Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
01QyX7CrRy.elf

Overview

General Information

Sample name:01QyX7CrRy.elf
renamed because original name is a hash value
Original sample name:2051414eb879b5e3bcef98871307a3ed.elf
Analysis ID:1468132
MD5:2051414eb879b5e3bcef98871307a3ed
SHA1:290a794d98deb6115c06142de3172bbc55484b4e
SHA256:312607c0d61d478058d24760f7134c80a1e26082b3cdcd9741763e823a7a6c52
Tags:32elfgafgytmips
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1468132
Start date and time:2024-07-05 11:34:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:01QyX7CrRy.elf
renamed because original name is a hash value
Original Sample Name:2051414eb879b5e3bcef98871307a3ed.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/01QyX7CrRy.elf
PID:5481
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5469, Parent: 3634)
  • rm (PID: 5469, Parent: 3634, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.qe1dpo7sEM /tmp/tmp.I7rBIKxDzv /tmp/tmp.IJ1RbvFCpj
  • dash New Fork (PID: 5470, Parent: 3634)
  • rm (PID: 5470, Parent: 3634, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.qe1dpo7sEM /tmp/tmp.I7rBIKxDzv /tmp/tmp.IJ1RbvFCpj
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
01QyX7CrRy.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    01QyX7CrRy.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5481.1.00007effe0400000.00007effe0422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5483.1.00007effe0400000.00007effe0422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Timestamp:07/05/24-11:35:55.283317
          SID:2846318
          Source Port:41714
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:35:12.405502
          SID:2846264
          Source Port:41710
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:36:59.658044
          SID:2846264
          Source Port:41720
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:37:42.500995
          SID:2846318
          Source Port:41724
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:37:21.078840
          SID:2846264
          Source Port:41722
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:35:55.283317
          SID:2846264
          Source Port:41714
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:35:33.845582
          SID:2846264
          Source Port:41712
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:36:16.801426
          SID:2846264
          Source Port:41716
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:38:03.908464
          SID:2846264
          Source Port:41726
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:34:50.974372
          SID:2846264
          Source Port:41708
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:37:42.500995
          SID:2846264
          Source Port:41724
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:38:25.331823
          SID:2846318
          Source Port:41728
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:36:38.233595
          SID:2846264
          Source Port:41718
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:34:50.974372
          SID:2846318
          Source Port:41708
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:35:12.405502
          SID:2846318
          Source Port:41710
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:38:03.908464
          SID:2846318
          Source Port:41726
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:38:25.331823
          SID:2846264
          Source Port:41728
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:35:33.845582
          SID:2846318
          Source Port:41712
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:36:38.233595
          SID:2846318
          Source Port:41718
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:37:21.078840
          SID:2846318
          Source Port:41722
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:36:16.801426
          SID:2846318
          Source Port:41716
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:07/05/24-11:36:59.658044
          SID:2846318
          Source Port:41720
          Destination Port:6982
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 01QyX7CrRy.elfAvira: detected
          Source: 01QyX7CrRy.elfMalware Configuration Extractor: Gafgyt {"C2 url": "5.59.248.211:6982"}
          Source: 01QyX7CrRy.elfReversingLabs: Detection: 50%
          Source: 01QyX7CrRy.elfVirustotal: Detection: 53%Perma Link

          Spreading

          barindex
          Source: /tmp/01QyX7CrRy.elf (PID: 5481)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41708 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41708 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41710 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41710 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41712 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41712 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41714 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41714 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41716 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41716 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41718 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41718 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41720 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41720 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41722 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41722 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41724 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41724 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41726 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41726 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846264 ETPRO TROJAN ELF/DarkNexus Variant CnC Activity 192.168.2.14:41728 -> 5.59.248.211:6982
          Source: TrafficSnort IDS: 2846318 ETPRO TROJAN ELF/Mirai Variant CnC Activity 192.168.2.14:41728 -> 5.59.248.211:6982
          Source: global trafficTCP traffic: 192.168.2.14:41708 -> 5.59.248.211:6982
          Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownTCP traffic detected without corresponding DNS query: 5.59.248.211
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

          System Summary

          barindex
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: ELF static info symbol of initial sampleName: vseattack1
          Source: 01QyX7CrRy.elfELF static info symbol of initial sample: scanner.c
          Source: 01QyX7CrRy.elfELF static info symbol of initial sample: scanner_pid
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
          Source: /usr/bin/dash (PID: 5469)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.qe1dpo7sEM /tmp/tmp.I7rBIKxDzv /tmp/tmp.IJ1RbvFCpjJump to behavior
          Source: /usr/bin/dash (PID: 5470)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.qe1dpo7sEM /tmp/tmp.I7rBIKxDzv /tmp/tmp.IJ1RbvFCpjJump to behavior
          Source: /tmp/01QyX7CrRy.elf (PID: 5481)Queries kernel information via 'uname': Jump to behavior
          Source: 01QyX7CrRy.elf, 5481.1.00007ffd00e4d000.00007ffd00e6e000.rw-.sdmp, 01QyX7CrRy.elf, 5483.1.00007ffd00e4d000.00007ffd00e6e000.rw-.sdmpBinary or memory string: dx86_64/usr/bin/qemu-mipsel/tmp/01QyX7CrRy.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/01QyX7CrRy.elf
          Source: 01QyX7CrRy.elf, 5481.1.00005650c7f0f000.00005650c7f96000.rw-.sdmp, 01QyX7CrRy.elf, 5483.1.00005650c7f0f000.00005650c7f96000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
          Source: 01QyX7CrRy.elf, 5481.1.00005650c7f0f000.00005650c7f96000.rw-.sdmp, 01QyX7CrRy.elf, 5483.1.00005650c7f0f000.00005650c7f96000.rw-.sdmpBinary or memory string: PV!/etc/qemu-binfmt/mipsel
          Source: 01QyX7CrRy.elf, 5481.1.00007ffd00e4d000.00007ffd00e6e000.rw-.sdmp, 01QyX7CrRy.elf, 5483.1.00007ffd00e4d000.00007ffd00e6e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 01QyX7CrRy.elf, type: SAMPLE
          Source: Yara matchFile source: 01QyX7CrRy.elf, type: SAMPLE
          Source: Yara matchFile source: 5481.1.00007effe0400000.00007effe0422000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5483.1.00007effe0400000.00007effe0422000.r-x.sdmp, type: MEMORY
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.117 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/66.0.3359.117 Safari/537.36

          Remote Access Functionality

          barindex
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Activity
          Source: Yara matchFile source: 01QyX7CrRy.elf, type: SAMPLE
          Source: Yara matchFile source: 01QyX7CrRy.elf, type: SAMPLE
          Source: Yara matchFile source: 5481.1.00007effe0400000.00007effe0422000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5483.1.00007effe0400000.00007effe0422000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          File Deletion
          LSASS Memory1
          Remote System Discovery
          Remote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          {"C2 url": "5.59.248.211:6982"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          01QyX7CrRy.elf50%ReversingLabsLinux.Trojan.Gafgyt
          01QyX7CrRy.elf53%VirustotalBrowse
          01QyX7CrRy.elf100%AviraEXP/ELF.Mirai.Z
          No Antivirus matches
          SourceDetectionScannerLabelLink
          daisy.ubuntu.com0%VirustotalBrowse
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalseunknown
          NameMaliciousAntivirus DetectionReputation
          5.59.248.211:6982true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            5.59.248.211
            unknownCzech Republic
            50923METRO-SET-ASMetrosetAutonomousSystemRUtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            185.125.190.262Cn3vPj6IQ.elfGet hashmaliciousUnknownBrowse
              huRdsUh0To.elfGet hashmaliciousUnknownBrowse
                Okami.x86.elfGet hashmaliciousMiraiBrowse
                  RVhzSVGHXK.elfGet hashmaliciousUnknownBrowse
                    L3C7fxsGN2.elfGet hashmaliciousUnknownBrowse
                      1eMpWRaDQE.elfGet hashmaliciousUnknownBrowse
                        AKkzGlDkoX.elfGet hashmaliciousMiraiBrowse
                          SecuriteInfo.com.Linux.Siggen.9999.238.620.elfGet hashmaliciousUnknownBrowse
                            4B77Ifryut.elfGet hashmaliciousUnknownBrowse
                              PgwPHiMZSm.elfGet hashmaliciousMirai, OkiruBrowse
                                5.59.248.2112oJbDlGXyt.elfGet hashmaliciousMirai, GafgytBrowse
                                  zAHDiOLGpt.elfGet hashmaliciousMirai, GafgytBrowse
                                    XqxK8uXcvJ.elfGet hashmaliciousMiraiBrowse
                                      pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                        EkQSLHZFrN.elfGet hashmaliciousMiraiBrowse
                                          FECspjRRFi.elfGet hashmaliciousMiraiBrowse
                                            fww9qYRaEW.elfGet hashmaliciousMiraiBrowse
                                              5kRDDHRHHJ.elfGet hashmaliciousUnknownBrowse
                                                vkCwQ9Y16T.elfGet hashmaliciousUnknownBrowse
                                                  3IWSSh31C6.elfGet hashmaliciousMiraiBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    daisy.ubuntu.comXqxK8uXcvJ.elfGet hashmaliciousMiraiBrowse
                                                    • 162.213.35.24
                                                    MGQm8MX1J1.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.24
                                                    dPncYimBS6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.25
                                                    wLUYBbEK6q.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.24
                                                    s9zjnMsBIb.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.25
                                                    l6aIzFFwR4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.25
                                                    0I2Co4qbCI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.24
                                                    E9bWW2pR4Y.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.25
                                                    iABlNftPgk.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 162.213.35.24
                                                    SUjBvT3VBc.elfGet hashmaliciousUnknownBrowse
                                                    • 162.213.35.24
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBzAHDiOLGpt.elfGet hashmaliciousMirai, GafgytBrowse
                                                    • 91.189.91.42
                                                    AezMWH4tiG.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    Cs9TFjlT3z.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    T3leD4pO2f.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    7kWJ4bB86A.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    k7spsJEdGT.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    2Cn3vPj6IQ.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    GbY7rLP11G.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    huRdsUh0To.elfGet hashmaliciousUnknownBrowse
                                                    • 185.125.190.26
                                                    MBQFNFUI2w.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    METRO-SET-ASMetrosetAutonomousSystemRU2oJbDlGXyt.elfGet hashmaliciousMirai, GafgytBrowse
                                                    • 5.59.248.211
                                                    zAHDiOLGpt.elfGet hashmaliciousMirai, GafgytBrowse
                                                    • 5.59.248.211
                                                    XqxK8uXcvJ.elfGet hashmaliciousMiraiBrowse
                                                    • 5.59.248.211
                                                    pySm2HvPnL.elfGet hashmaliciousMirai, GafgytBrowse
                                                    • 5.59.248.211
                                                    95DVgihS4k.elfGet hashmaliciousUnknownBrowse
                                                    • 37.60.21.200
                                                    Pw6Hh7YeYl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 5.59.248.206
                                                    ik8c56mT3o.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 5.59.248.206
                                                    e9plT5CDgv.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 5.59.248.206
                                                    SdKTQkWdHv.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 5.59.248.206
                                                    T5FgKMuX5w.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    • 5.59.248.206
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                    Entropy (8bit):5.73681552776214
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:01QyX7CrRy.elf
                                                    File size:168'535 bytes
                                                    MD5:2051414eb879b5e3bcef98871307a3ed
                                                    SHA1:290a794d98deb6115c06142de3172bbc55484b4e
                                                    SHA256:312607c0d61d478058d24760f7134c80a1e26082b3cdcd9741763e823a7a6c52
                                                    SHA512:5c3314b6271b079662697e0e02d58bbe4dfb6cee3dc4db3f38dd1b631edd19495b1dca79de9bf5808d84b10e78cc0a24c5cf9987a6316f6882f37524e8c86d32
                                                    SSDEEP:3072:I60czoufe2wN5H6A0Bvz8aq8nKS21xS4QO5qqNyjBTnsAmxIrrnuLn:I678u2ogGx4NyjBTnsAmxIr7uLn
                                                    TLSH:FFF308076FB10DBBD41FCE3702CB8228149ED65257153B2B793CDAA8BA4E58E09D3D58
                                                    File Content Preview:.ELF......................@.4....6......4. ...(...............@...@. ... ................ ... C.. C.p...({..............D ..D C.D C.................Q.td...............................<...'!......'.......................<h..'!.............9'.. ............

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:MIPS R3000
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x400290
                                                    Flags:0x1007
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:4
                                                    Section Header Offset:145084
                                                    Section Header Size:40
                                                    Number of Section Headers:20
                                                    Header String Table Index:17
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x4000b40xb40x8c0x00x6AX004
                                                    .textPROGBITS0x4001400x1400x1eb300x00x6AX0016
                                                    .finiPROGBITS0x41ec700x1ec700x5c0x00x6AX004
                                                    .rodataPROGBITS0x41ecd00x1ecd00x2c500x00x2A0016
                                                    .eh_framePROGBITS0x4320000x220000x440x00x3WA004
                                                    .tbssNOBITS0x4320440x220440x80x00x403WAT004
                                                    .ctorsPROGBITS0x4320440x220440x80x00x3WA004
                                                    .dtorsPROGBITS0x43204c0x2204c0x80x00x3WA004
                                                    .jcrPROGBITS0x4320540x220540x40x00x3WA004
                                                    .data.rel.roPROGBITS0x4320580x220580x180x00x3WA004
                                                    .dataPROGBITS0x4320700x220700x2d80x00x3WA0016
                                                    .gotPROGBITS0x4323500x223500x6200x40x10000003WAp0016
                                                    .sbssNOBITS0x4329700x229700x640x00x10000003WAp004
                                                    .bssNOBITS0x4329e00x229700x71480x00x3WA0016
                                                    .commentPROGBITS0x00x229700xcba0x00x0001
                                                    .mdebug.abi32PROGBITS0xcba0x2362a0x00x00x0001
                                                    .shstrtabSTRTAB0x00x2362a0x920x00x0001
                                                    .symtabSYMTAB0x00x239dc0x32000x100x0193364
                                                    .strtabSTRTAB0x00x26bdc0x267b0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x4000000x4000000x219200x219205.70220x5R E0x10000.init .text .fini .rodata
                                                    LOAD0x220000x4320000x4320000x9700x7b284.16790x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                                                    TLS0x220440x4320440x4320440x00x80.00000x4R 0x4.tbss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                    .symtab0x4000b40SECTION<unknown>DEFAULT1
                                                    .symtab0x4001400SECTION<unknown>DEFAULT2
                                                    .symtab0x41ec700SECTION<unknown>DEFAULT3
                                                    .symtab0x41ecd00SECTION<unknown>DEFAULT4
                                                    .symtab0x4320000SECTION<unknown>DEFAULT5
                                                    .symtab0x4320440SECTION<unknown>DEFAULT6
                                                    .symtab0x4320440SECTION<unknown>DEFAULT7
                                                    .symtab0x43204c0SECTION<unknown>DEFAULT8
                                                    .symtab0x4320540SECTION<unknown>DEFAULT9
                                                    .symtab0x4320580SECTION<unknown>DEFAULT10
                                                    .symtab0x4320700SECTION<unknown>DEFAULT11
                                                    .symtab0x4323500SECTION<unknown>DEFAULT12
                                                    .symtab0x4329700SECTION<unknown>DEFAULT13
                                                    .symtab0x4329e00SECTION<unknown>DEFAULT14
                                                    .symtab0x00SECTION<unknown>DEFAULT15
                                                    .symtab0xcba0SECTION<unknown>DEFAULT16
                                                    C.1.5091.symtab0x42033024OBJECT<unknown>DEFAULT4
                                                    C.3.5380.symtab0x42149c12OBJECT<unknown>DEFAULT4
                                                    C.3.6092.symtab0x42035012OBJECT<unknown>DEFAULT4
                                                    C.3.6114.symtab0x4214e812OBJECT<unknown>DEFAULT4
                                                    C.3.6172.symtab0x4214c012OBJECT<unknown>DEFAULT4
                                                    C.4.6115.symtab0x4214dc12OBJECT<unknown>DEFAULT4
                                                    C.5.6123.symtab0x4214d012OBJECT<unknown>DEFAULT4
                                                    C.6.5518.symtab0x42149012OBJECT<unknown>DEFAULT4
                                                    C.82.6291.symtab0x43206412OBJECT<unknown>DEFAULT10
                                                    C.85.6326.symtab0x43205812OBJECT<unknown>DEFAULT10
                                                    FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                                                    GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                                    LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                                                    LOCAL_ADDR.symtab0x4329704OBJECT<unknown>DEFAULT13
                                                    Q.symtab0x432a1816384OBJECT<unknown>DEFAULT14
                                                    RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                    SendHTTPHex.symtab0x40099c744FUNC<unknown>DEFAULT2
                                                    SendHttpRand.symtab0x400410676FUNC<unknown>DEFAULT2
                                                    SendSTDHEX.symtab0x400c84672FUNC<unknown>DEFAULT2
                                                    SendSTDHEX1.symtab0x400f24412FUNC<unknown>DEFAULT2
                                                    SendUDP.symtab0x4035d82872FUNC<unknown>DEFAULT2
                                                    V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                                    _Exit.symtab0x40fdd076FUNC<unknown>DEFAULT2
                                                    _GLOBAL_OFFSET_TABLE_.symtab0x4323500OBJECT<unknown>DEFAULT12
                                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __CTOR_END__.symtab0x4320480OBJECT<unknown>DEFAULT7
                                                    __CTOR_LIST__.symtab0x4320440OBJECT<unknown>DEFAULT7
                                                    __C_ctype_b.symtab0x4320d04OBJECT<unknown>DEFAULT11
                                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __C_ctype_b_data.symtab0x41fd30768OBJECT<unknown>DEFAULT4
                                                    __C_ctype_tolower.symtab0x4323404OBJECT<unknown>DEFAULT11
                                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __C_ctype_tolower_data.symtab0x421620768OBJECT<unknown>DEFAULT4
                                                    __C_ctype_toupper.symtab0x4320d84OBJECT<unknown>DEFAULT11
                                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __C_ctype_toupper_data.symtab0x420030768OBJECT<unknown>DEFAULT4
                                                    __DTOR_END__.symtab0x4320500OBJECT<unknown>DEFAULT8
                                                    __DTOR_LIST__.symtab0x43204c0OBJECT<unknown>DEFAULT8
                                                    __EH_FRAME_BEGIN__.symtab0x4320000OBJECT<unknown>DEFAULT5
                                                    __FRAME_END__.symtab0x4320400OBJECT<unknown>DEFAULT5
                                                    __GI___C_ctype_b.symtab0x4320d04OBJECT<unknown>HIDDEN11
                                                    __GI___C_ctype_tolower.symtab0x4323404OBJECT<unknown>HIDDEN11
                                                    __GI___C_ctype_toupper.symtab0x4320d84OBJECT<unknown>HIDDEN11
                                                    __GI___close.symtab0x41638c176FUNC<unknown>HIDDEN2
                                                    __GI___close_nocancel.symtab0x41636440FUNC<unknown>HIDDEN2
                                                    __GI___ctype_b.symtab0x4320d44OBJECT<unknown>HIDDEN11
                                                    __GI___ctype_tolower.symtab0x4323444OBJECT<unknown>HIDDEN11
                                                    __GI___ctype_toupper.symtab0x4320dc4OBJECT<unknown>HIDDEN11
                                                    __GI___errno_location.symtab0x4105f028FUNC<unknown>HIDDEN2
                                                    __GI___fcntl_nocancel.symtab0x40fc50108FUNC<unknown>HIDDEN2
                                                    __GI___fgetc_unlocked.symtab0x41a1d0388FUNC<unknown>HIDDEN2
                                                    __GI___glibc_strerror_r.symtab0x4126e068FUNC<unknown>HIDDEN2
                                                    __GI___libc_close.symtab0x41638c176FUNC<unknown>HIDDEN2
                                                    __GI___libc_fcntl.symtab0x40fcbc268FUNC<unknown>HIDDEN2
                                                    __GI___libc_open.symtab0x41647c192FUNC<unknown>HIDDEN2
                                                    __GI___libc_read.symtab0x41667c192FUNC<unknown>HIDDEN2
                                                    __GI___libc_waitpid.symtab0x41677c192FUNC<unknown>HIDDEN2
                                                    __GI___libc_write.symtab0x41657c192FUNC<unknown>HIDDEN2
                                                    __GI___open.symtab0x41647c192FUNC<unknown>HIDDEN2
                                                    __GI___open_nocancel.symtab0x41645440FUNC<unknown>HIDDEN2
                                                    __GI___read.symtab0x41667c192FUNC<unknown>HIDDEN2
                                                    __GI___read_nocancel.symtab0x41665440FUNC<unknown>HIDDEN2
                                                    __GI___sigaddset.symtab0x41322844FUNC<unknown>HIDDEN2
                                                    __GI___sigdelset.symtab0x41325448FUNC<unknown>HIDDEN2
                                                    __GI___sigismember.symtab0x41320040FUNC<unknown>HIDDEN2
                                                    __GI___uClibc_fini.symtab0x4169f0204FUNC<unknown>HIDDEN2
                                                    __GI___uClibc_init.symtab0x416b44120FUNC<unknown>HIDDEN2
                                                    __GI___waitpid.symtab0x41677c192FUNC<unknown>HIDDEN2
                                                    __GI___write.symtab0x41657c192FUNC<unknown>HIDDEN2
                                                    __GI___write_nocancel.symtab0x41655440FUNC<unknown>HIDDEN2
                                                    __GI___xpg_strerror_r.symtab0x412730380FUNC<unknown>HIDDEN2
                                                    __GI__exit.symtab0x40fdd076FUNC<unknown>HIDDEN2
                                                    __GI_abort.symtab0x4149f0408FUNC<unknown>HIDDEN2
                                                    __GI_atoi.symtab0x41531028FUNC<unknown>HIDDEN2
                                                    __GI_brk.symtab0x41b45080FUNC<unknown>HIDDEN2
                                                    __GI_chdir.symtab0x40fe2056FUNC<unknown>HIDDEN2
                                                    __GI_close.symtab0x41638c176FUNC<unknown>HIDDEN2
                                                    __GI_closedir.symtab0x4101d0292FUNC<unknown>HIDDEN2
                                                    __GI_config_close.symtab0x417e04132FUNC<unknown>HIDDEN2
                                                    __GI_config_open.symtab0x417e88116FUNC<unknown>HIDDEN2
                                                    __GI_config_read.symtab0x4179401220FUNC<unknown>HIDDEN2
                                                    __GI_connect.symtab0x412afc220FUNC<unknown>HIDDEN2
                                                    __GI_exit.symtab0x415540240FUNC<unknown>HIDDEN2
                                                    __GI_fclose.symtab0x418070804FUNC<unknown>HIDDEN2
                                                    __GI_fcntl.symtab0x40fcbc268FUNC<unknown>HIDDEN2
                                                    __GI_fflush_unlocked.symtab0x419e18940FUNC<unknown>HIDDEN2
                                                    __GI_fgetc.symtab0x4198d0372FUNC<unknown>HIDDEN2
                                                    __GI_fgetc_unlocked.symtab0x41a1d0388FUNC<unknown>HIDDEN2
                                                    __GI_fgets.symtab0x419a50320FUNC<unknown>HIDDEN2
                                                    __GI_fgets_unlocked.symtab0x41a360276FUNC<unknown>HIDDEN2
                                                    __GI_fopen.symtab0x4183a028FUNC<unknown>HIDDEN2
                                                    __GI_fork.symtab0x415be0988FUNC<unknown>HIDDEN2
                                                    __GI_fputs_unlocked.symtab0x411c20124FUNC<unknown>HIDDEN2
                                                    __GI_fseek.symtab0x41b6e068FUNC<unknown>HIDDEN2
                                                    __GI_fseeko64.symtab0x41b730500FUNC<unknown>HIDDEN2
                                                    __GI_fstat.symtab0x4171b0136FUNC<unknown>HIDDEN2
                                                    __GI_fwrite_unlocked.symtab0x411ca0268FUNC<unknown>HIDDEN2
                                                    __GI_getc_unlocked.symtab0x41a1d0388FUNC<unknown>HIDDEN2
                                                    __GI_getdtablesize.symtab0x41724072FUNC<unknown>HIDDEN2
                                                    __GI_getegid.symtab0x41729016FUNC<unknown>HIDDEN2
                                                    __GI_geteuid.symtab0x4172a016FUNC<unknown>HIDDEN2
                                                    __GI_getgid.symtab0x4172b016FUNC<unknown>HIDDEN2
                                                    __GI_gethostbyname.symtab0x412a3028FUNC<unknown>HIDDEN2
                                                    __GI_gethostbyname2.symtab0x412a50104FUNC<unknown>HIDDEN2
                                                    __GI_gethostbyname2_r.symtab0x41ac40948FUNC<unknown>HIDDEN2
                                                    __GI_gethostbyname_r.symtab0x41dca0968FUNC<unknown>HIDDEN2
                                                    __GI_gethostname.symtab0x41e0d0192FUNC<unknown>HIDDEN2
                                                    __GI_getpagesize.symtab0x4172c048FUNC<unknown>HIDDEN2
                                                    __GI_getpid.symtab0x415fc084FUNC<unknown>HIDDEN2
                                                    __GI_getrlimit.symtab0x4172f060FUNC<unknown>HIDDEN2
                                                    __GI_getsockname.symtab0x412be060FUNC<unknown>HIDDEN2
                                                    __GI_getuid.symtab0x41733016FUNC<unknown>HIDDEN2
                                                    __GI_inet_addr.symtab0x4129e072FUNC<unknown>HIDDEN2
                                                    __GI_inet_aton.symtab0x41ab20284FUNC<unknown>HIDDEN2
                                                    __GI_inet_ntoa.symtab0x4129bc32FUNC<unknown>HIDDEN2
                                                    __GI_inet_ntoa_r.symtab0x4128f0204FUNC<unknown>HIDDEN2
                                                    __GI_inet_ntop.symtab0x41c4fc852FUNC<unknown>HIDDEN2
                                                    __GI_inet_pton.symtab0x41c088696FUNC<unknown>HIDDEN2
                                                    __GI_initstate_r.symtab0x4150cc300FUNC<unknown>HIDDEN2
                                                    __GI_ioctl.symtab0x40fe60248FUNC<unknown>HIDDEN2
                                                    __GI_isatty.symtab0x41aa3060FUNC<unknown>HIDDEN2
                                                    __GI_isspace.symtab0x41016044FUNC<unknown>HIDDEN2
                                                    __GI_kill.symtab0x40ff6056FUNC<unknown>HIDDEN2
                                                    __GI_lseek64.symtab0x41e380136FUNC<unknown>HIDDEN2
                                                    __GI_memchr.symtab0x41a480260FUNC<unknown>HIDDEN2
                                                    __GI_memcpy.symtab0x411db0308FUNC<unknown>HIDDEN2
                                                    __GI_memmove.symtab0x411f80824FUNC<unknown>HIDDEN2
                                                    __GI_mempcpy.symtab0x41bdd076FUNC<unknown>HIDDEN2
                                                    __GI_memrchr.symtab0x41a590260FUNC<unknown>HIDDEN2
                                                    __GI_memset.symtab0x411ef0144FUNC<unknown>HIDDEN2
                                                    __GI_mmap.symtab0x417030112FUNC<unknown>HIDDEN2
                                                    __GI_mremap.symtab0x41734096FUNC<unknown>HIDDEN2
                                                    __GI_munmap.symtab0x4173a060FUNC<unknown>HIDDEN2
                                                    __GI_nanosleep.symtab0x41741c200FUNC<unknown>HIDDEN2
                                                    __GI_open.symtab0x41647c192FUNC<unknown>HIDDEN2
                                                    __GI_opendir.symtab0x410414240FUNC<unknown>HIDDEN2
                                                    __GI_poll.symtab0x41e1cc220FUNC<unknown>HIDDEN2
                                                    __GI_raise.symtab0x416020264FUNC<unknown>HIDDEN2
                                                    __GI_random.symtab0x414bb0164FUNC<unknown>HIDDEN2
                                                    __GI_random_r.symtab0x414e90172FUNC<unknown>HIDDEN2
                                                    __GI_rawmemchr.symtab0x41be20192FUNC<unknown>HIDDEN2
                                                    __GI_read.symtab0x41667c192FUNC<unknown>HIDDEN2
                                                    __GI_readdir64.symtab0x417830272FUNC<unknown>HIDDEN2
                                                    __GI_recv.symtab0x412cbc240FUNC<unknown>HIDDEN2
                                                    __GI_sbrk.symtab0x4174f0164FUNC<unknown>HIDDEN2
                                                    __GI_select.symtab0x410000260FUNC<unknown>HIDDEN2
                                                    __GI_send.symtab0x412dec240FUNC<unknown>HIDDEN2
                                                    __GI_sendto.symtab0x412f50280FUNC<unknown>HIDDEN2
                                                    __GI_setsid.symtab0x41011060FUNC<unknown>HIDDEN2
                                                    __GI_setsockopt.symtab0x41307096FUNC<unknown>HIDDEN2
                                                    __GI_setstate_r.symtab0x4151f8272FUNC<unknown>HIDDEN2
                                                    __GI_sigaction.symtab0x4170a028FUNC<unknown>HIDDEN2
                                                    __GI_signal.symtab0x413110228FUNC<unknown>HIDDEN2
                                                    __GI_sigprocmask.symtab0x4175a0176FUNC<unknown>HIDDEN2
                                                    __GI_sleep.symtab0x416130404FUNC<unknown>HIDDEN2
                                                    __GI_socket.symtab0x4130d060FUNC<unknown>HIDDEN2
                                                    __GI_sprintf.symtab0x41061080FUNC<unknown>HIDDEN2
                                                    __GI_srandom_r.symtab0x414f3c400FUNC<unknown>HIDDEN2
                                                    __GI_stat.symtab0x41e2b0136FUNC<unknown>HIDDEN2
                                                    __GI_strcasecmp.symtab0x41ea50108FUNC<unknown>HIDDEN2
                                                    __GI_strchr.symtab0x4122c0248FUNC<unknown>HIDDEN2
                                                    __GI_strchrnul.symtab0x41a6a0248FUNC<unknown>HIDDEN2
                                                    __GI_strcmp.symtab0x4123c044FUNC<unknown>HIDDEN2
                                                    __GI_strcoll.symtab0x4123c044FUNC<unknown>HIDDEN2
                                                    __GI_strcpy.symtab0x4123f036FUNC<unknown>HIDDEN2
                                                    __GI_strcspn.symtab0x41a7a0144FUNC<unknown>HIDDEN2
                                                    __GI_strdup.symtab0x41e410140FUNC<unknown>HIDDEN2
                                                    __GI_strlen.symtab0x412420184FUNC<unknown>HIDDEN2
                                                    __GI_strncpy.symtab0x41bee0188FUNC<unknown>HIDDEN2
                                                    __GI_strnlen.symtab0x4124e0248FUNC<unknown>HIDDEN2
                                                    __GI_strpbrk.symtab0x41a9f064FUNC<unknown>HIDDEN2
                                                    __GI_strrchr.symtab0x41a830160FUNC<unknown>HIDDEN2
                                                    __GI_strspn.symtab0x41a8d072FUNC<unknown>HIDDEN2
                                                    __GI_strstr.symtab0x4125e0256FUNC<unknown>HIDDEN2
                                                    __GI_strtok.symtab0x4128d032FUNC<unknown>HIDDEN2
                                                    __GI_strtok_r.symtab0x41a920208FUNC<unknown>HIDDEN2
                                                    __GI_strtol.symtab0x41533028FUNC<unknown>HIDDEN2
                                                    __GI_sysconf.symtab0x41582c792FUNC<unknown>HIDDEN2
                                                    __GI_tcgetattr.symtab0x41aa70176FUNC<unknown>HIDDEN2
                                                    __GI_time.symtab0x41015016FUNC<unknown>HIDDEN2
                                                    __GI_toupper.symtab0x41019060FUNC<unknown>HIDDEN2
                                                    __GI_uname.symtab0x41e34060FUNC<unknown>HIDDEN2
                                                    __GI_vsnprintf.symtab0x410660248FUNC<unknown>HIDDEN2
                                                    __GI_waitpid.symtab0x41677c192FUNC<unknown>HIDDEN2
                                                    __GI_wcrtomb.symtab0x417f00108FUNC<unknown>HIDDEN2
                                                    __GI_wcsnrtombs.symtab0x417fb0192FUNC<unknown>HIDDEN2
                                                    __GI_wcsrtombs.symtab0x417f7064FUNC<unknown>HIDDEN2
                                                    __GI_write.symtab0x41657c192FUNC<unknown>HIDDEN2
                                                    __JCR_END__.symtab0x4320540OBJECT<unknown>DEFAULT9
                                                    __JCR_LIST__.symtab0x4320540OBJECT<unknown>DEFAULT9
                                                    __app_fini.symtab0x43719c4OBJECT<unknown>HIDDEN14
                                                    __atexit_lock.symtab0x4321f024OBJECT<unknown>DEFAULT11
                                                    __bss_start.symtab0x4329700NOTYPE<unknown>DEFAULTSHN_ABS
                                                    __check_one_fd.symtab0x416abc136FUNC<unknown>DEFAULT2
                                                    __close.symtab0x41638c176FUNC<unknown>DEFAULT2
                                                    __close_nameservers.symtab0x41db50220FUNC<unknown>HIDDEN2
                                                    __close_nocancel.symtab0x41636440FUNC<unknown>DEFAULT2
                                                    __ctype_b.symtab0x4320d44OBJECT<unknown>DEFAULT11
                                                    __ctype_tolower.symtab0x4323444OBJECT<unknown>DEFAULT11
                                                    __ctype_toupper.symtab0x4320dc4OBJECT<unknown>DEFAULT11
                                                    __curbrk.symtab0x4397104OBJECT<unknown>HIDDEN14
                                                    __decode_dotted.symtab0x41c850400FUNC<unknown>HIDDEN2
                                                    __decode_header.symtab0x41e5c0228FUNC<unknown>HIDDEN2
                                                    __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                    __dns_lookup.symtab0x41c9e02608FUNC<unknown>HIDDEN2
                                                    __do_global_ctors_aux.symtab0x41ec000FUNC<unknown>DEFAULT2
                                                    __do_global_dtors_aux.symtab0x4001400FUNC<unknown>DEFAULT2
                                                    __encode_dotted.symtab0x41eac0316FUNC<unknown>HIDDEN2
                                                    __encode_header.symtab0x41e4a0276FUNC<unknown>HIDDEN2
                                                    __encode_question.symtab0x41e6b0172FUNC<unknown>HIDDEN2
                                                    __environ.symtab0x4371944OBJECT<unknown>DEFAULT14
                                                    __errno_location.symtab0x4105f028FUNC<unknown>DEFAULT2
                                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __exit_cleanup.symtab0x436c304OBJECT<unknown>HIDDEN14
                                                    __fcntl_nocancel.symtab0x40fc50108FUNC<unknown>DEFAULT2
                                                    __fgetc_unlocked.symtab0x41a1d0388FUNC<unknown>DEFAULT2
                                                    __fini_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN6
                                                    __fini_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN6
                                                    __fork.symtab0x415be0988FUNC<unknown>DEFAULT2
                                                    __fork_generation_pointer.symtab0x4329904OBJECT<unknown>HIDDEN13
                                                    __fork_handlers.symtab0x4329944OBJECT<unknown>HIDDEN13
                                                    __fork_lock.symtab0x436c404OBJECT<unknown>HIDDEN14
                                                    __get_hosts_byname_r.symtab0x41dc30104FUNC<unknown>HIDDEN2
                                                    __getdents64.symtab0x41b520436FUNC<unknown>HIDDEN2
                                                    __getpagesize.symtab0x4172c048FUNC<unknown>DEFAULT2
                                                    __getpid.symtab0x415fc084FUNC<unknown>DEFAULT2
                                                    __glibc_strerror_r.symtab0x4126e068FUNC<unknown>DEFAULT2
                                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                    __init_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN6
                                                    __init_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN6
                                                    __libc_close.symtab0x41638c176FUNC<unknown>DEFAULT2
                                                    __libc_connect.symtab0x412afc220FUNC<unknown>DEFAULT2
                                                    __libc_disable_asynccancel.symtab0x416840136FUNC<unknown>HIDDEN2
                                                    __libc_enable_asynccancel.symtab0x4168c8220FUNC<unknown>HIDDEN2
                                                    __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                    __libc_fcntl.symtab0x40fcbc268FUNC<unknown>DEFAULT2
                                                    __libc_fork.symtab0x415be0988FUNC<unknown>DEFAULT2
                                                    __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                    __libc_nanosleep.symtab0x41741c200FUNC<unknown>DEFAULT2
                                                    __libc_open.symtab0x41647c192FUNC<unknown>DEFAULT2
                                                    __libc_read.symtab0x41667c192FUNC<unknown>DEFAULT2
                                                    __libc_recv.symtab0x412cbc240FUNC<unknown>DEFAULT2
                                                    __libc_select.symtab0x410000260FUNC<unknown>DEFAULT2
                                                    __libc_send.symtab0x412dec240FUNC<unknown>DEFAULT2
                                                    __libc_sendto.symtab0x412f50280FUNC<unknown>DEFAULT2
                                                    __libc_setup_tls.symtab0x41b0d8660FUNC<unknown>DEFAULT2
                                                    __libc_sigaction.symtab0x4170a028FUNC<unknown>DEFAULT2
                                                    __libc_stack_end.symtab0x4371904OBJECT<unknown>DEFAULT14
                                                    __libc_waitpid.symtab0x41677c192FUNC<unknown>DEFAULT2
                                                    __libc_write.symtab0x41657c192FUNC<unknown>DEFAULT2
                                                    __lll_lock_wait_private.symtab0x4162d0120FUNC<unknown>HIDDEN2
                                                    __local_nameserver.symtab0x42160016OBJECT<unknown>HIDDEN4
                                                    __malloc_consolidate.symtab0x4144f4520FUNC<unknown>HIDDEN2
                                                    __malloc_largebin_index.symtab0x413290140FUNC<unknown>DEFAULT2
                                                    __malloc_lock.symtab0x4320f024OBJECT<unknown>DEFAULT11
                                                    __malloc_state.symtab0x4397b0888OBJECT<unknown>DEFAULT14
                                                    __malloc_trim.symtab0x4143d0292FUNC<unknown>DEFAULT2
                                                    __nameserver.symtab0x4329c84OBJECT<unknown>HIDDEN13
                                                    __nameservers.symtab0x4329cc4OBJECT<unknown>HIDDEN13
                                                    __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                    __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                    __open.symtab0x41647c192FUNC<unknown>DEFAULT2
                                                    __open_etc_hosts.symtab0x41e76032FUNC<unknown>HIDDEN2
                                                    __open_nameservers.symtab0x41d4e01636FUNC<unknown>HIDDEN2
                                                    __open_nocancel.symtab0x41645440FUNC<unknown>DEFAULT2
                                                    __pagesize.symtab0x4371984OBJECT<unknown>DEFAULT14
                                                    __preinit_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN6
                                                    __preinit_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN6
                                                    __progname.symtab0x4322144OBJECT<unknown>DEFAULT11
                                                    __progname_full.symtab0x4322184OBJECT<unknown>DEFAULT11
                                                    __pthread_initialize_minimal.symtab0x41b36c28FUNC<unknown>DEFAULT2
                                                    __pthread_mutex_init.symtab0x4169b88FUNC<unknown>DEFAULT2
                                                    __pthread_mutex_lock.symtab0x4169b08FUNC<unknown>DEFAULT2
                                                    __pthread_mutex_trylock.symtab0x4169b08FUNC<unknown>DEFAULT2
                                                    __pthread_mutex_unlock.symtab0x4169b08FUNC<unknown>DEFAULT2
                                                    __pthread_return_0.symtab0x4169b08FUNC<unknown>DEFAULT2
                                                    __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                    __read.symtab0x41667c192FUNC<unknown>DEFAULT2
                                                    __read_etc_hosts_r.symtab0x41e780720FUNC<unknown>HIDDEN2
                                                    __read_nocancel.symtab0x41665440FUNC<unknown>DEFAULT2
                                                    __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                    __res_sync.symtab0x4329c04OBJECT<unknown>HIDDEN13
                                                    __resolv_attempts.symtab0x4323311OBJECT<unknown>HIDDEN11
                                                    __resolv_lock.symtab0x43973024OBJECT<unknown>DEFAULT14
                                                    __resolv_timeout.symtab0x4323301OBJECT<unknown>HIDDEN11
                                                    __rtld_fini.symtab0x4371a04OBJECT<unknown>HIDDEN14
                                                    __searchdomain.symtab0x4329c44OBJECT<unknown>HIDDEN13
                                                    __searchdomains.symtab0x4329d04OBJECT<unknown>HIDDEN13
                                                    __sigaddset.symtab0x41322844FUNC<unknown>DEFAULT2
                                                    __sigdelset.symtab0x41325448FUNC<unknown>DEFAULT2
                                                    __sigismember.symtab0x41320040FUNC<unknown>DEFAULT2
                                                    __sigjmp_save.symtab0x41e07096FUNC<unknown>HIDDEN2
                                                    __sigsetjmp.symtab0x4170e036FUNC<unknown>DEFAULT2
                                                    __sigsetjmp_aux.symtab0x41b4a0128FUNC<unknown>DEFAULT2
                                                    __start.symtab0x400290100FUNC<unknown>DEFAULT2
                                                    __stdin.symtab0x43223c4OBJECT<unknown>DEFAULT11
                                                    __stdio_READ.symtab0x41b930144FUNC<unknown>HIDDEN2
                                                    __stdio_WRITE.symtab0x41b9c0344FUNC<unknown>HIDDEN2
                                                    __stdio_adjust_position.symtab0x41bb20256FUNC<unknown>HIDDEN2
                                                    __stdio_fwrite.symtab0x418850472FUNC<unknown>HIDDEN2
                                                    __stdio_rfill.symtab0x41bc2088FUNC<unknown>HIDDEN2
                                                    __stdio_seek.symtab0x41bd60112FUNC<unknown>HIDDEN2
                                                    __stdio_trans2r_o.symtab0x41bc80220FUNC<unknown>HIDDEN2
                                                    __stdio_trans2w_o.symtab0x418c90304FUNC<unknown>HIDDEN2
                                                    __stdio_wcommit.symtab0x418dc0100FUNC<unknown>HIDDEN2
                                                    __stdout.symtab0x4322404OBJECT<unknown>DEFAULT11
                                                    __sys_connect.symtab0x412ac060FUNC<unknown>DEFAULT2
                                                    __sys_recv.symtab0x412c8060FUNC<unknown>DEFAULT2
                                                    __sys_send.symtab0x412db060FUNC<unknown>DEFAULT2
                                                    __sys_sendto.symtab0x412ee0112FUNC<unknown>DEFAULT2
                                                    __syscall_error.symtab0x41711092FUNC<unknown>DEFAULT2
                                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __syscall_nanosleep.symtab0x4173e060FUNC<unknown>DEFAULT2
                                                    __syscall_poll.symtab0x41e19060FUNC<unknown>DEFAULT2
                                                    __syscall_rt_sigaction.symtab0x41717060FUNC<unknown>DEFAULT2
                                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __syscall_select.symtab0x40ffa096FUNC<unknown>DEFAULT2
                                                    __tls_get_addr.symtab0x41b0b832FUNC<unknown>DEFAULT2
                                                    __uClibc_fini.symtab0x4169f0204FUNC<unknown>DEFAULT2
                                                    __uClibc_init.symtab0x416b44120FUNC<unknown>DEFAULT2
                                                    __uClibc_main.symtab0x416bbc1132FUNC<unknown>DEFAULT2
                                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __uclibc_progname.symtab0x4322104OBJECT<unknown>HIDDEN11
                                                    __waitpid.symtab0x41677c192FUNC<unknown>DEFAULT2
                                                    __waitpid_nocancel.symtab0x41675440FUNC<unknown>DEFAULT2
                                                    __write.symtab0x41657c192FUNC<unknown>DEFAULT2
                                                    __write_nocancel.symtab0x41655440FUNC<unknown>DEFAULT2
                                                    __xpg_strerror_r.symtab0x412730380FUNC<unknown>DEFAULT2
                                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    __xstat32_conv.symtab0x417748220FUNC<unknown>HIDDEN2
                                                    __xstat64_conv.symtab0x417650248FUNC<unknown>HIDDEN2
                                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _bss_custom_printf_spec.symtab0x436a2010OBJECT<unknown>DEFAULT14
                                                    _charpad.symtab0x410760156FUNC<unknown>DEFAULT2
                                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _custom_printf_arginfo.symtab0x43975040OBJECT<unknown>HIDDEN14
                                                    _custom_printf_handler.symtab0x43977840OBJECT<unknown>HIDDEN14
                                                    _custom_printf_spec.symtab0x4320e04OBJECT<unknown>HIDDEN11
                                                    _dl_aux_init.symtab0x41b39040FUNC<unknown>DEFAULT2
                                                    _dl_nothread_init_static_tls.symtab0x41b3b8148FUNC<unknown>HIDDEN2
                                                    _dl_phdr.symtab0x4329b84OBJECT<unknown>DEFAULT13
                                                    _dl_phnum.symtab0x4329bc4OBJECT<unknown>DEFAULT13
                                                    _dl_tls_dtv_gaps.symtab0x4329ac1OBJECT<unknown>DEFAULT13
                                                    _dl_tls_dtv_slotinfo_list.symtab0x4329a84OBJECT<unknown>DEFAULT13
                                                    _dl_tls_generation.symtab0x4329b04OBJECT<unknown>DEFAULT13
                                                    _dl_tls_max_dtv_idx.symtab0x4329a04OBJECT<unknown>DEFAULT13
                                                    _dl_tls_setup.symtab0x41b054100FUNC<unknown>DEFAULT2
                                                    _dl_tls_static_align.symtab0x43299c4OBJECT<unknown>DEFAULT13
                                                    _dl_tls_static_nelem.symtab0x4329b44OBJECT<unknown>DEFAULT13
                                                    _dl_tls_static_size.symtab0x4329a44OBJECT<unknown>DEFAULT13
                                                    _dl_tls_static_used.symtab0x4329984OBJECT<unknown>DEFAULT13
                                                    _edata.symtab0x4329700NOTYPE<unknown>DEFAULTSHN_ABS
                                                    _end.symtab0x439b280NOTYPE<unknown>DEFAULTSHN_ABS
                                                    _exit.symtab0x40fdd076FUNC<unknown>DEFAULT2
                                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _fbss.symtab0x4329700NOTYPE<unknown>DEFAULTSHN_ABS
                                                    _fdata.symtab0x4320700NOTYPE<unknown>DEFAULT11
                                                    _fini.symtab0x41ec7028FUNC<unknown>DEFAULT3
                                                    _fixed_buffers.symtab0x4371d08192OBJECT<unknown>DEFAULT14
                                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _fp_out_narrow.symtab0x4107fc232FUNC<unknown>DEFAULT2
                                                    _fpmaxtostr.symtab0x4190602156FUNC<unknown>HIDDEN2
                                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _ftext.symtab0x4001400NOTYPE<unknown>DEFAULT2
                                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _gp.symtab0x43a3400NOTYPE<unknown>DEFAULTSHN_ABS
                                                    _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                    _init.symtab0x4000b428FUNC<unknown>DEFAULT1
                                                    _load_inttype.symtab0x418e30136FUNC<unknown>HIDDEN2
                                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _ppfs_init.symtab0x411180248FUNC<unknown>HIDDEN2
                                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _ppfs_parsespec.symtab0x41158c1684FUNC<unknown>HIDDEN2
                                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _ppfs_prepargs.symtab0x411280100FUNC<unknown>HIDDEN2
                                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _ppfs_setargs.symtab0x4112f0548FUNC<unknown>HIDDEN2
                                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _promoted_size.symtab0x411520108FUNC<unknown>DEFAULT2
                                                    _pthread_cleanup_pop_restore.symtab0x4169cc36FUNC<unknown>DEFAULT2
                                                    _pthread_cleanup_push_defer.symtab0x4169c012FUNC<unknown>DEFAULT2
                                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _setjmp.symtab0x4170c028FUNC<unknown>DEFAULT2
                                                    _sigintr.symtab0x4397a016OBJECT<unknown>HIDDEN14
                                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _stdio_fopen.symtab0x4183c01168FUNC<unknown>HIDDEN2
                                                    _stdio_init.symtab0x418a30184FUNC<unknown>HIDDEN2
                                                    _stdio_openlist.symtab0x4322444OBJECT<unknown>DEFAULT11
                                                    _stdio_openlist_add_lock.symtab0x4371b012OBJECT<unknown>DEFAULT14
                                                    _stdio_openlist_dec_use.symtab0x419b90648FUNC<unknown>HIDDEN2
                                                    _stdio_openlist_del_count.symtab0x4371cc4OBJECT<unknown>DEFAULT14
                                                    _stdio_openlist_del_lock.symtab0x4371bc12OBJECT<unknown>DEFAULT14
                                                    _stdio_openlist_use_count.symtab0x4371c84OBJECT<unknown>DEFAULT14
                                                    _stdio_streams.symtab0x432248204OBJECT<unknown>DEFAULT11
                                                    _stdio_term.symtab0x418ae8416FUNC<unknown>HIDDEN2
                                                    _stdio_user_locking.symtab0x4322204OBJECT<unknown>DEFAULT11
                                                    _stdlib_strto_l.symtab0x415350488FUNC<unknown>HIDDEN2
                                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _store_inttype.symtab0x418ec068FUNC<unknown>HIDDEN2
                                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _string_syserrmsgs.symtab0x4204d02934OBJECT<unknown>HIDDEN4
                                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _uintmaxtostr.symtab0x418f10332FUNC<unknown>HIDDEN2
                                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _vfprintf_internal.symtab0x4108e42204FUNC<unknown>HIDDEN2
                                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    abort.symtab0x4149f0408FUNC<unknown>DEFAULT2
                                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    astd.symtab0x4010c0396FUNC<unknown>DEFAULT2
                                                    atoi.symtab0x41531028FUNC<unknown>DEFAULT2
                                                    atol.symtab0x41531028FUNC<unknown>DEFAULT2
                                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    bcopy.symtab0x4128b032FUNC<unknown>DEFAULT2
                                                    bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    been_there_done_that.symtab0x436c204OBJECT<unknown>DEFAULT14
                                                    bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    brk.symtab0x41b45080FUNC<unknown>DEFAULT2
                                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    bsd_signal.symtab0x413110228FUNC<unknown>DEFAULT2
                                                    buf.4511.symtab0x436a4016OBJECT<unknown>DEFAULT14
                                                    buf.6560.symtab0x436a50440OBJECT<unknown>DEFAULT14
                                                    c.symtab0x4320c84OBJECT<unknown>DEFAULT11
                                                    calloc.symtab0x413df0344FUNC<unknown>DEFAULT2
                                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    chdir.symtab0x40fe2056FUNC<unknown>DEFAULT2
                                                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    close.symtab0x41638c176FUNC<unknown>DEFAULT2
                                                    closedir.symtab0x4101d0292FUNC<unknown>DEFAULT2
                                                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    commServer.symtab0x4320744OBJECT<unknown>DEFAULT11
                                                    completed.4786.symtab0x4329e01OBJECT<unknown>DEFAULT14
                                                    conn_table.symtab0x4329804OBJECT<unknown>DEFAULT13
                                                    connect.symtab0x412afc220FUNC<unknown>DEFAULT2
                                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    connectTimeout.symtab0x402064508FUNC<unknown>DEFAULT2
                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    currentServer.symtab0x4320c44OBJECT<unknown>DEFAULT11
                                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    environ.symtab0x4371944OBJECT<unknown>DEFAULT14
                                                    errno.symtab0x04TLS<unknown>DEFAULT6
                                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    estridx.symtab0x420440126OBJECT<unknown>DEFAULT4
                                                    exit.symtab0x415540240FUNC<unknown>DEFAULT2
                                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    exp10_table.symtab0x42151872OBJECT<unknown>DEFAULT4
                                                    fclose.symtab0x418070804FUNC<unknown>DEFAULT2
                                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fcntl.symtab0x40fcbc268FUNC<unknown>DEFAULT2
                                                    fd_to_DIR.symtab0x410300276FUNC<unknown>DEFAULT2
                                                    fdopendir.symtab0x410504228FUNC<unknown>DEFAULT2
                                                    fflush_unlocked.symtab0x419e18940FUNC<unknown>DEFAULT2
                                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fgetc.symtab0x4198d0372FUNC<unknown>DEFAULT2
                                                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fgetc_unlocked.symtab0x41a1d0388FUNC<unknown>DEFAULT2
                                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fgets.symtab0x419a50320FUNC<unknown>DEFAULT2
                                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fgets_unlocked.symtab0x41a360276FUNC<unknown>DEFAULT2
                                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fmt.symtab0x42150020OBJECT<unknown>DEFAULT4
                                                    fopen.symtab0x4183a028FUNC<unknown>DEFAULT2
                                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fork.symtab0x415be0988FUNC<unknown>DEFAULT2
                                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fork_handler_pool.symtab0x436c441348OBJECT<unknown>DEFAULT14
                                                    fputs_unlocked.symtab0x411c20124FUNC<unknown>DEFAULT2
                                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    frame_dummy.symtab0x4001fc0FUNC<unknown>DEFAULT2
                                                    free.symtab0x4146fc660FUNC<unknown>DEFAULT2
                                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fseek.symtab0x41b6e068FUNC<unknown>DEFAULT2
                                                    fseeko.symtab0x41b6e068FUNC<unknown>DEFAULT2
                                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fseeko64.symtab0x41b730500FUNC<unknown>DEFAULT2
                                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    fstat.symtab0x4171b0136FUNC<unknown>DEFAULT2
                                                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    ftcp.symtab0x4059002912FUNC<unknown>DEFAULT2
                                                    fwrite_unlocked.symtab0x411ca0268FUNC<unknown>DEFAULT2
                                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getOurIP.symtab0x4023b4764FUNC<unknown>DEFAULT2
                                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getc.symtab0x4198d0372FUNC<unknown>DEFAULT2
                                                    getc_unlocked.symtab0x41a1d0388FUNC<unknown>DEFAULT2
                                                    getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getdtablesize.symtab0x41724072FUNC<unknown>DEFAULT2
                                                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getegid.symtab0x41729016FUNC<unknown>DEFAULT2
                                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    geteuid.symtab0x4172a016FUNC<unknown>DEFAULT2
                                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getgid.symtab0x4172b016FUNC<unknown>DEFAULT2
                                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    gethostbyname.symtab0x412a3028FUNC<unknown>DEFAULT2
                                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    gethostbyname2.symtab0x412a50104FUNC<unknown>DEFAULT2
                                                    gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    gethostbyname2_r.symtab0x41ac40948FUNC<unknown>DEFAULT2
                                                    gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    gethostbyname_r.symtab0x41dca0968FUNC<unknown>DEFAULT2
                                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    gethostname.symtab0x41e0d0192FUNC<unknown>DEFAULT2
                                                    gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getpagesize.symtab0x4172c048FUNC<unknown>DEFAULT2
                                                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getpid.symtab0x415fc084FUNC<unknown>DEFAULT2
                                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getrlimit.symtab0x4172f060FUNC<unknown>DEFAULT2
                                                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getsockname.symtab0x412be060FUNC<unknown>DEFAULT2
                                                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getsockopt.symtab0x412c2096FUNC<unknown>DEFAULT2
                                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    getuid.symtab0x41733016FUNC<unknown>DEFAULT2
                                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                    hlt.symtab0x4002ec0NOTYPE<unknown>DEFAULT2
                                                    hoste.6559.symtab0x436c0820OBJECT<unknown>DEFAULT14
                                                    i.5430.symtab0x4320cc4OBJECT<unknown>DEFAULT11
                                                    index.symtab0x4122c0248FUNC<unknown>DEFAULT2
                                                    inet_addr.symtab0x4129e072FUNC<unknown>DEFAULT2
                                                    inet_aton.symtab0x41ab20284FUNC<unknown>DEFAULT2
                                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    inet_ntoa.symtab0x4129bc32FUNC<unknown>DEFAULT2
                                                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    inet_ntoa_r.symtab0x4128f0204FUNC<unknown>DEFAULT2
                                                    inet_ntop.symtab0x41c4fc852FUNC<unknown>DEFAULT2
                                                    inet_ntop4.symtab0x41c340444FUNC<unknown>DEFAULT2
                                                    inet_pton.symtab0x41c088696FUNC<unknown>DEFAULT2
                                                    inet_pton4.symtab0x41bfa0232FUNC<unknown>DEFAULT2
                                                    initConnection.symtab0x402260340FUNC<unknown>DEFAULT2
                                                    init_static_tls.symtab0x41b00084FUNC<unknown>DEFAULT2
                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    initstate.symtab0x414d0c208FUNC<unknown>DEFAULT2
                                                    initstate_r.symtab0x4150cc300FUNC<unknown>DEFAULT2
                                                    ioctl.symtab0x40fe60248FUNC<unknown>DEFAULT2
                                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    isatty.symtab0x41aa3060FUNC<unknown>DEFAULT2
                                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    isspace.symtab0x41016044FUNC<unknown>DEFAULT2
                                                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    kill.symtab0x40ff6056FUNC<unknown>DEFAULT2
                                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    killer_realpath.symtab0x4329744OBJECT<unknown>DEFAULT13
                                                    last_id.6617.symtab0x4323202OBJECT<unknown>DEFAULT11
                                                    last_ns_num.6616.symtab0x4397204OBJECT<unknown>DEFAULT14
                                                    libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    lseek64.symtab0x41e380136FUNC<unknown>DEFAULT2
                                                    macAddress.symtab0x432a106OBJECT<unknown>DEFAULT14
                                                    main.symtab0x40f3c42176FUNC<unknown>DEFAULT2
                                                    main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    mainCommSock.symtab0x432a004OBJECT<unknown>DEFAULT14
                                                    makevsepacket.symtab0x4026b0352FUNC<unknown>DEFAULT2
                                                    malloc.symtab0x41331c2764FUNC<unknown>DEFAULT2
                                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    malloc_trim.symtab0x41499084FUNC<unknown>DEFAULT2
                                                    memchr.symtab0x41a480260FUNC<unknown>DEFAULT2
                                                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    memcpy.symtab0x411db0308FUNC<unknown>DEFAULT2
                                                    memmove.symtab0x411f80824FUNC<unknown>DEFAULT2
                                                    memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    mempcpy.symtab0x41bdd076FUNC<unknown>DEFAULT2
                                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    memrchr.symtab0x41a590260FUNC<unknown>DEFAULT2
                                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    memset.symtab0x411ef0144FUNC<unknown>DEFAULT2
                                                    mmap.symtab0x417030112FUNC<unknown>DEFAULT2
                                                    mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    mremap.symtab0x41734096FUNC<unknown>DEFAULT2
                                                    mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    munmap.symtab0x4173a060FUNC<unknown>DEFAULT2
                                                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    mylock.symtab0x43211024OBJECT<unknown>DEFAULT11
                                                    mylock.symtab0x43213024OBJECT<unknown>DEFAULT11
                                                    nanosleep.symtab0x41741c200FUNC<unknown>DEFAULT2
                                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    next_start.1303.symtab0x436a304OBJECT<unknown>DEFAULT14
                                                    nprocessors_onln.symtab0x415630508FUNC<unknown>DEFAULT2
                                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    numpids.symtab0x432a088OBJECT<unknown>DEFAULT14
                                                    object.4798.symtab0x4329e424OBJECT<unknown>DEFAULT14
                                                    open.symtab0x41647c192FUNC<unknown>DEFAULT2
                                                    opendir.symtab0x410414240FUNC<unknown>DEFAULT2
                                                    opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    ourIP.symtab0x4329784OBJECT<unknown>DEFAULT13
                                                    p.4784.symtab0x4320700OBJECT<unknown>DEFAULT11
                                                    parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    pids.symtab0x43297c4OBJECT<unknown>DEFAULT13
                                                    poll.symtab0x41e1cc220FUNC<unknown>DEFAULT2
                                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    prefix.6318.symtab0x42037012OBJECT<unknown>DEFAULT4
                                                    print.symtab0x401bf8864FUNC<unknown>DEFAULT2
                                                    printi.symtab0x401a38448FUNC<unknown>DEFAULT2
                                                    prints.symtab0x4017e0600FUNC<unknown>DEFAULT2
                                                    processCmd.symtab0x40646036708FUNC<unknown>DEFAULT2
                                                    program_invocation_name.symtab0x4322184OBJECT<unknown>DEFAULT11
                                                    program_invocation_short_name.symtab0x4322144OBJECT<unknown>DEFAULT11
                                                    qual_chars.6326.symtab0x42039020OBJECT<unknown>DEFAULT4
                                                    raise.symtab0x416020264FUNC<unknown>DEFAULT2
                                                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    rand.symtab0x414b9028FUNC<unknown>DEFAULT2
                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    random.symtab0x414bb0164FUNC<unknown>DEFAULT2
                                                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    random_poly_info.symtab0x42105040OBJECT<unknown>DEFAULT4
                                                    random_r.symtab0x414e90172FUNC<unknown>DEFAULT2
                                                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    randtbl.symtab0x432148128OBJECT<unknown>DEFAULT11
                                                    rawmemchr.symtab0x41be20192FUNC<unknown>DEFAULT2
                                                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    read.symtab0x41667c192FUNC<unknown>DEFAULT2
                                                    read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    readdir64.symtab0x417830272FUNC<unknown>DEFAULT2
                                                    readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    realloc.symtab0x413f501152FUNC<unknown>DEFAULT2
                                                    realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    recv.symtab0x412cbc240FUNC<unknown>DEFAULT2
                                                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    recvLine.symtab0x4015d4524FUNC<unknown>DEFAULT2
                                                    recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    resolv_conf_mtime.6599.symtab0x4397484OBJECT<unknown>DEFAULT14
                                                    rindex.symtab0x41a830160FUNC<unknown>DEFAULT2
                                                    rsck.symtab0x4329844OBJECT<unknown>DEFAULT13
                                                    rsck_out.symtab0x43298c4OBJECT<unknown>DEFAULT13
                                                    rtcp.symtab0x404f342508FUNC<unknown>DEFAULT2
                                                    sbrk.symtab0x4174f0164FUNC<unknown>DEFAULT2
                                                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    scanner.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    scanner_pid.symtab0x4329884OBJECT<unknown>DEFAULT13
                                                    select.symtab0x410000260FUNC<unknown>DEFAULT2
                                                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    send.symtab0x412dec240FUNC<unknown>DEFAULT2
                                                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    sendHTTPtwo.symtab0x4006b4744FUNC<unknown>DEFAULT2
                                                    sendRAW.symtab0x40124c364FUNC<unknown>DEFAULT2
                                                    sendto.symtab0x412f50280FUNC<unknown>DEFAULT2
                                                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    setsid.symtab0x41011060FUNC<unknown>DEFAULT2
                                                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    setsockopt.symtab0x41307096FUNC<unknown>DEFAULT2
                                                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    setstate.symtab0x414c54184FUNC<unknown>DEFAULT2
                                                    setstate_r.symtab0x4151f8272FUNC<unknown>DEFAULT2
                                                    sigaction.symtab0x4170a028FUNC<unknown>DEFAULT2
                                                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    signal.symtab0x413110228FUNC<unknown>DEFAULT2
                                                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    sigprocmask.symtab0x4175a0176FUNC<unknown>DEFAULT2
                                                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    skip_and_NUL_space.symtab0x41d478104FUNC<unknown>DEFAULT2
                                                    skip_nospace.symtab0x41d410104FUNC<unknown>DEFAULT2
                                                    sleep.symtab0x416130404FUNC<unknown>DEFAULT2
                                                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    socket.symtab0x4130d060FUNC<unknown>DEFAULT2
                                                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    socket_connect.symtab0x400300272FUNC<unknown>DEFAULT2
                                                    sockprintf.symtab0x401f58268FUNC<unknown>DEFAULT2
                                                    spec_and_mask.6325.symtab0x4203a416OBJECT<unknown>DEFAULT4
                                                    spec_base.6317.symtab0x42037c7OBJECT<unknown>DEFAULT4
                                                    spec_chars.6322.symtab0x42040021OBJECT<unknown>DEFAULT4
                                                    spec_flags.6321.symtab0x4204188OBJECT<unknown>DEFAULT4
                                                    spec_or_mask.6324.symtab0x4203b416OBJECT<unknown>DEFAULT4
                                                    spec_ranges.6323.symtab0x4203c49OBJECT<unknown>DEFAULT4
                                                    sprintf.symtab0x41061080FUNC<unknown>DEFAULT2
                                                    sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    srand.symtab0x414ddc172FUNC<unknown>DEFAULT2
                                                    srandom.symtab0x414ddc172FUNC<unknown>DEFAULT2
                                                    srandom_r.symtab0x414f3c400FUNC<unknown>DEFAULT2
                                                    stat.symtab0x41e2b0136FUNC<unknown>DEFAULT2
                                                    stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    static_dtv.symtab0x4391d0512OBJECT<unknown>DEFAULT14
                                                    static_map.symtab0x4396d852OBJECT<unknown>DEFAULT14
                                                    static_slotinfo.symtab0x4393d0776OBJECT<unknown>DEFAULT14
                                                    stderr.symtab0x4322384OBJECT<unknown>DEFAULT11
                                                    stdin.symtab0x4322304OBJECT<unknown>DEFAULT11
                                                    stdout.symtab0x4322344OBJECT<unknown>DEFAULT11
                                                    strcasecmp.symtab0x41ea50108FUNC<unknown>DEFAULT2
                                                    strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strchr.symtab0x4122c0248FUNC<unknown>DEFAULT2
                                                    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strchrnul.symtab0x41a6a0248FUNC<unknown>DEFAULT2
                                                    strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strcmp.symtab0x4123c044FUNC<unknown>DEFAULT2
                                                    strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strcoll.symtab0x4123c044FUNC<unknown>DEFAULT2
                                                    strcpy.symtab0x4123f036FUNC<unknown>DEFAULT2
                                                    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strcspn.symtab0x41a7a0144FUNC<unknown>DEFAULT2
                                                    strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strdup.symtab0x41e410140FUNC<unknown>DEFAULT2
                                                    strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strerror_r.symtab0x412730380FUNC<unknown>DEFAULT2
                                                    strlen.symtab0x412420184FUNC<unknown>DEFAULT2
                                                    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strncpy.symtab0x41bee0188FUNC<unknown>DEFAULT2
                                                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strnlen.symtab0x4124e0248FUNC<unknown>DEFAULT2
                                                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strpbrk.symtab0x41a9f064FUNC<unknown>DEFAULT2
                                                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strrchr.symtab0x41a830160FUNC<unknown>DEFAULT2
                                                    strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strspn.symtab0x41a8d072FUNC<unknown>DEFAULT2
                                                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strstr.symtab0x4125e0256FUNC<unknown>DEFAULT2
                                                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strtok.symtab0x4128d032FUNC<unknown>DEFAULT2
                                                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strtok_r.symtab0x41a920208FUNC<unknown>DEFAULT2
                                                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    strtol.symtab0x41533028FUNC<unknown>DEFAULT2
                                                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    sysconf.symtab0x41582c792FUNC<unknown>DEFAULT2
                                                    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    tcgetattr.symtab0x41aa70176FUNC<unknown>DEFAULT2
                                                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    tcpcsum.symtab0x4013b8540FUNC<unknown>DEFAULT2
                                                    time.symtab0x41015016FUNC<unknown>DEFAULT2
                                                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    toupper.symtab0x41019060FUNC<unknown>DEFAULT2
                                                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    type_codes.symtab0x4203d024OBJECT<unknown>DEFAULT4
                                                    type_sizes.symtab0x4203e812OBJECT<unknown>DEFAULT4
                                                    uname.symtab0x41e34060FUNC<unknown>DEFAULT2
                                                    uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    unknown.1327.symtab0x4204c014OBJECT<unknown>DEFAULT4
                                                    unsafe_state.symtab0x4321d020OBJECT<unknown>DEFAULT11
                                                    useragents.symtab0x43207864OBJECT<unknown>DEFAULT11
                                                    useragentspatch.symtab0x4320b812OBJECT<unknown>DEFAULT11
                                                    usleep.symtab0x415b50144FUNC<unknown>DEFAULT2
                                                    usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    vseattack.symtab0x4028103528FUNC<unknown>DEFAULT2
                                                    vseattack1.symtab0x4041103620FUNC<unknown>DEFAULT2
                                                    vsnprintf.symtab0x410660248FUNC<unknown>DEFAULT2
                                                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    waitpid.symtab0x41677c192FUNC<unknown>DEFAULT2
                                                    wcrtomb.symtab0x417f00108FUNC<unknown>DEFAULT2
                                                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    wcsnrtombs.symtab0x417fb0192FUNC<unknown>DEFAULT2
                                                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    wcsrtombs.symtab0x417f7064FUNC<unknown>DEFAULT2
                                                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    write.symtab0x41657c192FUNC<unknown>DEFAULT2
                                                    xdigits.4935.symtab0x42159c17OBJECT<unknown>DEFAULT4
                                                    xor.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    07/05/24-11:35:55.283317TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417146982192.168.2.145.59.248.211
                                                    07/05/24-11:35:12.405502TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417106982192.168.2.145.59.248.211
                                                    07/05/24-11:36:59.658044TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417206982192.168.2.145.59.248.211
                                                    07/05/24-11:37:42.500995TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417246982192.168.2.145.59.248.211
                                                    07/05/24-11:37:21.078840TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417226982192.168.2.145.59.248.211
                                                    07/05/24-11:35:55.283317TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417146982192.168.2.145.59.248.211
                                                    07/05/24-11:35:33.845582TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417126982192.168.2.145.59.248.211
                                                    07/05/24-11:36:16.801426TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417166982192.168.2.145.59.248.211
                                                    07/05/24-11:38:03.908464TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417266982192.168.2.145.59.248.211
                                                    07/05/24-11:34:50.974372TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417086982192.168.2.145.59.248.211
                                                    07/05/24-11:37:42.500995TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417246982192.168.2.145.59.248.211
                                                    07/05/24-11:38:25.331823TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417286982192.168.2.145.59.248.211
                                                    07/05/24-11:36:38.233595TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417186982192.168.2.145.59.248.211
                                                    07/05/24-11:34:50.974372TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417086982192.168.2.145.59.248.211
                                                    07/05/24-11:35:12.405502TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417106982192.168.2.145.59.248.211
                                                    07/05/24-11:38:03.908464TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417266982192.168.2.145.59.248.211
                                                    07/05/24-11:38:25.331823TCP2846264ETPRO TROJAN ELF/DarkNexus Variant CnC Activity417286982192.168.2.145.59.248.211
                                                    07/05/24-11:35:33.845582TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417126982192.168.2.145.59.248.211
                                                    07/05/24-11:36:38.233595TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417186982192.168.2.145.59.248.211
                                                    07/05/24-11:37:21.078840TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417226982192.168.2.145.59.248.211
                                                    07/05/24-11:36:16.801426TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417166982192.168.2.145.59.248.211
                                                    07/05/24-11:36:59.658044TCP2846318ETPRO TROJAN ELF/Mirai Variant CnC Activity417206982192.168.2.145.59.248.211
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 5, 2024 11:34:50.967247009 CEST417086982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:34:50.972218990 CEST6982417085.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:34:50.972275019 CEST417086982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:34:50.974371910 CEST417086982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:34:50.979166985 CEST6982417085.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:03.149504900 CEST46540443192.168.2.14185.125.190.26
                                                    Jul 5, 2024 11:35:12.398461103 CEST6982417085.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:12.399277925 CEST417086982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:12.399992943 CEST417106982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:12.404377937 CEST6982417085.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:12.405320883 CEST6982417105.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:12.405369043 CEST417106982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:12.405502081 CEST417106982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:12.411221027 CEST6982417105.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:33.356308937 CEST46540443192.168.2.14185.125.190.26
                                                    Jul 5, 2024 11:35:33.839788914 CEST6982417105.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:33.840078115 CEST417106982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:33.840507030 CEST417126982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:33.845098019 CEST6982417105.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:33.845419884 CEST6982417125.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:33.845490932 CEST417126982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:33.845582008 CEST417126982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:33.851187944 CEST6982417125.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:55.277437925 CEST6982417125.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:55.277714968 CEST417126982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:55.278120995 CEST417146982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:55.282675982 CEST6982417125.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:55.283210993 CEST6982417145.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:35:55.283292055 CEST417146982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:55.283317089 CEST417146982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:35:55.288369894 CEST6982417145.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:16.790527105 CEST6982417145.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:16.790728092 CEST417146982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:16.791320086 CEST417166982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:16.801305056 CEST6982417145.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:16.801343918 CEST6982417165.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:16.801398039 CEST417166982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:16.801425934 CEST417166982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:16.807677031 CEST6982417165.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:38.227864981 CEST6982417165.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:38.228029966 CEST417166982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:38.228507042 CEST417186982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:38.233474970 CEST6982417165.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:38.233490944 CEST6982417185.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:38.233549118 CEST417186982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:38.233594894 CEST417186982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:38.238493919 CEST6982417185.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:59.652086973 CEST6982417185.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:59.652321100 CEST417186982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:59.652755976 CEST417206982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:59.657218933 CEST6982417185.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:59.657965899 CEST6982417205.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:36:59.658009052 CEST417206982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:59.658044100 CEST417206982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:36:59.663058043 CEST6982417205.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:21.073081017 CEST6982417205.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:21.073297977 CEST417206982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:21.073788881 CEST417226982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:21.078301907 CEST6982417205.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:21.078723907 CEST6982417225.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:21.078802109 CEST417226982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:21.078840017 CEST417226982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:21.084146976 CEST6982417225.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:42.495281935 CEST6982417225.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:42.495486975 CEST417226982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:42.495980978 CEST417246982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:42.500441074 CEST6982417225.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:42.500891924 CEST6982417245.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:37:42.500950098 CEST417246982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:42.500994921 CEST417246982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:37:42.505852938 CEST6982417245.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:03.902031898 CEST6982417245.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:03.902199030 CEST417246982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:03.903148890 CEST417266982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:03.908185005 CEST6982417245.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:03.908205032 CEST6982417265.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:03.908386946 CEST417266982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:03.908463955 CEST417266982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:03.913430929 CEST6982417265.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:25.326185942 CEST6982417265.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:25.326344013 CEST417266982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:25.326787949 CEST417286982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:25.331707954 CEST6982417265.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:25.331720114 CEST6982417285.59.248.211192.168.2.14
                                                    Jul 5, 2024 11:38:25.331789017 CEST417286982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:25.331823111 CEST417286982192.168.2.145.59.248.211
                                                    Jul 5, 2024 11:38:25.337618113 CEST6982417285.59.248.211192.168.2.14
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jul 5, 2024 11:37:37.675529003 CEST4374353192.168.2.141.1.1.1
                                                    Jul 5, 2024 11:37:37.675636053 CEST5094753192.168.2.141.1.1.1
                                                    Jul 5, 2024 11:37:37.684042931 CEST53437431.1.1.1192.168.2.14
                                                    Jul 5, 2024 11:37:37.684061050 CEST53509471.1.1.1192.168.2.14
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jul 5, 2024 11:37:37.675529003 CEST192.168.2.141.1.1.10x3bbcStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                    Jul 5, 2024 11:37:37.675636053 CEST192.168.2.141.1.1.10xfb08Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jul 5, 2024 11:37:37.684042931 CEST1.1.1.1192.168.2.140x3bbcNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                    Jul 5, 2024 11:37:37.684042931 CEST1.1.1.1192.168.2.140x3bbcNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):09:34:43
                                                    Start date (UTC):05/07/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):09:34:43
                                                    Start date (UTC):05/07/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.qe1dpo7sEM /tmp/tmp.I7rBIKxDzv /tmp/tmp.IJ1RbvFCpj
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):09:34:43
                                                    Start date (UTC):05/07/2024
                                                    Path:/usr/bin/dash
                                                    Arguments:-
                                                    File size:129816 bytes
                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                    Start time (UTC):09:34:43
                                                    Start date (UTC):05/07/2024
                                                    Path:/usr/bin/rm
                                                    Arguments:rm -f /tmp/tmp.qe1dpo7sEM /tmp/tmp.I7rBIKxDzv /tmp/tmp.IJ1RbvFCpj
                                                    File size:72056 bytes
                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                    Start time (UTC):09:34:49
                                                    Start date (UTC):05/07/2024
                                                    Path:/tmp/01QyX7CrRy.elf
                                                    Arguments:/tmp/01QyX7CrRy.elf
                                                    File size:5773336 bytes
                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                    Start time (UTC):09:34:49
                                                    Start date (UTC):05/07/2024
                                                    Path:/tmp/01QyX7CrRy.elf
                                                    Arguments:-
                                                    File size:5773336 bytes
                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                    Start time (UTC):09:34:49
                                                    Start date (UTC):05/07/2024
                                                    Path:/tmp/01QyX7CrRy.elf
                                                    Arguments:-
                                                    File size:5773336 bytes
                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9