.168.2.15
          May 27, 2024 09:04:06.853871107 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:07.426268101 CEST40178666192.168.2.15176.123.4.187
          May 27, 2024 09:04:07.496967077 CEST66640178176.123.4.187192.168.2.15
          May 27, 2024 09:04:21.854247093 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:21.903737068 CEST66640180176.123.4.187192.168.2.15
          May 27, 2024 09:04:21.903928041 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:21.903928041 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:21.965495110 CEST66640180176.123.4.187192.168.2.15
          May 27, 2024 09:04:22.774766922 CEST66640180176.123.4.187192.168.2.15
          May 27, 2024 09:04:22.774847984 CEST66640180176.123.4.187192.168.2.15
          May 27, 2024 09:04:22.774945021 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:22.774966002 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:22.775384903 CEST66640180176.123.4.187192.168.2.15
          May 27, 2024 09:04:22.775435925 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:23.041831970 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:23.297863007 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:23.809890985 CEST40180666192.168.2.15176.123.4.187
          May 27, 2024 09:04:23.868702888 CEST66640180176.123.4.187192.168.2.15
          May 27, 2024 09:04:37.775108099 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:37.832463980 CEST66640182176.123.4.187192.168.2.15
          May 27, 2024 09:04:37.832676888 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:37.832722902 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:38.113385916 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:38.194305897 CEST66640182176.123.4.187192.168.2.15
          May 27, 2024 09:04:38.819659948 CEST66640182176.123.4.187192.168.2.15
          May 27, 2024 09:04:38.819897890 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:38.821780920 CEST66640182176.123.4.187192.168.2.15
          May 27, 2024 09:04:38.821888924 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:39.113360882 CEST40182666192.168.2.15176.123.4.187
          May 27, 2024 09:04:39.167231083 CEST66640182176.123.4.187192.168.2.15
          May 27, 2024 09:04:53.822057962 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:53.869421959 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:53.869712114 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:53.869741917 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:53.921530008 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:54.543579102 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:54.543740034 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:54.545690060 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:54.545814991 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:54.817019939 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:54.890603065 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:54.890770912 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:55.073137045 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:55.178529978 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:55.178661108 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:55.585135937 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:55.723524094 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:04:55.723687887 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:56.608843088 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:04:58.656963110 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:05:02.944727898 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:05:09.546216965 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:10.560502052 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:10.654120922 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:10.654279947 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:10.654340982 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:10.976527929 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:11.035346031 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:11.136436939 CEST40184666192.168.2.15176.123.4.187
          May 27, 2024 09:05:11.201472998 CEST66640184176.123.4.187192.168.2.15
          May 27, 2024 09:05:11.691257954 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:11.691401005 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:11.694792986 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:11.694871902 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:12.008451939 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:12.490551949 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:12.490714073 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:12.608469963 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:13.738560915 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:13.738822937 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:13.792435884 CEST40186666192.168.2.15176.123.4.187
          May 27, 2024 09:05:13.854784966 CEST66640186176.123.4.187192.168.2.15
          May 27, 2024 09:05:26.695164919 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:27.712003946 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:29.728034973 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:29.774220943 CEST66640188176.123.4.187192.168.2.15
          May 27, 2024 09:05:29.774441004 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:29.774471045 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:30.080049038 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:30.367875099 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:30.798567057 CEST66640188176.123.4.187192.168.2.15
          May 27, 2024 09:05:30.798759937 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:30.943933010 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:30.974026918 CEST66640188176.123.4.187192.168.2.15
          May 27, 2024 09:05:31.453886032 CEST66640188176.123.4.187192.168.2.15
          May 27, 2024 09:05:31.454118013 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:31.456468105 CEST66640188176.123.4.187192.168.2.15
          May 27, 2024 09:05:31.456579924 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:31.703865051 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:31.951896906 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:32.447999001 CEST40188666192.168.2.15176.123.4.187
          May 27, 2024 09:05:32.498522997 CEST66640188176.123.4.187192.168.2.15
          May 27, 2024 09:05:46.456804037 CEST40190666192.168.2.15176.123.4.187
          May 27, 2024 09:05:47.487333059 CEST40190666192.168.2.15176.123.4.187
          May 27, 2024 09:05:49.503645897 CEST40190666192.168.2.15176.123.4.187
          May 27, 2024 09:05:53.631268024 CEST40190666192.168.2.15176.123.4.187
          May 27, 2024 09:06:01.823050976 CEST40190666192.168.2.15176.123.4.187
          May 27, 2024 09:06:17.950573921 CEST40190666192.168.2.15176.123.4.187
          TimestampSource PortDest PortSource IPDest IP
          May 27, 2024 09:05:45.978049040 CEST5218553192.168.2.151.1.1.1
          May 27, 2024 09:05:45.978127956 CEST4185453192.168.2.151.1.1.1
          May 27, 2024 09:05:50.982981920 CEST5218553192.168.2.151.1.1.1
          May 27, 2024 09:05:50.983109951 CEST5041553192.168.2.158.8.8.8
          May 27, 2024 09:05:52.485888958 CEST53504158.8.8.8192.168.2.15
          May 27, 2024 09:05:55.986140966 CEST3687453192.168.2.158.8.8.8
          May 27, 2024 09:06:01.092675924 CEST5523653192.168.2.151.1.1.1
          May 27, 2024 09:06:06.342494011 CEST4372653192.168.2.158.8.8.8
          May 27, 2024 09:06:11.592592955 CEST5203453192.168.2.151.1.1.1
          May 27, 2024 09:06:16.842257977 CEST4850753192.168.2.158.8.8.8
          May 27, 2024 09:06:19.157721043 CEST53485078.8.8.8192.168.2.15
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 27, 2024 09:05:45.978049040 CEST192.168.2.151.1.1.10x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          May 27, 2024 09:05:45.978127956 CEST192.168.2.151.1.1.10x7a6eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
          May 27, 2024 09:05:50.982981920 CEST192.168.2.151.1.1.10x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          May 27, 2024 09:05:50.983109951 CEST192.168.2.158.8.8.80x7a6eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
          May 27, 2024 09:05:55.986140966 CEST192.168.2.158.8.8.80x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          May 27, 2024 09:06:01.092675924 CEST192.168.2.151.1.1.10x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          May 27, 2024 09:06:06.342494011 CEST192.168.2.158.8.8.80x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          May 27, 2024 09:06:11.592592955 CEST192.168.2.151.1.1.10x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          May 27, 2024 09:06:16.842257977 CEST192.168.2.158.8.8.80x75e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 27, 2024 09:06:19.157721043 CEST8.8.8.8192.168.2.150x75e9No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
          May 27, 2024 09:06:19.157721043 CEST8.8.8.8192.168.2.150x75e9No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):07:02:50
          Start date (UTC):27/05/2024
          Path:/usr/bin/dash
          Arguments:-
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):07:02:50
          Start date (UTC):27/05/2024
          Path:/usr/bin/rm
          Arguments:rm -f /tmp/tmp.AWe67brD3y /tmp/tmp.7UnKflKgTz /tmp/tmp.hGRm5N4F5E
          File size:72056 bytes
          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

          Start time (UTC):07:02:50
          Start date (UTC):27/05/2024
          Path:/usr/bin/dash
          Arguments:-
          File size:129816 bytes
          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

          Start time (UTC):07:02:50
          Start date (UTC):27/05/2024
          Path:/usr/bin/rm
          Arguments:rm -f /tmp/tmp.AWe67brD3y /tmp/tmp.7UnKflKgTz /tmp/tmp.hGRm5N4F5E
          File size:72056 bytes
          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

          Start time (UTC):07:03:00
          Start date (UTC):27/05/2024
          Path:/tmp/mZ2LgS47Z1.elf
          Arguments:/tmp/mZ2LgS47Z1.elf
          File size:114469 bytes
          MD5 hash:2df21c6e6bd0c44826294256b7b49b8b

          Start time (UTC):07:03:00
          Start date (UTC):27/05/2024
          Path:/tmp/mZ2LgS47Z1.elf
          Arguments:-
          File size:114469 bytes
          MD5 hash:2df21c6e6bd0c44826294256b7b49b8b

          Start time (UTC):07:03:00
          Start date (UTC):27/05/2024
          Path:/tmp/mZ2LgS47Z1.elf
          Arguments:-
          File size:114469 bytes
          MD5 hash:2df21c6e6bd0c44826294256b7b49b8b

          Start time (UTC):07:03:00
          Start date (UTC):27/05/2024
          Path:/tmp/mZ2LgS47Z1.elf
          Arguments:-
          File size:114469 bytes
          MD5 hash:2df21c6e6bd0c44826294256b7b49b8b