Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
i686.elf

Overview

General Information

Sample name:i686.elf
Analysis ID:1570182
MD5:c39eb100d7867ca81882390ac31f277c
SHA1:5e9775cb88f9278604e5f6ae7bbc7f638f325562
SHA256:043e6c37078a24861d9d886df3398c8a930da701a3f13d1a65acba3adb3ba92b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Gafgyt
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Detected Mirai
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1570182
Start date and time:2024-12-06 16:27:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i686.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: i686.elf
Command:/tmp/i686.elf
PID:5478
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
c2 execed
Standard Error:
  • system is lnxubuntu20
  • i686.elf (PID: 5478, Parent: 5403, MD5: c39eb100d7867ca81882390ac31f277c) Arguments: /tmp/i686.elf
    • i686.elf New Fork (PID: 5479, Parent: 5478)
      • i686.elf New Fork (PID: 5480, Parent: 5479)
  • dash New Fork (PID: 5483, Parent: 3632)
  • rm (PID: 5483, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.YhuJwgbtVy /tmp/tmp.fbT3pxxVQj /tmp/tmp.bEIoIZXjgH
  • dash New Fork (PID: 5484, Parent: 3632)
  • cat (PID: 5484, Parent: 3632, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.YhuJwgbtVy
  • dash New Fork (PID: 5485, Parent: 3632)
  • head (PID: 5485, Parent: 3632, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5486, Parent: 3632)
  • tr (PID: 5486, Parent: 3632, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5487, Parent: 3632)
  • cut (PID: 5487, Parent: 3632, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5488, Parent: 3632)
  • cat (PID: 5488, Parent: 3632, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.YhuJwgbtVy
  • dash New Fork (PID: 5489, Parent: 3632)
  • head (PID: 5489, Parent: 3632, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5490, Parent: 3632)
  • tr (PID: 5490, Parent: 3632, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5491, Parent: 3632)
  • cut (PID: 5491, Parent: 3632, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5492, Parent: 3632)
  • rm (PID: 5492, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.YhuJwgbtVy /tmp/tmp.fbT3pxxVQj /tmp/tmp.bEIoIZXjgH
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
i686.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    i686.elfLinux_Trojan_Mirai_3a56423bunknownunknown
    • 0x56b3:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
    i686.elfLinux_Trojan_Mirai_dab39a25unknownunknown
    • 0x3bda:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
    SourceRuleDescriptionAuthorStrings
    5478.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
    • 0x56b3:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
    5478.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
    • 0x3bda:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
    5479.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
    • 0x56b3:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
    5479.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
    • 0x3bda:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-06T16:27:49.580162+010028413351Malware Command and Control Activity Detected192.168.2.1436292154.216.18.829999TCP
    2024-12-06T16:28:11.602120+010028413351Malware Command and Control Activity Detected192.168.2.1436294154.216.18.829999TCP
    2024-12-06T16:28:33.646915+010028413351Malware Command and Control Activity Detected192.168.2.1436296154.216.18.829999TCP
    2024-12-06T16:28:55.664578+010028413351Malware Command and Control Activity Detected192.168.2.1436298154.216.18.829999TCP
    2024-12-06T16:29:17.695523+010028413351Malware Command and Control Activity Detected192.168.2.1436300154.216.18.829999TCP
    2024-12-06T16:29:39.729064+010028413351Malware Command and Control Activity Detected192.168.2.1436302154.216.18.829999TCP
    2024-12-06T16:30:01.775304+010028413351Malware Command and Control Activity Detected192.168.2.1436304154.216.18.829999TCP
    2024-12-06T16:30:23.805636+010028413351Malware Command and Control Activity Detected192.168.2.1436306154.216.18.829999TCP
    2024-12-06T16:30:45.852941+010028413351Malware Command and Control Activity Detected192.168.2.1436308154.216.18.829999TCP
    2024-12-06T16:31:07.853641+010028413351Malware Command and Control Activity Detected192.168.2.1436310154.216.18.829999TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: i686.elfMalware Configuration Extractor: Gafgyt {"C2 url": "154.216.18.82:9999"}
    Source: i686.elfJoe Sandbox ML: detected
    Source: unknownHTTPS traffic detected: 54.217.10.153:443 -> 192.168.2.14:34592 version: TLS 1.2

    Spreading

    barindex
    Source: /tmp/i686.elf (PID: 5478)Opens: /proc/net/routeJump to behavior

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36302 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36294 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36298 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36296 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36292 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36304 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36306 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36300 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36310 -> 154.216.18.82:9999
    Source: Network trafficSuricata IDS: 2841335 - Severity 1 - ETPRO MALWARE ELF/Mirai Variant CnC Checkin : 192.168.2.14:36308 -> 154.216.18.82:9999
    Source: global trafficTCP traffic: 192.168.2.14:36292 -> 154.216.18.82:9999
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 154.216.18.82
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 34592 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 34592
    Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
    Source: unknownHTTPS traffic detected: 54.217.10.153:443 -> 192.168.2.14:34592 version: TLS 1.2

    System Summary

    barindex
    Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
    Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
    Source: 5478.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
    Source: 5478.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
    Source: 5479.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
    Source: 5479.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
    Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
    Source: 5478.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
    Source: 5478.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
    Source: 5479.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
    Source: 5479.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
    Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
    Source: /usr/bin/dash (PID: 5483)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.YhuJwgbtVy /tmp/tmp.fbT3pxxVQj /tmp/tmp.bEIoIZXjgHJump to behavior
    Source: /usr/bin/dash (PID: 5492)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.YhuJwgbtVy /tmp/tmp.fbT3pxxVQj /tmp/tmp.bEIoIZXjgHJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: i686.elf, type: SAMPLE
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

    Remote Access Functionality

    barindex
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: TrafficSuricata IDS: ETPRO MALWARE ELF/Mirai Variant CnC Checkin
    Source: Yara matchFile source: i686.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    File Deletion
    OS Credential Dumping1
    Remote System Discovery
    Remote ServicesData from Local System1
    Data Obfuscation
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Standard Port
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    {"C2 url": "154.216.18.82:9999"}
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1570182 Sample: i686.elf Startdate: 06/12/2024 Architecture: LINUX Score: 92 21 154.216.18.82, 36292, 36294, 36296 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->21 23 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->23 25 2 other IPs or domains 2->25 27 Suricata IDS alerts for network traffic 2->27 29 Found malware configuration 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 4 other signatures 2->33 8 i686.elf 2->8         started        11 dash rm 2->11         started        13 dash cut 2->13         started        15 8 other processes 2->15 signatures3 process4 signatures5 35 Opens /proc/net/* files useful for finding connected devices and routers 8->35 17 i686.elf 8->17         started        process6 process7 19 i686.elf 17->19         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    i686.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      154.216.18.82:9999true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.217.10.153
        unknownUnited States
        16509AMAZON-02USfalse
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        154.216.18.82
        unknownSeychelles
        135357SKHT-ASShenzhenKatherineHengTechnologyInformationCotrue
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.217.10.153loligang.arm5.elfGet hashmaliciousMiraiBrowse
          vqsjh4.elfGet hashmaliciousMiraiBrowse
            x-3.2-.ISIS.elfGet hashmaliciousGafgytBrowse
              m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                shindeVx86.elfGet hashmaliciousUnknownBrowse
                  linux_mips.elfGet hashmaliciousChaosBrowse
                    assailant.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                      dlr.arm6.elfGet hashmaliciousOkiruBrowse
                        ppc.elfGet hashmaliciousMiraiBrowse
                          mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            185.125.190.26i586.elfGet hashmaliciousMirai, GafgytBrowse
                              .i.elfGet hashmaliciousUnknownBrowse
                                sparc.elfGet hashmaliciousGafgytBrowse
                                  SwiftSec.sh4.elfGet hashmaliciousMiraiBrowse
                                    SwiftSec.mips.elfGet hashmaliciousMiraiBrowse
                                      roze.armv5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            zmap.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                              i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                154.216.18.82SecuriteInfo.com.Exploit.CVE-2018-0798.4.6846.18962.rtfGet hashmaliciousUnknownBrowse
                                                • 154.216.18.82/errorpage/hsjaCplhIwwNaqq.exe
                                                SecuriteInfo.com.Exploit.CVE-2018-0798.4.23550.1887.rtfGet hashmaliciousUnknownBrowse
                                                • 154.216.18.82/errorpage/vVnqASxChlUkzowU.exe
                                                SecuriteInfo.com.Exploit.CVE-2018-0798.4.8620.23900.rtfGet hashmaliciousUnknownBrowse
                                                • 154.216.18.82/errorpage/aOPCgyhupWugvvdI.exe
                                                Payment Receipt.docx.docGet hashmaliciousUnknownBrowse
                                                • 154.216.18.82/errorpage/vVnqASxChlUkzowU.doc
                                                Payment Receipt.docx.docGet hashmaliciousUnknownBrowse
                                                • 154.216.18.82/errorpage/vVnqASxChlUkzowU.doc
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                daisy.ubuntu.comi586.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 162.213.35.25
                                                linux_amd64.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                sparc.elfGet hashmaliciousGafgytBrowse
                                                • 162.213.35.24
                                                mipsel.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                powerpc.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                • 162.213.35.24
                                                sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 162.213.35.25
                                                roze.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 162.213.35.25
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBi586.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 185.125.190.26
                                                i586.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 185.125.190.26
                                                sparc.elfGet hashmaliciousGafgytBrowse
                                                • 185.125.190.26
                                                i686.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                sparc.elfGet hashmaliciousGafgytBrowse
                                                • 91.189.91.42
                                                linux_amd64.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                logo.jpg.elfGet hashmaliciousXmrigBrowse
                                                • 91.189.91.42
                                                roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                SwiftSec.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                SKHT-ASShenzhenKatherineHengTechnologyInformationCoi586.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 154.216.18.82
                                                i586.elfGet hashmaliciousUnknownBrowse
                                                • 154.216.17.153
                                                sparc.elfGet hashmaliciousGafgytBrowse
                                                • 154.216.18.82
                                                i686.elfGet hashmaliciousUnknownBrowse
                                                • 154.216.17.153
                                                sparc.elfGet hashmaliciousGafgytBrowse
                                                • 154.216.17.153
                                                ET5.exeGet hashmaliciousUnknownBrowse
                                                • 154.216.20.137
                                                17334752451c3a43189360a7e5b86f13b5ea7a6044304256a8f4c49ad5d5bd4831e72ee12e792.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                • 154.216.20.244
                                                NewOrder12052024.jsGet hashmaliciousRemcosBrowse
                                                • 154.216.20.244
                                                nshmpsl.elfGet hashmaliciousMiraiBrowse
                                                • 156.241.11.37
                                                tXcFA8apHU.exeGet hashmaliciousRemcosBrowse
                                                • 154.216.19.139
                                                AMAZON-02UShttps://www.schneiderpostaccident.comGet hashmaliciousUnknownBrowse
                                                • 52.66.117.206
                                                i686.elfGet hashmaliciousUnknownBrowse
                                                • 54.171.230.55
                                                .akcqrfutuo.elfGet hashmaliciousUnknownBrowse
                                                • 3.187.21.27
                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                • 54.171.230.55
                                                roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 34.249.145.219
                                                jew.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 35.166.239.241
                                                jew.x86.elfGet hashmaliciousUnknownBrowse
                                                • 13.225.136.167
                                                jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 52.60.189.61
                                                SwiftSec.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 54.171.230.55
                                                jew.m68k.elfGet hashmaliciousUnknownBrowse
                                                • 54.97.170.76
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, with debug_info, not stripped
                                                Entropy (8bit):6.2982993388874755
                                                TrID:
                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                File name:i686.elf
                                                File size:80'697 bytes
                                                MD5:c39eb100d7867ca81882390ac31f277c
                                                SHA1:5e9775cb88f9278604e5f6ae7bbc7f638f325562
                                                SHA256:043e6c37078a24861d9d886df3398c8a930da701a3f13d1a65acba3adb3ba92b
                                                SHA512:77afe996fc627a52d47c193b1684ece162267f60cf788d3701f85e257968234335913eb487f08e5bd2c8bc5aca16cf8e19c79c4cbf21c78b7aa3822a4a414527
                                                SSDEEP:1536:x39YCcP0zWbAtWb4WomRV7Ut31gaBlBir81Je53:dmrP0GAtz7q6lY81M3
                                                TLSH:3E733A86E353C0B2C8431B7101AB973E4330FD625726AE1AE75CBEB49A339C5745672E
                                                File Content Preview:.ELF....................X...4...........4. ...(.....................D...D...............D...Dr..Dr..X....K..........Q.td................................d.......................U......=.s...t..1.....r......r......u........t...$Dr..........s................

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:Intel 80386
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x8048158
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:66000
                                                Section Header Size:40
                                                Number of Section Headers:25
                                                Header String Table Index:22
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80480940x940x110x00x6AX001
                                                .textPROGBITS0x80480b00xb00xcbac0x00x6AX0016
                                                .finiPROGBITS0x8054c5c0xcc5c0xc0x00x6AX001
                                                .rodataPROGBITS0x8054c800xcc800x15c40x00x2A0032
                                                .eh_framePROGBITS0x80572440xe2440x740x00x3WA004
                                                .ctorsPROGBITS0x80572b80xe2b80x80x00x3WA004
                                                .dtorsPROGBITS0x80572c00xe2c00x80x00x3WA004
                                                .jcrPROGBITS0x80572c80xe2c80x40x00x3WA004
                                                .got.pltPROGBITS0x80572cc0xe2cc0xc0x40x3WA004
                                                .dataPROGBITS0x80572d80xe2d80xc40x00x3WA004
                                                .bssNOBITS0x80573a00xe39c0x4a8c0x00x3WA0032
                                                .commentPROGBITS0x00xe39c0x9c60x00x0001
                                                .debug_arangesPROGBITS0x00xed620x400x00x0001
                                                .debug_pubnamesPROGBITS0x00xeda20x400x00x0001
                                                .debug_infoPROGBITS0x00xede20x6020x00x0001
                                                .debug_abbrevPROGBITS0x00xf3e40x29a0x00x0001
                                                .debug_linePROGBITS0x00xf67e0x1ae0x00x0001
                                                .debug_framePROGBITS0x00xf82c0x800x00x0004
                                                .debug_strPROGBITS0x00xf8ac0x1270x10x30MS001
                                                .debug_locPROGBITS0x00xf9d30x67e0x00x0001
                                                .debug_rangesPROGBITS0x00x100510x980x00x0001
                                                .shstrtabSTRTAB0x00x100e90xe50x00x0001
                                                .symtabSYMTAB0x00x105b80x20f00x100x0242544
                                                .strtabSTRTAB0x00x126a80x14910x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80480000x80480000xe2440xe2446.45620x5R E0x1000.init .text .fini .rodata
                                                LOAD0xe2440x80572440x80572440x1580x4be82.93600x6RW 0x1000.eh_frame .ctors .dtors .jcr .got.plt .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                .symtab0x80480940SECTION<unknown>DEFAULT1
                                                .symtab0x80480b00SECTION<unknown>DEFAULT2
                                                .symtab0x8054c5c0SECTION<unknown>DEFAULT3
                                                .symtab0x8054c800SECTION<unknown>DEFAULT4
                                                .symtab0x80572440SECTION<unknown>DEFAULT5
                                                .symtab0x80572b80SECTION<unknown>DEFAULT6
                                                .symtab0x80572c00SECTION<unknown>DEFAULT7
                                                .symtab0x80572c80SECTION<unknown>DEFAULT8
                                                .symtab0x80572cc0SECTION<unknown>DEFAULT9
                                                .symtab0x80572d80SECTION<unknown>DEFAULT10
                                                .symtab0x80573a00SECTION<unknown>DEFAULT11
                                                .symtab0x00SECTION<unknown>DEFAULT12
                                                .symtab0x00SECTION<unknown>DEFAULT13
                                                .symtab0x00SECTION<unknown>DEFAULT14
                                                .symtab0x00SECTION<unknown>DEFAULT15
                                                .symtab0x00SECTION<unknown>DEFAULT16
                                                .symtab0x00SECTION<unknown>DEFAULT17
                                                .symtab0x00SECTION<unknown>DEFAULT18
                                                .symtab0x00SECTION<unknown>DEFAULT19
                                                .symtab0x00SECTION<unknown>DEFAULT20
                                                .symtab0x00SECTION<unknown>DEFAULT21
                                                Q.symtab0x80573e016384OBJECT<unknown>DEFAULT11
                                                SendHTTPHex.symtab0x804a2fe390FUNC<unknown>DEFAULT2
                                                SendSTDHEX.symtab0x8049b70290FUNC<unknown>DEFAULT2
                                                SendUDP.symtab0x80493e0842FUNC<unknown>DEFAULT2
                                                _DYNAMIC.symtab0x00NOTYPE<unknown>HIDDENSHN_UNDEF
                                                _Exit.symtab0x8050cbc21FUNC<unknown>DEFAULT2
                                                _Exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                _GLOBAL_OFFSET_TABLE_.symtab0x80572cc0OBJECT<unknown>HIDDEN9
                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __CTOR_END__.symtab0x80572bc0OBJECT<unknown>DEFAULT6
                                                __CTOR_LIST__.symtab0x80572b80OBJECT<unknown>DEFAULT6
                                                __DTOR_END__.symtab0x80572c40OBJECT<unknown>DEFAULT7
                                                __DTOR_LIST__.symtab0x80572c00OBJECT<unknown>DEFAULT7
                                                __EH_FRAME_BEGIN__.symtab0x80572440OBJECT<unknown>DEFAULT5
                                                __FRAME_END__.symtab0x80572b40OBJECT<unknown>DEFAULT5
                                                __JCR_END__.symtab0x80572c80OBJECT<unknown>DEFAULT8
                                                __JCR_LIST__.symtab0x80572c80OBJECT<unknown>DEFAULT8
                                                ___environ.symtab0x805bc604OBJECT<unknown>DEFAULT11
                                                __aio_close.symtab0x804f09c5FUNC<unknown>DEFAULT2
                                                __block_all_sigs.symtab0x804ef3b31FUNC<unknown>DEFAULT2
                                                __block_app_sigs.symtab0x804ef1c31FUNC<unknown>DEFAULT2
                                                __bss_start.symtab0x805739c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                __clock_gettime.symtab0x80508b087FUNC<unknown>DEFAULT2
                                                __copy_tls.symtab0x8050b1896FUNC<unknown>DEFAULT2
                                                __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __dn_expand.symtab0x8051a18222FUNC<unknown>DEFAULT2
                                                __dns_parse.symtab0x8051af8302FUNC<unknown>DEFAULT2
                                                __do_cleanup_pop.symtab0x80508401FUNC<unknown>DEFAULT2
                                                __do_cleanup_push.symtab0x80508401FUNC<unknown>DEFAULT2
                                                __do_global_ctors_aux.symtab0x8054c300FUNC<unknown>DEFAULT2
                                                __do_global_dtors_aux.symtab0x80480b00FUNC<unknown>DEFAULT2
                                                __dso_handle.symtab0x80572d80OBJECT<unknown>HIDDEN10
                                                __environ.symtab0x805bc604OBJECT<unknown>DEFAULT11
                                                __environ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __errno_location.symtab0x804bb7410FUNC<unknown>DEFAULT2
                                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __expand_heap.symtab0x8051820389FUNC<unknown>DEFAULT2
                                                __fclose_ca.symtab0x804effc9FUNC<unknown>DEFAULT2
                                                __fclose_ca.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __fini_array_end.symtab0x80572b80NOTYPE<unknown>HIDDEN6
                                                __fini_array_start.symtab0x80572b80NOTYPE<unknown>HIDDEN6
                                                __fopen_rb_ca.symtab0x804f008145FUNC<unknown>DEFAULT2
                                                __fopen_rb_ca.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __fork_handler.symtab0x804ee0c1FUNC<unknown>DEFAULT2
                                                __fpclassifyl.symtab0x8053edc103FUNC<unknown>DEFAULT2
                                                __fpclassifyl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __fsmu8.symtab0x8056178204OBJECT<unknown>DEFAULT4
                                                __funcs_on_exit.symtab0x804bb801FUNC<unknown>DEFAULT2
                                                __fwritex.symtab0x805210c152FUNC<unknown>DEFAULT2
                                                __get_handler_set.symtab0x8051d9023FUNC<unknown>DEFAULT2
                                                __h_errno_location.symtab0x804d5a86FUNC<unknown>DEFAULT2
                                                __hwcap.symtab0x805bdc04OBJECT<unknown>DEFAULT11
                                                __inet_aton.symtab0x804d610234FUNC<unknown>DEFAULT2
                                                __init_array_end.symtab0x80572b80NOTYPE<unknown>HIDDEN6
                                                __init_array_start.symtab0x80572b80NOTYPE<unknown>HIDDEN6
                                                __init_ssp.symtab0x804b9f11FUNC<unknown>DEFAULT2
                                                __init_tls.symtab0x8050b78324FUNC<unknown>DEFAULT2
                                                __init_tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __intscan.symtab0x8050ce01929FUNC<unknown>DEFAULT2
                                                __isalnum_l.symtab0x8050b105FUNC<unknown>DEFAULT2
                                                __isspace.symtab0x804862344FUNC<unknown>DEFAULT2
                                                __lctrans.symtab0x8053eb55FUNC<unknown>DEFAULT2
                                                __lctrans.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __lctrans_cur.symtab0x8053eba32FUNC<unknown>DEFAULT2
                                                __lctrans_impl.symtab0x8053eb05FUNC<unknown>DEFAULT2
                                                __libc.symtab0x805bde052OBJECT<unknown>DEFAULT11
                                                __libc_sigaction.symtab0x8051da7331FUNC<unknown>DEFAULT2
                                                __libc_start_main.symtab0x804b9f2386FUNC<unknown>DEFAULT2
                                                __libc_start_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __lock.symtab0x805076b52FUNC<unknown>DEFAULT2
                                                __lock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __lockfile.symtab0x8051f6578FUNC<unknown>DEFAULT2
                                                __lockfile.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __lookup_ipliteral.symtab0x8051c28357FUNC<unknown>DEFAULT2
                                                __lookup_name.symtab0x804d98b2097FUNC<unknown>DEFAULT2
                                                __madvise.symtab0x804d0d433FUNC<unknown>DEFAULT2
                                                __malloc0.symtab0x804d06065FUNC<unknown>DEFAULT2
                                                __memcpy_fwd.symtab0x804fda00NOTYPE<unknown>HIDDEN2
                                                __mmap.symtab0x804d0f9162FUNC<unknown>DEFAULT2
                                                __mremap.symtab0x804d19c64FUNC<unknown>DEFAULT2
                                                __munmap.symtab0x804d1dd44FUNC<unknown>DEFAULT2
                                                __ofl_lock.symtab0x805473d22FUNC<unknown>DEFAULT2
                                                __ofl_unlock.symtab0x805472c17FUNC<unknown>DEFAULT2
                                                __overflow.symtab0x8051fb4108FUNC<unknown>DEFAULT2
                                                __overflow.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __progname.symtab0x805b3e04OBJECT<unknown>DEFAULT11
                                                __progname_full.symtab0x805b3e44OBJECT<unknown>DEFAULT11
                                                __pthread_setcancelstate.symtab0x805088442FUNC<unknown>DEFAULT2
                                                __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                __res_mkquery.symtab0x804e260387FUNC<unknown>DEFAULT2
                                                __res_msend.symtab0x804e41e1963FUNC<unknown>DEFAULT2
                                                __restore.symtab0x80545640FUNC<unknown>DEFAULT2
                                                __restore_rt.symtab0x805456c0FUNC<unknown>DEFAULT2
                                                __restore_sigs.symtab0x804ef5a31FUNC<unknown>DEFAULT2
                                                __set_thread_area.symtab0x8053dc40FUNC<unknown>DEFAULT2
                                                __shgetc.symtab0x80514f0273FUNC<unknown>DEFAULT2
                                                __shlim.symtab0x8051470118FUNC<unknown>DEFAULT2
                                                __sigaction.symtab0x8051ef242FUNC<unknown>DEFAULT2
                                                __signbitl.symtab0x8053f4435FUNC<unknown>DEFAULT2
                                                __signbitl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __simple_malloc.symtab0x804be50245FUNC<unknown>DEFAULT2
                                                __static_tls.symtab0x805be1c16OBJECT<unknown>DEFAULT11
                                                __stderr_used.symtab0x805bd904OBJECT<unknown>DEFAULT11
                                                __stdin_used.symtab0x805bd904OBJECT<unknown>DEFAULT11
                                                __stdio_close.symtab0x804f0a139FUNC<unknown>DEFAULT2
                                                __stdio_close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __stdio_exit.symtab0x80545c147FUNC<unknown>DEFAULT2
                                                __stdio_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __stdio_exit_needed.symtab0x80545c147FUNC<unknown>DEFAULT2
                                                __stdio_read.symtab0x804f0c8155FUNC<unknown>DEFAULT2
                                                __stdio_read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __stdio_seek.symtab0x804f164124FUNC<unknown>DEFAULT2
                                                __stdio_seek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __stdio_write.symtab0x80545f0204FUNC<unknown>DEFAULT2
                                                __stdio_write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __stdout_used.symtab0x805730c4OBJECT<unknown>DEFAULT10
                                                __stdout_write.symtab0x805202072FUNC<unknown>DEFAULT2
                                                __stdout_write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __stpcpy.symtab0x8053b70131FUNC<unknown>DEFAULT2
                                                __stpncpy.symtab0x80548a0206FUNC<unknown>DEFAULT2
                                                __strchrnul.symtab0x804ff00203FUNC<unknown>DEFAULT2
                                                __strerror_l.symtab0x8053e4874FUNC<unknown>DEFAULT2
                                                __strtoimax_internal.symtab0x804fc065FUNC<unknown>DEFAULT2
                                                __strtol_internal.symtab0x804fbaa31FUNC<unknown>DEFAULT2
                                                __strtoll_internal.symtab0x804fbe533FUNC<unknown>DEFAULT2
                                                __strtoul_internal.symtab0x804fbc928FUNC<unknown>DEFAULT2
                                                __strtoull_internal.symtab0x804fc0b33FUNC<unknown>DEFAULT2
                                                __strtoumax_internal.symtab0x804fc2c5FUNC<unknown>DEFAULT2
                                                __syscall.symtab0x804bdef0FUNC<unknown>HIDDEN2
                                                __syscall_cp.symtab0x80507a05FUNC<unknown>DEFAULT2
                                                __syscall_cp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __syscall_cp_c.symtab0x80507a55FUNC<unknown>DEFAULT2
                                                __syscall_ret.symtab0x804be2039FUNC<unknown>DEFAULT2
                                                __sysinfo.symtab0x805be144OBJECT<unknown>HIDDEN11
                                                __sysv_signal.symtab0x804ef9898FUNC<unknown>DEFAULT2
                                                __toread.symtab0x80546bc104FUNC<unknown>DEFAULT2
                                                __toread.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __toread_needs_stdio_exit.symtab0x80547245FUNC<unknown>DEFAULT2
                                                __toupper_l.symtab0x804b9de18FUNC<unknown>DEFAULT2
                                                __towrite.symtab0x805206865FUNC<unknown>DEFAULT2
                                                __towrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __towrite_needs_stdio_exit.symtab0x80520a95FUNC<unknown>DEFAULT2
                                                __udivdi3.symtab0x8054970326FUNC<unknown>HIDDEN2
                                                __uflow.symtab0x80520b054FUNC<unknown>DEFAULT2
                                                __uflow.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                __umoddi3.symtab0x8054ac0368FUNC<unknown>HIDDEN2
                                                __unlock.symtab0x805072471FUNC<unknown>DEFAULT2
                                                __unlockfile.symtab0x8051f1c73FUNC<unknown>DEFAULT2
                                                __vdsosym.symtab0x8051610525FUNC<unknown>DEFAULT2
                                                __vm_wait.symtab0x804d0f81FUNC<unknown>DEFAULT2
                                                __vsyscall.symtab0x804bda40FUNC<unknown>HIDDEN2
                                                __vsyscall6.symtab0x804bdd50FUNC<unknown>HIDDEN2
                                                __wait.symtab0x80507ac148FUNC<unknown>DEFAULT2
                                                __wait.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                _edata.symtab0x805739c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                _end.symtab0x805be2c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                _environ.symtab0x805bc604OBJECT<unknown>DEFAULT11
                                                _exit.symtab0x805099412FUNC<unknown>DEFAULT2
                                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                _fini.symtab0x8054c5c0NOTYPE<unknown>DEFAULT3
                                                _init.symtab0x80480940NOTYPE<unknown>DEFAULT1
                                                _pthread_cleanup_pop.symtab0x805085744FUNC<unknown>DEFAULT2
                                                _pthread_cleanup_push.symtab0x805084122FUNC<unknown>DEFAULT2
                                                _start.symtab0x80481580NOTYPE<unknown>DEFAULT2
                                                _start_c.symtab0x804817335FUNC<unknown>DEFAULT2
                                                access.symtab0x80509a027FUNC<unknown>DEFAULT2
                                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                addrcmp.symtab0x804d7ad15FUNC<unknown>DEFAULT2
                                                all_mask.symtab0x805555c8OBJECT<unknown>DEFAULT4
                                                alloc_fwd.symtab0x804c1b0561FUNC<unknown>DEFAULT2
                                                alloc_rev.symtab0x804bf50594FUNC<unknown>DEFAULT2
                                                app_mask.symtab0x80555548OBJECT<unknown>DEFAULT4
                                                atoi.symtab0x804f52c76FUNC<unknown>DEFAULT2
                                                atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                bcopy.symtab0x804fc4021FUNC<unknown>DEFAULT2
                                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                bind.symtab0x80519c483FUNC<unknown>DEFAULT2
                                                bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                block.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                bot_snoopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                brk.1727.symtab0x805bd804OBJECT<unknown>DEFAULT11
                                                bsd_signal.symtab0x804ef9898FUNC<unknown>DEFAULT2
                                                buf.symtab0x805b8501032OBJECT<unknown>DEFAULT11
                                                buf.1566.symtab0x805b83416OBJECT<unknown>DEFAULT11
                                                builtin_tls.symtab0x805bc64280OBJECT<unknown>DEFAULT11
                                                bzero.symtab0x804fc6035FUNC<unknown>DEFAULT2
                                                bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                c.symtab0x80573044OBJECT<unknown>DEFAULT10
                                                cgt.1877.symtab0x805bc5c4OBJECT<unknown>DEFAULT11
                                                chdir.symtab0x80509bc23FUNC<unknown>DEFAULT2
                                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                cleanup.symtab0x804e3e415FUNC<unknown>DEFAULT2
                                                clock_gettime.symtab0x80508b087FUNC<unknown>DEFAULT2
                                                clock_gettime.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                close.symtab0x80509d957FUNC<unknown>DEFAULT2
                                                close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                close_file.symtab0x805457477FUNC<unknown>DEFAULT2
                                                commServer.symtab0x80572e04OBJECT<unknown>DEFAULT10
                                                completed.4058.symtab0x80573a01OBJECT<unknown>DEFAULT11
                                                connect.symtab0x804d20c87FUNC<unknown>DEFAULT2
                                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                connectTimeout.symtab0x8048ed2564FUNC<unknown>DEFAULT2
                                                crt1.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                csum.symtab0x8049211160FUNC<unknown>DEFAULT2
                                                cur.1594.symtab0x805b3f44OBJECT<unknown>DEFAULT11
                                                currentServer.symtab0x80573004OBJECT<unknown>DEFAULT10
                                                cycle.symtab0x804f60e121FUNC<unknown>DEFAULT2
                                                defpolicy.symtab0x8055498120OBJECT<unknown>DEFAULT4
                                                dn_expand.symtab0x8051a18222FUNC<unknown>DEFAULT2
                                                dn_expand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                dns_parse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                dns_parse_callback.symtab0x804d82c252FUNC<unknown>DEFAULT2
                                                dummy.symtab0x804b9f01FUNC<unknown>DEFAULT2
                                                dummy.symtab0x804bb801FUNC<unknown>DEFAULT2
                                                dummy.symtab0x804d0f81FUNC<unknown>DEFAULT2
                                                dummy.symtab0x804d1dc1FUNC<unknown>DEFAULT2
                                                dummy.symtab0x804ee0c1FUNC<unknown>DEFAULT2
                                                dummy.symtab0x804f09c5FUNC<unknown>DEFAULT2
                                                dummy.symtab0x80508401FUNC<unknown>DEFAULT2
                                                dummy.symtab0x80509d45FUNC<unknown>DEFAULT2
                                                dummy.symtab0x8053eb05FUNC<unknown>DEFAULT2
                                                dummy1.symtab0x804b9f11FUNC<unknown>DEFAULT2
                                                dummy_file.symtab0x805bd904OBJECT<unknown>DEFAULT11
                                                end.1595.symtab0x805b3f04OBJECT<unknown>DEFAULT11
                                                end.3155.symtab0x805b4004OBJECT<unknown>DEFAULT11
                                                environ.symtab0x805bc604OBJECT<unknown>DEFAULT11
                                                errid.symtab0x8055a1088OBJECT<unknown>DEFAULT4
                                                errmsg.symtab0x8055a681804OBJECT<unknown>DEFAULT4
                                                exit.symtab0x804bb8151FUNC<unknown>DEFAULT2
                                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                expand_heap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                f.symtab0x8057310136OBJECT<unknown>DEFAULT10
                                                fcntl.symtab0x804bbb4373FUNC<unknown>DEFAULT2
                                                fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                fdgets.symtab0x80482f7114FUNC<unknown>DEFAULT2
                                                fgets.symtab0x804f1e0337FUNC<unknown>DEFAULT2
                                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                fgets_unlocked.symtab0x804f1e0337FUNC<unknown>DEFAULT2
                                                fmt_u.symtab0x80522c987FUNC<unknown>DEFAULT2
                                                fork.symtab0x804ee0d138FUNC<unknown>DEFAULT2
                                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                fputs.symtab0x80520e833FUNC<unknown>DEFAULT2
                                                fputs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                fputs_unlocked.symtab0x80520e833FUNC<unknown>DEFAULT2
                                                frame_dummy.symtab0x80481000FUNC<unknown>DEFAULT2
                                                free.symtab0x804c3f01107FUNC<unknown>DEFAULT2
                                                frexpl.symtab0x8053f68155FUNC<unknown>DEFAULT2
                                                frexpl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                ftcp.symtab0x804972a1094FUNC<unknown>DEFAULT2
                                                fwrite.symtab0x80521a4115FUNC<unknown>DEFAULT2
                                                fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                fwrite_unlocked.symtab0x80521a4115FUNC<unknown>DEFAULT2
                                                getArch.symtab0x804a60a10FUNC<unknown>DEFAULT2
                                                getHost.symtab0x8048c2955FUNC<unknown>DEFAULT2
                                                getOurIP.symtab0x8048369540FUNC<unknown>DEFAULT2
                                                getPortz.symtab0x804a614154FUNC<unknown>DEFAULT2
                                                getRandomIP.symtab0x80482cb44FUNC<unknown>DEFAULT2
                                                gethostbyname.symtab0x804d26418FUNC<unknown>DEFAULT2
                                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                gethostbyname2.symtab0x804d278138FUNC<unknown>DEFAULT2
                                                gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                gethostbyname2_r.symtab0x804d304507FUNC<unknown>DEFAULT2
                                                gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                getint.symtab0x805232037FUNC<unknown>DEFAULT2
                                                getpid.symtab0x8050a1411FUNC<unknown>DEFAULT2
                                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                getsockname.symtab0x804d50083FUNC<unknown>DEFAULT2
                                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                getsockopt.symtab0x804d55483FUNC<unknown>DEFAULT2
                                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                gotIP.symtab0x80573c44OBJECT<unknown>DEFAULT11
                                                h.1776.symtab0x805b8304OBJECT<unknown>DEFAULT11
                                                h_errno.symtab0x805be184OBJECT<unknown>DEFAULT11
                                                h_errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                handler_set.symtab0x805bd888OBJECT<unknown>DEFAULT11
                                                heap_lock.3154.symtab0x805b4048OBJECT<unknown>DEFAULT11
                                                htonl.symtab0x804d5b041FUNC<unknown>DEFAULT2
                                                htonl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                htons.symtab0x804d5dc12FUNC<unknown>DEFAULT2
                                                htons.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                i.3762.symtab0x80573084OBJECT<unknown>DEFAULT10
                                                if_nametoindex.symtab0x80542c0100FUNC<unknown>DEFAULT2
                                                if_nametoindex.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                inet_addr.symtab0x804d5e837FUNC<unknown>DEFAULT2
                                                inet_addr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                inet_aton.symtab0x804d610234FUNC<unknown>DEFAULT2
                                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                inet_ntoa.symtab0x804d6fc53FUNC<unknown>DEFAULT2
                                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                inet_pton.symtab0x8054324576FUNC<unknown>DEFAULT2
                                                inet_pton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                initConnection.symtab0x804b2d3335FUNC<unknown>DEFAULT2
                                                init_rand.symtab0x8048198112FUNC<unknown>DEFAULT2
                                                internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                intscan.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                ioctl.symtab0x804d0a448FUNC<unknown>DEFAULT2
                                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                is_valid_hostname.symtab0x804d7cb97FUNC<unknown>DEFAULT2
                                                isalnum.symtab0x8050aec36FUNC<unknown>DEFAULT2
                                                isalnum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                isalnum_l.symtab0x8050b105FUNC<unknown>DEFAULT2
                                                kill.symtab0x804ef7c27FUNC<unknown>DEFAULT2
                                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                libc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                listFork.symtab0x8049106267FUNC<unknown>DEFAULT2
                                                lite_malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                lock.1596.symtab0x805b3e88OBJECT<unknown>DEFAULT11
                                                lookup_ipliteral.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                lookup_name.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                macAddress.symtab0x80573d06OBJECT<unknown>DEFAULT11
                                                madvise.symtab0x804d0d433FUNC<unknown>DEFAULT2
                                                madvise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                main.symtab0x804b4221448FUNC<unknown>DEFAULT2
                                                mainCommSock.symtab0x80573c04OBJECT<unknown>DEFAULT11
                                                makeIPPacket.symtab0x804935f129FUNC<unknown>DEFAULT2
                                                makeRandomStr.symtab0x8048c6096FUNC<unknown>DEFAULT2
                                                makevsepacket.symtab0x8049d8d144FUNC<unknown>DEFAULT2
                                                mal.symtab0x805b4201040OBJECT<unknown>DEFAULT11
                                                malloc.symtab0x804c8501459FUNC<unknown>DEFAULT2
                                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                mbsrtowcs.symtab0x8054004661FUNC<unknown>DEFAULT2
                                                mbsrtowcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                mbstowcs.symtab0x80519a827FUNC<unknown>DEFAULT2
                                                mbstowcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                memchr.symtab0x804fc90178FUNC<unknown>DEFAULT2
                                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                memcmp.symtab0x804fd5080FUNC<unknown>DEFAULT2
                                                memcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                memcpy.symtab0x804fda00FUNC<unknown>DEFAULT2
                                                memmove.symtab0x804fddc0FUNC<unknown>DEFAULT2
                                                memset.symtab0x804fe100FUNC<unknown>DEFAULT2
                                                mmap.symtab0x804d0f9162FUNC<unknown>DEFAULT2
                                                mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                mmap64.symtab0x804d0f9162FUNC<unknown>DEFAULT2
                                                mmap_step.1728.symtab0x805bd7c4OBJECT<unknown>DEFAULT11
                                                mremap.symtab0x804d19c64FUNC<unknown>DEFAULT2
                                                mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                mtime.symtab0x804e3f343FUNC<unknown>DEFAULT2
                                                munmap.symtab0x804d1dd44FUNC<unknown>DEFAULT2
                                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                name_from_numeric.symtab0x804d7bc15FUNC<unknown>DEFAULT2
                                                nanosleep.symtab0x8053e1c41FUNC<unknown>DEFAULT2
                                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                ntohl.symtab0x804e1bc41FUNC<unknown>DEFAULT2
                                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                numpids.symtab0x80573c88OBJECT<unknown>DEFAULT11
                                                object.4070.symtab0x80573a424OBJECT<unknown>DEFAULT11
                                                ofl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                ofl_head.symtab0x805bd944OBJECT<unknown>DEFAULT11
                                                ofl_lock.symtab0x805bd988OBJECT<unknown>DEFAULT11
                                                open.symtab0x804bd2c120FUNC<unknown>DEFAULT2
                                                open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                open64.symtab0x804bd2c120FUNC<unknown>DEFAULT2
                                                ourIP.symtab0x805bda04OBJECT<unknown>DEFAULT11
                                                out.symtab0x805234526FUNC<unknown>DEFAULT2
                                                p.1232.symtab0x805bc584OBJECT<unknown>DEFAULT11
                                                p.4056.symtab0x80572dc0OBJECT<unknown>DEFAULT10
                                                pad.symtab0x805235f126FUNC<unknown>DEFAULT2
                                                pids.symtab0x805bda44OBJECT<unknown>DEFAULT11
                                                pntz.symtab0x804f57831FUNC<unknown>DEFAULT2
                                                policyof.symtab0x804d92899FUNC<unknown>DEFAULT2
                                                poll.symtab0x804eec043FUNC<unknown>DEFAULT2
                                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                pop_arg.symtab0x8052218177FUNC<unknown>DEFAULT2
                                                print.symtab0x80488b4723FUNC<unknown>DEFAULT2
                                                printchar.symtab0x804864f66FUNC<unknown>DEFAULT2
                                                printf_core.symtab0x80523dd5694FUNC<unknown>DEFAULT2
                                                printi.symtab0x8048773321FUNC<unknown>DEFAULT2
                                                prints.symtab0x8048691226FUNC<unknown>DEFAULT2
                                                processCmd.symtab0x804a6ae3109FUNC<unknown>DEFAULT2
                                                program_invocation_name.symtab0x805b3e44OBJECT<unknown>DEFAULT11
                                                program_invocation_short_name.symtab0x805b3e04OBJECT<unknown>DEFAULT11
                                                pthread_cleanup_push.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                pthread_setcancelstate.symtab0x805088442FUNC<unknown>DEFAULT2
                                                pthread_setcancelstate.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                puts.symtab0x804f334142FUNC<unknown>DEFAULT2
                                                puts.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                qsort.symtab0x804f873654FUNC<unknown>DEFAULT2
                                                qsort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                rand.symtab0x804edcd60FUNC<unknown>DEFAULT2
                                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                rand_cmwc.symtab0x8048208195FUNC<unknown>DEFAULT2
                                                read.symtab0x8050a2040FUNC<unknown>DEFAULT2
                                                read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                realloc.symtab0x804ce10584FUNC<unknown>DEFAULT2
                                                recv.symtab0x804e1e832FUNC<unknown>DEFAULT2
                                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                recvLine.symtab0x8048cc0530FUNC<unknown>DEFAULT2
                                                recvfrom.symtab0x804e20887FUNC<unknown>DEFAULT2
                                                recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                res_mkquery.symtab0x804e260387FUNC<unknown>DEFAULT2
                                                res_mkquery.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                res_msend.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                sc_clock_gettime.symtab0x805090795FUNC<unknown>DEFAULT2
                                                sccp.symtab0x80507a55FUNC<unknown>DEFAULT2
                                                scopeof.symtab0x804d734121FUNC<unknown>DEFAULT2
                                                seed.symtab0x805b8488OBJECT<unknown>DEFAULT11
                                                select.symtab0x804eeec47FUNC<unknown>DEFAULT2
                                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                send.symtab0x804ebcc32FUNC<unknown>DEFAULT2
                                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                sendHTTPtwo.symtab0x804a484390FUNC<unknown>DEFAULT2
                                                sendto.symtab0x804ebec87FUNC<unknown>DEFAULT2
                                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                setsid.symtab0x8050a4823FUNC<unknown>DEFAULT2
                                                setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                setsockopt.symtab0x804ec4483FUNC<unknown>DEFAULT2
                                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                shgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                shl.symtab0x804f59759FUNC<unknown>DEFAULT2
                                                shr.symtab0x804f5d260FUNC<unknown>DEFAULT2
                                                sift.symtab0x804f687170FUNC<unknown>DEFAULT2
                                                sigaction.symtab0x8051ef242FUNC<unknown>DEFAULT2
                                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                signal.symtab0x804ef9898FUNC<unknown>DEFAULT2
                                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                sleep.symtab0x8050a6049FUNC<unknown>DEFAULT2
                                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                sn_write.symtab0x804f4d751FUNC<unknown>DEFAULT2
                                                snprintf.symtab0x804f3c433FUNC<unknown>DEFAULT2
                                                snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                socket.symtab0x804ec98287FUNC<unknown>DEFAULT2
                                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                socket_connect.symtab0x8049c92251FUNC<unknown>DEFAULT2
                                                sockprintf.symtab0x8048b87162FUNC<unknown>DEFAULT2
                                                sprintf.symtab0x804f3e830FUNC<unknown>DEFAULT2
                                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                srand.symtab0x804edb821FUNC<unknown>DEFAULT2
                                                states.symtab0x80557ec464OBJECT<unknown>DEFAULT4
                                                stdout.symtab0x80555644OBJECT<unknown>DEFAULT4
                                                stdout.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                stpcpy.symtab0x8053b70131FUNC<unknown>DEFAULT2
                                                stpcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                stpncpy.symtab0x80548a0206FUNC<unknown>DEFAULT2
                                                stpncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strchr.symtab0x804fed043FUNC<unknown>DEFAULT2
                                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strchrnul.symtab0x804ff00203FUNC<unknown>DEFAULT2
                                                strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strcmp.symtab0x804ffd043FUNC<unknown>DEFAULT2
                                                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strcpy.symtab0x805000031FUNC<unknown>DEFAULT2
                                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strcspn.symtab0x8053c00242FUNC<unknown>DEFAULT2
                                                strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strerror.symtab0x8053e9228FUNC<unknown>DEFAULT2
                                                strerror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strerror_l.symtab0x8053e4874FUNC<unknown>DEFAULT2
                                                strlen.symtab0x805002081FUNC<unknown>DEFAULT2
                                                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strncmp.symtab0x8050080106FUNC<unknown>DEFAULT2
                                                strncmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strncpy.symtab0x805476039FUNC<unknown>DEFAULT2
                                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strnlen.symtab0x80500f061FUNC<unknown>DEFAULT2
                                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strspn.symtab0x8053d00193FUNC<unknown>DEFAULT2
                                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strstr.symtab0x80501301386FUNC<unknown>DEFAULT2
                                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strtoimax.symtab0x804fc065FUNC<unknown>DEFAULT2
                                                strtok.symtab0x80506a0131FUNC<unknown>DEFAULT2
                                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strtol.symtab0x804fbaa31FUNC<unknown>DEFAULT2
                                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                strtoll.symtab0x804fbe533FUNC<unknown>DEFAULT2
                                                strtoul.symtab0x804fbc928FUNC<unknown>DEFAULT2
                                                strtoull.symtab0x804fc0b33FUNC<unknown>DEFAULT2
                                                strtoumax.symtab0x804fc2c5FUNC<unknown>DEFAULT2
                                                strtox.symtab0x804fb04166FUNC<unknown>DEFAULT2
                                                syscall_ret.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                table.symtab0x80555c0257OBJECT<unknown>DEFAULT4
                                                tcpcsum.symtab0x80492b1174FUNC<unknown>DEFAULT2
                                                time.symtab0x805096842FUNC<unknown>DEFAULT2
                                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                toupper.symtab0x804b9cc18FUNC<unknown>DEFAULT2
                                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                toupper_l.symtab0x804b9de18FUNC<unknown>DEFAULT2
                                                trim.symtab0x8048585158FUNC<unknown>DEFAULT2
                                                trinkle.symtab0x804f731322FUNC<unknown>DEFAULT2
                                                unmask_done.symtab0x805bd844OBJECT<unknown>DEFAULT11
                                                useragents.symtab0x80572e428OBJECT<unknown>DEFAULT10
                                                usleep.symtab0x8050a9447FUNC<unknown>DEFAULT2
                                                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                vdso.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                vfprintf.symtab0x8053a1b333FUNC<unknown>DEFAULT2
                                                vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                vseattack.symtab0x8049e1d1249FUNC<unknown>DEFAULT2
                                                vsnprintf.symtab0x804f408207FUNC<unknown>DEFAULT2
                                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                vsprintf.symtab0x804f50c29FUNC<unknown>DEFAULT2
                                                vsprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                waitpid.symtab0x804ee9840FUNC<unknown>DEFAULT2
                                                waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                wcrtomb.symtab0x8054788270FUNC<unknown>DEFAULT2
                                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                wctomb.symtab0x805429c33FUNC<unknown>DEFAULT2
                                                wctomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                write.symtab0x8050ac440FUNC<unknown>DEFAULT2
                                                write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                xdigits.symtab0x80559bc16OBJECT<unknown>DEFAULT4
                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                2024-12-06T16:27:49.580162+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436292154.216.18.829999TCP
                                                2024-12-06T16:28:11.602120+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436294154.216.18.829999TCP
                                                2024-12-06T16:28:33.646915+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436296154.216.18.829999TCP
                                                2024-12-06T16:28:55.664578+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436298154.216.18.829999TCP
                                                2024-12-06T16:29:17.695523+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436300154.216.18.829999TCP
                                                2024-12-06T16:29:39.729064+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436302154.216.18.829999TCP
                                                2024-12-06T16:30:01.775304+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436304154.216.18.829999TCP
                                                2024-12-06T16:30:23.805636+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436306154.216.18.829999TCP
                                                2024-12-06T16:30:45.852941+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436308154.216.18.829999TCP
                                                2024-12-06T16:31:07.853641+01002841335ETPRO MALWARE ELF/Mirai Variant CnC Checkin1192.168.2.1436310154.216.18.829999TCP
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 6, 2024 16:27:49.459479094 CET362929999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:27:49.579946995 CET999936292154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:27:49.580049992 CET362929999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:27:49.580162048 CET362929999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:27:49.700584888 CET999936292154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:27:53.361591101 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:53.361610889 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:53.361622095 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:53.362019062 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:53.362019062 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:53.362056017 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:53.363056898 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:53.482850075 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:53.756567955 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:53.756759882 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:53.756923914 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:53.876728058 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:54.156168938 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:54.156435966 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:54.157386065 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:54.277535915 CET4433459254.217.10.153192.168.2.14
                                                Dec 6, 2024 16:27:54.277582884 CET34592443192.168.2.1454.217.10.153
                                                Dec 6, 2024 16:27:59.646449089 CET46540443192.168.2.14185.125.190.26
                                                Dec 6, 2024 16:28:11.479500055 CET999936292154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:11.479871988 CET362929999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:11.479921103 CET362949999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:11.601669073 CET999936292154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:11.601682901 CET999936294154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:11.602051020 CET362949999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:11.602119923 CET362949999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:11.721972942 CET999936294154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:30.365175962 CET46540443192.168.2.14185.125.190.26
                                                Dec 6, 2024 16:28:33.526726961 CET999936294154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:33.526899099 CET362949999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:33.526942968 CET362969999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:33.646672964 CET999936294154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:33.646722078 CET999936296154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:33.646807909 CET362969999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:33.646914959 CET362969999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:33.767635107 CET999936296154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:55.542771101 CET999936296154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:55.543049097 CET362989999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:55.543049097 CET362969999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:55.664277077 CET999936298154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:55.664304972 CET999936296154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:28:55.664472103 CET362989999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:55.664577961 CET362989999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:28:55.784281969 CET999936298154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:17.574711084 CET999936298154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:17.575031042 CET362989999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:17.575140953 CET363009999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:17.695137024 CET999936298154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:17.695179939 CET999936300154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:17.695389986 CET363009999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:17.695523024 CET363009999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:17.816210985 CET999936300154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:39.606173992 CET999936300154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:39.606575966 CET363009999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:39.606650114 CET363029999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:39.728837967 CET999936300154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:39.728853941 CET999936302154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:29:39.728965044 CET363029999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:39.729063988 CET363029999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:29:39.853058100 CET999936302154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:01.654143095 CET999936302154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:01.654306889 CET363029999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:01.654328108 CET363049999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:01.775032997 CET999936302154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:01.775048018 CET999936304154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:01.775219917 CET363049999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:01.775304079 CET363049999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:01.897761106 CET999936304154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:23.685323954 CET999936304154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:23.685594082 CET363049999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:23.685620070 CET363069999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:23.805483103 CET999936304154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:23.805512905 CET999936306154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:23.805577040 CET363069999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:23.805635929 CET363069999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:23.925539970 CET999936306154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:45.732431889 CET999936306154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:45.732755899 CET363089999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:45.732765913 CET363069999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:45.852765083 CET999936306154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:45.852782011 CET999936308154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:30:45.852941036 CET363089999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:45.852941036 CET363089999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:30:45.972806931 CET999936308154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:31:07.732821941 CET999936308154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:31:07.733299971 CET363089999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:31:07.733300924 CET363109999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:31:07.853372097 CET999936308154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:31:07.853385925 CET999936310154.216.18.82192.168.2.14
                                                Dec 6, 2024 16:31:07.853554010 CET363109999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:31:07.853641033 CET363109999192.168.2.14154.216.18.82
                                                Dec 6, 2024 16:31:07.973376989 CET999936310154.216.18.82192.168.2.14
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 6, 2024 16:30:33.966078997 CET3805753192.168.2.148.8.8.8
                                                Dec 6, 2024 16:30:33.966154099 CET4014053192.168.2.148.8.8.8
                                                Dec 6, 2024 16:30:34.088855028 CET53401408.8.8.8192.168.2.14
                                                Dec 6, 2024 16:30:34.100761890 CET53380578.8.8.8192.168.2.14
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Dec 6, 2024 16:30:33.966078997 CET192.168.2.148.8.8.80xc225Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                Dec 6, 2024 16:30:33.966154099 CET192.168.2.148.8.8.80xa376Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Dec 6, 2024 16:30:34.100761890 CET8.8.8.8192.168.2.140xc225No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                Dec 6, 2024 16:30:34.100761890 CET8.8.8.8192.168.2.140xc225No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                Dec 6, 2024 16:27:53.361622095 CET54.217.10.153443192.168.2.1434592CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027
                                                CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                System Behavior

                                                Start time (UTC):15:27:48
                                                Start date (UTC):06/12/2024
                                                Path:/tmp/i686.elf
                                                Arguments:/tmp/i686.elf
                                                File size:80697 bytes
                                                MD5 hash:c39eb100d7867ca81882390ac31f277c

                                                Start time (UTC):15:27:48
                                                Start date (UTC):06/12/2024
                                                Path:/tmp/i686.elf
                                                Arguments:-
                                                File size:80697 bytes
                                                MD5 hash:c39eb100d7867ca81882390ac31f277c

                                                Start time (UTC):15:27:48
                                                Start date (UTC):06/12/2024
                                                Path:/tmp/i686.elf
                                                Arguments:-
                                                File size:80697 bytes
                                                MD5 hash:c39eb100d7867ca81882390ac31f277c
                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.YhuJwgbtVy /tmp/tmp.fbT3pxxVQj /tmp/tmp.bEIoIZXjgH
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/cat
                                                Arguments:cat /tmp/tmp.YhuJwgbtVy
                                                File size:43416 bytes
                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/head
                                                Arguments:head -n 10
                                                File size:47480 bytes
                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/tr
                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                File size:51544 bytes
                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/cut
                                                Arguments:cut -c -80
                                                File size:47480 bytes
                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/cat
                                                Arguments:cat /tmp/tmp.YhuJwgbtVy
                                                File size:43416 bytes
                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/head
                                                Arguments:head -n 10
                                                File size:47480 bytes
                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/tr
                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                File size:51544 bytes
                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/cut
                                                Arguments:cut -c -80
                                                File size:47480 bytes
                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):15:27:53
                                                Start date (UTC):06/12/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.YhuJwgbtVy /tmp/tmp.fbT3pxxVQj /tmp/tmp.bEIoIZXjgH
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b