Edit tour

Linux Analysis Report
sshd.elf

Overview

General Information

Sample name:sshd.elf
Analysis ID:1645503
MD5:50e61b651e47a0a09eedfa172fa2ded2
SHA1:fbe9247b584de924bee140a17292b3590b07dd84
SHA256:3e232b30495442754e3eeab767858d1cbc2f083004fec4602629177f9bd15819
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:76
Range:0 - 100

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645503
Start date and time:2025-03-21 20:57:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sshd.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: 93.115.172.234:6667
Command:/tmp/sshd.elf
PID:5527
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
MAC: EC:F4:BB:61:AE:31
Standard Error:
  • system is lnxubuntu20
  • sshd.elf (PID: 5527, Parent: 5450, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/sshd.elf
    • sshd.elf New Fork (PID: 5529, Parent: 5527)
      • sshd.elf New Fork (PID: 5531, Parent: 5529)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
sshd.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    sshd.elfLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0x113f8:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    SourceRuleDescriptionAuthorStrings
    5527.1.00007fa03c400000.00007fa03c412000.r-x.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0x113f8:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    5529.1.00007fa03c400000.00007fa03c412000.r-x.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0x113f8:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: sshd.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.115.172.234:6667"}
    Source: sshd.elfReversingLabs: Detection: 63%

    Spreading

    barindex
    Source: /tmp/sshd.elf (PID: 5527)Opens: /proc/net/routeJump to behavior
    Source: global trafficTCP traffic: 192.168.2.15:35290 -> 93.115.172.234:6667
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

    System Summary

    barindex
    Source: sshd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5527.1.00007fa03c400000.00007fa03c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5529.1.00007fa03c400000.00007fa03c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: sshd.elfELF static info symbol of initial sample: passwords
    Source: sshd.elfELF static info symbol of initial sample: usernames
    Source: Initial sampleString containing 'busybox' found: /bin/busybox;echo -e '\147\141\171\146\147\164'
    Source: sshd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5527.1.00007fa03c400000.00007fa03c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5529.1.00007fa03c400000.00007fa03c412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@2/0
    Source: sshd.elfELF static info symbol of initial sample: libc/string/mips/memcpy.S
    Source: sshd.elfELF static info symbol of initial sample: libc/string/mips/memset.S
    Source: sshd.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crt1.S
    Source: sshd.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crti.S
    Source: sshd.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crtn.S
    Source: sshd.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/pipe.S
    Source: /tmp/sshd.elf (PID: 5527)Queries kernel information via 'uname': Jump to behavior
    Source: sshd.elf, 5527.1.000055bc4e55e000.000055bc4e5e5000.rw-.sdmp, sshd.elf, 5529.1.000055bc4e55e000.000055bc4e5e5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
    Source: sshd.elf, 5527.1.00007ffc0294c000.00007ffc0296d000.rw-.sdmp, sshd.elf, 5529.1.00007ffc0294c000.00007ffc0296d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/sshd.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sshd.elf
    Source: sshd.elf, 5527.1.000055bc4e55e000.000055bc4e5e5000.rw-.sdmp, sshd.elf, 5529.1.000055bc4e55e000.000055bc4e5e5000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
    Source: sshd.elf, 5527.1.00007ffc0294c000.00007ffc0296d000.rw-.sdmp, sshd.elf, 5529.1.00007ffc0294c000.00007ffc0296d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: sshd.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: sshd.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    {
      "C2 url": "93.115.172.234:6667"
    }
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645503 Sample: sshd.elf Startdate: 21/03/2025 Architecture: LINUX Score: 76 15 93.115.172.234, 35290, 35292, 35294 ALTER-NET-ASZorilorNr11SfGheorgheRO Romania 2->15 17 daisy.ubuntu.com 2->17 19 Found malware configuration 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Gafgyt 2->25 8 sshd.elf 2->8         started        signatures3 process4 signatures5 27 Opens /proc/net/* files useful for finding connected devices and routers 8->27 11 sshd.elf 8->11         started        process6 process7 13 sshd.elf 11->13         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    sshd.elf64%ReversingLabsLinux.Trojan.Gafgyt
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      93.115.172.234:6667true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        93.115.172.234
        unknownRomania
        39531ALTER-NET-ASZorilorNr11SfGheorgheROtrue
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        93.115.172.234ftp.elfGet hashmaliciousGafgytBrowse
          tftp.elfGet hashmaliciousGafgytBrowse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.comftp.elfGet hashmaliciousGafgytBrowse
            • 162.213.35.25
            tftp.elfGet hashmaliciousGafgytBrowse
            • 162.213.35.24
            jwyt4py98x.ppc.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            .main.elfGet hashmaliciousXmrigBrowse
            • 162.213.35.25
            jwyt4py98x.arm6.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            jwyt4py98x.mpsl.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            jwyt4py98x.arm.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            jwyt4py98x.x86.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            i.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            miner.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            ALTER-NET-ASZorilorNr11SfGheorgheROftp.elfGet hashmaliciousGafgytBrowse
            • 93.115.172.234
            tftp.elfGet hashmaliciousGafgytBrowse
            • 93.115.172.234
            Ravateb.pdf.exeGet hashmaliciousUnknownBrowse
            • 89.46.233.239
            pp.dd.exeGet hashmaliciousUnknownBrowse
            • 93.115.172.125
            RPV.exeGet hashmaliciousI2PRATBrowse
            • 93.115.172.125
            pTVKHqys2h.exeGet hashmaliciousXmrigBrowse
            • 93.115.172.41
            pXlV6TKi3E.exeGet hashmaliciousSalityBrowse
            • 89.46.234.189
            boatnet.x86Get hashmaliciousMiraiBrowse
            • 89.46.238.151
            jRBdJBRpyaGet hashmaliciousMiraiBrowse
            • 89.46.234.98
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
            Entropy (8bit):4.909520731163302
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:sshd.elf
            File size:98'870 bytes
            MD5:50e61b651e47a0a09eedfa172fa2ded2
            SHA1:fbe9247b584de924bee140a17292b3590b07dd84
            SHA256:3e232b30495442754e3eeab767858d1cbc2f083004fec4602629177f9bd15819
            SHA512:80d34a75a206c4707418e71ef74fe10d965aba07837cd691a769f70d717517ed4b6c347000940315e3c720912575c11894ee7ce0942c5ac4fa4b620345907bd6
            SSDEEP:1536:0r3fJ7eToHCeW6D8e/+YdZV2le89GXpeHnTmb:0r3dLc6z6+
            TLSH:E3A3511B6721DE77D85ECE7B069A451210CDAD4A02DDAF2F72A0F61CE3AB88E44D3D44
            File Content Preview:.ELF......................@.4...0E......4. ...(........p......@...@...........................@...@.D...D................ ... E.. E......i..........Q.td................................................P.E....<...'!......'.......................<`..'!... ..

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:MIPS R3000
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x4002a0
            Flags:0x1007
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:4
            Section Header Offset:83248
            Section Header Size:40
            Number of Section Headers:20
            Header String Table Index:17
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
            .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
            .textPROGBITS0x4001600x1600x10a700x00x6AX0016
            .finiPROGBITS0x410bd00x10bd00x5c0x00x6AX004
            .rodataPROGBITS0x410c300x10c300x10100x00x2A0016
            .eh_framePROGBITS0x411c400x11c400x40x00x2A004
            .ctorsPROGBITS0x4520000x120000x80x00x3WA004
            .dtorsPROGBITS0x4520080x120080x80x00x3WA004
            .jcrPROGBITS0x4520100x120100x40x00x3WA004
            .dataPROGBITS0x4520200x120200x4400x00x3WA0016
            .gotPROGBITS0x4524600x124600x3780x40x10000003WAp0016
            .sbssNOBITS0x4527d80x127d80x140x00x10000003WAp004
            .bssNOBITS0x4527f00x127d80x61980x00x3WA0016
            .commentPROGBITS0x00x127d80x7860x00x0001
            .mdebug.abi32PROGBITS0x7860x12f5e0x00x00x0001
            .pdrPROGBITS0x00x12f600x15400x00x0004
            .shstrtabSTRTAB0x00x144a00x8d0x00x0001
            .symtabSYMTAB0x00x148500x21d00x100x0192054
            .strtabSTRTAB0x00x16a200x18160x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
            LOAD0x00x4000000x4000000x11c440x11c444.76630x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
            LOAD0x120000x4520000x4520000x7d80x69883.78360x6RW 0x10000.ctors .dtors .jcr .data .got .sbss .bss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            .symtab0x4000b40SECTION<unknown>DEFAULT1
            .symtab0x4000cc0SECTION<unknown>DEFAULT2
            .symtab0x4001600SECTION<unknown>DEFAULT3
            .symtab0x410bd00SECTION<unknown>DEFAULT4
            .symtab0x410c300SECTION<unknown>DEFAULT5
            .symtab0x411c400SECTION<unknown>DEFAULT6
            .symtab0x4520000SECTION<unknown>DEFAULT7
            .symtab0x4520080SECTION<unknown>DEFAULT8
            .symtab0x4520100SECTION<unknown>DEFAULT9
            .symtab0x4520200SECTION<unknown>DEFAULT10
            .symtab0x4524600SECTION<unknown>DEFAULT11
            .symtab0x4527d80SECTION<unknown>DEFAULT12
            .symtab0x4527f00SECTION<unknown>DEFAULT13
            .symtab0x00SECTION<unknown>DEFAULT14
            .symtab0x7860SECTION<unknown>DEFAULT15
            .symtab0x00SECTION<unknown>DEFAULT16
            .symtab0x00SECTION<unknown>DEFAULT17
            .symtab0x00SECTION<unknown>DEFAULT18
            .symtab0x00SECTION<unknown>DEFAULT19
            Q.symtab0x45283016384OBJECT<unknown>DEFAULT13
            StartTheLelz.symtab0x40464c10360FUNC<unknown>DEFAULT3
            _GLOBAL_OFFSET_TABLE_.symtab0x4524600OBJECT<unknown>DEFAULT11
            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __CTOR_END__.symtab0x4520040OBJECT<unknown>DEFAULT7
            __CTOR_LIST__.symtab0x4520000OBJECT<unknown>DEFAULT7
            __C_ctype_b.symtab0x4520c04OBJECT<unknown>DEFAULT10
            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __C_ctype_b_data.symtab0x4115e0768OBJECT<unknown>DEFAULT5
            __C_ctype_toupper.symtab0x4520d04OBJECT<unknown>DEFAULT10
            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __C_ctype_toupper_data.symtab0x4118e0768OBJECT<unknown>DEFAULT5
            __DTOR_END__.symtab0x45200c0OBJECT<unknown>DEFAULT8
            __DTOR_LIST__.symtab0x4520080OBJECT<unknown>DEFAULT8
            __EH_FRAME_BEGIN__.symtab0x411c400OBJECT<unknown>DEFAULT6
            __FRAME_END__.symtab0x411c400OBJECT<unknown>DEFAULT6
            __GI___C_ctype_b.symtab0x4520c04OBJECT<unknown>HIDDEN10
            __GI___C_ctype_b_data.symtab0x4115e0768OBJECT<unknown>HIDDEN5
            __GI___C_ctype_toupper.symtab0x4520d04OBJECT<unknown>HIDDEN10
            __GI___C_ctype_toupper_data.symtab0x4118e0768OBJECT<unknown>HIDDEN5
            __GI___ctype_b.symtab0x4520c44OBJECT<unknown>HIDDEN10
            __GI___ctype_toupper.symtab0x4520d44OBJECT<unknown>HIDDEN10
            __GI___errno_location.symtab0x40c6c024FUNC<unknown>HIDDEN3
            __GI___fputc_unlocked.symtab0x40ca60372FUNC<unknown>HIDDEN3
            __GI___libc_fcntl.symtab0x40be20136FUNC<unknown>HIDDEN3
            __GI___libc_fcntl64.symtab0x40beb0104FUNC<unknown>HIDDEN3
            __GI___libc_open.symtab0x40c2d0124FUNC<unknown>HIDDEN3
            __GI___uClibc_fini.symtab0x40ef00196FUNC<unknown>HIDDEN3
            __GI___uClibc_init.symtab0x40f05c140FUNC<unknown>HIDDEN3
            __GI__exit.symtab0x40bf2080FUNC<unknown>HIDDEN3
            __GI_abort.symtab0x410360428FUNC<unknown>HIDDEN3
            __GI_atoi.symtab0x40e87028FUNC<unknown>HIDDEN3
            __GI_atol.symtab0x40e87028FUNC<unknown>HIDDEN3
            __GI_brk.symtab0x410540112FUNC<unknown>HIDDEN3
            __GI_chdir.symtab0x40bf7088FUNC<unknown>HIDDEN3
            __GI_close.symtab0x40bfd084FUNC<unknown>HIDDEN3
            __GI_connect.symtab0x40d53084FUNC<unknown>HIDDEN3
            __GI_dup2.symtab0x40c03084FUNC<unknown>HIDDEN3
            __GI_errno.symtab0x4588c04OBJECT<unknown>HIDDEN13
            __GI_execl.symtab0x40ebf0204FUNC<unknown>HIDDEN3
            __GI_execve.symtab0x40f5f084FUNC<unknown>HIDDEN3
            __GI_exit.symtab0x40eb00236FUNC<unknown>HIDDEN3
            __GI_fcntl.symtab0x40be20136FUNC<unknown>HIDDEN3
            __GI_fcntl64.symtab0x40beb0104FUNC<unknown>HIDDEN3
            __GI_fork.symtab0x40c09084FUNC<unknown>HIDDEN3
            __GI_fputs_unlocked.symtab0x40cbe0128FUNC<unknown>HIDDEN3
            __GI_fseek.symtab0x4105b068FUNC<unknown>HIDDEN3
            __GI_fseeko64.symtab0x410600388FUNC<unknown>HIDDEN3
            __GI_fwrite_unlocked.symtab0x40cc60280FUNC<unknown>HIDDEN3
            __GI_getdtablesize.symtab0x40c0f072FUNC<unknown>HIDDEN3
            __GI_getegid.symtab0x40f65088FUNC<unknown>HIDDEN3
            __GI_geteuid.symtab0x40f6b088FUNC<unknown>HIDDEN3
            __GI_getgid.symtab0x40f71084FUNC<unknown>HIDDEN3
            __GI_getpid.symtab0x40c14084FUNC<unknown>HIDDEN3
            __GI_getrlimit.symtab0x40c1a084FUNC<unknown>HIDDEN3
            __GI_getsockname.symtab0x40d59084FUNC<unknown>HIDDEN3
            __GI_getuid.symtab0x40f77084FUNC<unknown>HIDDEN3
            __GI_h_errno.symtab0x4588c44OBJECT<unknown>HIDDEN13
            __GI_inet_addr.symtab0x40d4e072FUNC<unknown>HIDDEN3
            __GI_inet_aton.symtab0x410240280FUNC<unknown>HIDDEN3
            __GI_inet_ntoa.symtab0x40d4bc32FUNC<unknown>HIDDEN3
            __GI_inet_ntoa_r.symtab0x40d400188FUNC<unknown>HIDDEN3
            __GI_initstate_r.symtab0x40e720328FUNC<unknown>HIDDEN3
            __GI_ioctl.symtab0x40c200104FUNC<unknown>HIDDEN3
            __GI_isatty.symtab0x40d29060FUNC<unknown>HIDDEN3
            __GI_kill.symtab0x40c27088FUNC<unknown>HIDDEN3
            __GI_lseek64.symtab0x410ab0164FUNC<unknown>HIDDEN3
            __GI_memchr.symtab0x40fec0264FUNC<unknown>HIDDEN3
            __GI_memcpy.symtab0x40cd80308FUNC<unknown>HIDDEN3
            __GI_mempcpy.symtab0x40ffd076FUNC<unknown>HIDDEN3
            __GI_memrchr.symtab0x410020272FUNC<unknown>HIDDEN3
            __GI_memset.symtab0x40cec0144FUNC<unknown>HIDDEN3
            __GI_nanosleep.symtab0x40f7d084FUNC<unknown>HIDDEN3
            __GI_open.symtab0x40c2d0124FUNC<unknown>HIDDEN3
            __GI_pipe.symtab0x40bde064FUNC<unknown>HIDDEN3
            __GI_putc_unlocked.symtab0x40ca60372FUNC<unknown>HIDDEN3
            __GI_raise.symtab0x410a6076FUNC<unknown>HIDDEN3
            __GI_random.symtab0x40e0f0164FUNC<unknown>HIDDEN3
            __GI_random_r.symtab0x40e4fc176FUNC<unknown>HIDDEN3
            __GI_rawmemchr.symtab0x410940200FUNC<unknown>HIDDEN3
            __GI_read.symtab0x40c37084FUNC<unknown>HIDDEN3
            __GI_recv.symtab0x40d67084FUNC<unknown>HIDDEN3
            __GI_sbrk.symtab0x40f830144FUNC<unknown>HIDDEN3
            __GI_select.symtab0x40c3d0120FUNC<unknown>HIDDEN3
            __GI_send.symtab0x40d6d084FUNC<unknown>HIDDEN3
            __GI_sendto.symtab0x40d730128FUNC<unknown>HIDDEN3
            __GI_setsid.symtab0x40c45084FUNC<unknown>HIDDEN3
            __GI_setsockopt.symtab0x40d7b0120FUNC<unknown>HIDDEN3
            __GI_setstate_r.symtab0x40e3c0316FUNC<unknown>HIDDEN3
            __GI_sigaction.symtab0x40f4a0232FUNC<unknown>HIDDEN3
            __GI_sigaddset.symtab0x40d890104FUNC<unknown>HIDDEN3
            __GI_sigemptyset.symtab0x40d90060FUNC<unknown>HIDDEN3
            __GI_signal.symtab0x40d940252FUNC<unknown>HIDDEN3
            __GI_sigprocmask.symtab0x40c4b0148FUNC<unknown>HIDDEN3
            __GI_sleep.symtab0x40ecc0564FUNC<unknown>HIDDEN3
            __GI_socket.symtab0x40d83084FUNC<unknown>HIDDEN3
            __GI_srandom_r.symtab0x40e5ac372FUNC<unknown>HIDDEN3
            __GI_strchr.symtab0x40cf50256FUNC<unknown>HIDDEN3
            __GI_strcmp.symtab0x40d05044FUNC<unknown>HIDDEN3
            __GI_strcoll.symtab0x40d05044FUNC<unknown>HIDDEN3
            __GI_strcpy.symtab0x40d08036FUNC<unknown>HIDDEN3
            __GI_strlen.symtab0x40d0b0184FUNC<unknown>HIDDEN3
            __GI_strpbrk.symtab0x41020064FUNC<unknown>HIDDEN3
            __GI_strspn.symtab0x410a1076FUNC<unknown>HIDDEN3
            __GI_strstr.symtab0x40d170256FUNC<unknown>HIDDEN3
            __GI_strtok.symtab0x40d27032FUNC<unknown>HIDDEN3
            __GI_strtok_r.symtab0x410130204FUNC<unknown>HIDDEN3
            __GI_strtol.symtab0x40e89028FUNC<unknown>HIDDEN3
            __GI_tcgetattr.symtab0x40d2d0176FUNC<unknown>HIDDEN3
            __GI_time.symtab0x40c55084FUNC<unknown>HIDDEN3
            __GI_toupper.symtab0x40c68060FUNC<unknown>HIDDEN3
            __GI_vfork.symtab0x40c5b028FUNC<unknown>HIDDEN3
            __GI_wait4.symtab0x40f8c088FUNC<unknown>HIDDEN3
            __GI_waitpid.symtab0x40c5d028FUNC<unknown>HIDDEN3
            __GI_write.symtab0x40c5f084FUNC<unknown>HIDDEN3
            __JCR_END__.symtab0x4520100OBJECT<unknown>DEFAULT9
            __JCR_LIST__.symtab0x4520100OBJECT<unknown>DEFAULT9
            __app_fini.symtab0x4588ac4OBJECT<unknown>HIDDEN13
            __atexit_lock.symtab0x45241024OBJECT<unknown>DEFAULT10
            __bsd_signal.symtab0x40d940252FUNC<unknown>HIDDEN3
            __bss_start.symtab0x4527d80NOTYPE<unknown>DEFAULTSHN_ABS
            __check_one_fd.symtab0x40efd4136FUNC<unknown>DEFAULT3
            __ctype_b.symtab0x4520c44OBJECT<unknown>DEFAULT10
            __ctype_toupper.symtab0x4520d44OBJECT<unknown>DEFAULT10
            __curbrk.symtab0x4588e04OBJECT<unknown>HIDDEN13
            __data_start.symtab0x4520400OBJECT<unknown>DEFAULT10
            __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __do_global_ctors_aux.symtab0x410b600FUNC<unknown>DEFAULT3
            __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
            __dso_handle.symtab0x4520200OBJECT<unknown>HIDDEN10
            __environ.symtab0x4588a44OBJECT<unknown>DEFAULT13
            __errno_location.symtab0x40c6c024FUNC<unknown>DEFAULT3
            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __exit_cleanup.symtab0x4588904OBJECT<unknown>HIDDEN13
            __fini_array_end.symtab0x4520000NOTYPE<unknown>HIDDENSHN_ABS
            __fini_array_start.symtab0x4520000NOTYPE<unknown>HIDDENSHN_ABS
            __fputc_unlocked.symtab0x40ca60372FUNC<unknown>DEFAULT3
            __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __heap_alloc.symtab0x40de50188FUNC<unknown>DEFAULT3
            __heap_free.symtab0x40df58364FUNC<unknown>DEFAULT3
            __heap_link_free_area.symtab0x40df1044FUNC<unknown>DEFAULT3
            __heap_link_free_area_after.symtab0x40df3c28FUNC<unknown>DEFAULT3
            __init_array_end.symtab0x4520000NOTYPE<unknown>HIDDENSHN_ABS
            __init_array_start.symtab0x4520000NOTYPE<unknown>HIDDENSHN_ABS
            __libc_close.symtab0x40bfd084FUNC<unknown>DEFAULT3
            __libc_connect.symtab0x40d53084FUNC<unknown>DEFAULT3
            __libc_creat.symtab0x40c34c28FUNC<unknown>DEFAULT3
            __libc_fcntl.symtab0x40be20136FUNC<unknown>DEFAULT3
            __libc_fcntl64.symtab0x40beb0104FUNC<unknown>DEFAULT3
            __libc_fork.symtab0x40c09084FUNC<unknown>DEFAULT3
            __libc_getpid.symtab0x40c14084FUNC<unknown>DEFAULT3
            __libc_lseek64.symtab0x410ab0164FUNC<unknown>DEFAULT3
            __libc_nanosleep.symtab0x40f7d084FUNC<unknown>DEFAULT3
            __libc_open.symtab0x40c2d0124FUNC<unknown>DEFAULT3
            __libc_read.symtab0x40c37084FUNC<unknown>DEFAULT3
            __libc_recv.symtab0x40d67084FUNC<unknown>DEFAULT3
            __libc_select.symtab0x40c3d0120FUNC<unknown>DEFAULT3
            __libc_send.symtab0x40d6d084FUNC<unknown>DEFAULT3
            __libc_sendto.symtab0x40d730128FUNC<unknown>DEFAULT3
            __libc_sigaction.symtab0x40f4a0232FUNC<unknown>DEFAULT3
            __libc_stack_end.symtab0x4588a04OBJECT<unknown>DEFAULT13
            __libc_waitpid.symtab0x40c5d028FUNC<unknown>DEFAULT3
            __libc_write.symtab0x40c5f084FUNC<unknown>DEFAULT3
            __malloc_heap.symtab0x4523404OBJECT<unknown>DEFAULT10
            __malloc_heap_lock.symtab0x45887024OBJECT<unknown>DEFAULT13
            __malloc_sbrk_lock.symtab0x45897024OBJECT<unknown>DEFAULT13
            __pagesize.symtab0x4588a84OBJECT<unknown>DEFAULT13
            __preinit_array_end.symtab0x4520000NOTYPE<unknown>HIDDENSHN_ABS
            __preinit_array_start.symtab0x4520000NOTYPE<unknown>HIDDENSHN_ABS
            __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __pthread_mutex_init.symtab0x40efc48FUNC<unknown>DEFAULT3
            __pthread_mutex_lock.symtab0x40efc48FUNC<unknown>DEFAULT3
            __pthread_mutex_trylock.symtab0x40efc48FUNC<unknown>DEFAULT3
            __pthread_mutex_unlock.symtab0x40efc48FUNC<unknown>DEFAULT3
            __pthread_return_0.symtab0x40efc48FUNC<unknown>DEFAULT3
            __pthread_return_void.symtab0x40efcc8FUNC<unknown>DEFAULT3
            __raise.symtab0x410a6076FUNC<unknown>HIDDEN3
            __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
            __rtld_fini.symtab0x4588b04OBJECT<unknown>HIDDEN13
            __sigaddset.symtab0x40da6844FUNC<unknown>DEFAULT3
            __sigdelset.symtab0x40da9448FUNC<unknown>DEFAULT3
            __sigismember.symtab0x40da4040FUNC<unknown>DEFAULT3
            __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
            __stdin.symtab0x45212c4OBJECT<unknown>DEFAULT10
            __stdio_WRITE.symtab0x40f920280FUNC<unknown>HIDDEN3
            __stdio_adjust_position.symtab0x410790320FUNC<unknown>HIDDEN3
            __stdio_fwrite.symtab0x40fa40472FUNC<unknown>HIDDEN3
            __stdio_init_mutex.symtab0x40c8a832FUNC<unknown>HIDDEN3
            __stdio_mutex_initializer.3833.symtab0x411be024OBJECT<unknown>DEFAULT5
            __stdio_seek.symtab0x4108d0112FUNC<unknown>HIDDEN3
            __stdio_trans2w_o.symtab0x40fc20308FUNC<unknown>HIDDEN3
            __stdio_wcommit.symtab0x40c9f0100FUNC<unknown>HIDDEN3
            __stdout.symtab0x4521304OBJECT<unknown>DEFAULT10
            __syscall_error.symtab0x40f45072FUNC<unknown>HIDDEN3
            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __syscall_rt_sigaction.symtab0x40f59084FUNC<unknown>HIDDEN3
            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __uClibc_fini.symtab0x40ef00196FUNC<unknown>DEFAULT3
            __uClibc_init.symtab0x40f05c140FUNC<unknown>DEFAULT3
            __uClibc_main.symtab0x40f0e8864FUNC<unknown>DEFAULT3
            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            __uclibc_progname.symtab0x4524304OBJECT<unknown>HIDDEN10
            __vfork.symtab0x40c5b028FUNC<unknown>HIDDEN3
            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _dl_aux_init.symtab0x41051044FUNC<unknown>DEFAULT3
            _dl_phdr.symtab0x4527e44OBJECT<unknown>DEFAULT12
            _dl_phnum.symtab0x4527e84OBJECT<unknown>DEFAULT12
            _edata.symtab0x4527d80NOTYPE<unknown>DEFAULTSHN_ABS
            _end.symtab0x4589880NOTYPE<unknown>DEFAULTSHN_ABS
            _errno.symtab0x4588c04OBJECT<unknown>DEFAULT13
            _exit.symtab0x40bf2080FUNC<unknown>DEFAULT3
            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _fbss.symtab0x4527d80NOTYPE<unknown>DEFAULTSHN_ABS
            _fdata.symtab0x4520200NOTYPE<unknown>DEFAULT10
            _fini.symtab0x410bd028FUNC<unknown>DEFAULT4
            _fixed_buffers.symtab0x4568488192OBJECT<unknown>DEFAULT13
            _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _gp.symtab0x45a4500NOTYPE<unknown>DEFAULTSHN_ABS
            _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
            _h_errno.symtab0x4588c44OBJECT<unknown>DEFAULT13
            _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
            _pthread_cleanup_pop_restore.symtab0x40efcc8FUNC<unknown>DEFAULT3
            _pthread_cleanup_push_defer.symtab0x40efcc8FUNC<unknown>DEFAULT3
            _sigintr.symtab0x4588f0128OBJECT<unknown>HIDDEN13
            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _stdio_init.symtab0x40c7f0184FUNC<unknown>HIDDEN3
            _stdio_openlist.symtab0x4521344OBJECT<unknown>DEFAULT10
            _stdio_openlist_add_lock.symtab0x4520e024OBJECT<unknown>DEFAULT10
            _stdio_openlist_del_count.symtab0x4568444OBJECT<unknown>DEFAULT13
            _stdio_openlist_del_lock.symtab0x4520f824OBJECT<unknown>DEFAULT10
            _stdio_openlist_use_count.symtab0x4568404OBJECT<unknown>DEFAULT13
            _stdio_streams.symtab0x452138240OBJECT<unknown>DEFAULT10
            _stdio_term.symtab0x40c8c8284FUNC<unknown>HIDDEN3
            _stdio_user_locking.symtab0x4521104OBJECT<unknown>DEFAULT10
            _stdlib_strto_l.symtab0x40e8b0592FUNC<unknown>HIDDEN3
            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _uintmaxtostr.symtab0x40fd60340FUNC<unknown>HIDDEN3
            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            abort.symtab0x410360428FUNC<unknown>DEFAULT3
            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            atoi.symtab0x40e87028FUNC<unknown>DEFAULT3
            atol.symtab0x40e87028FUNC<unknown>DEFAULT3
            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            been_there_done_that.symtab0x4588d04OBJECT<unknown>DEFAULT13
            been_there_done_that.2792.symtab0x4588b44OBJECT<unknown>DEFAULT13
            brk.symtab0x410540112FUNC<unknown>DEFAULT3
            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            bsd_signal.symtab0x40d940252FUNC<unknown>DEFAULT3
            buf.2613.symtab0x45886016OBJECT<unknown>DEFAULT13
            c.symtab0x4520544OBJECT<unknown>DEFAULT10
            chdir.symtab0x40bf7088FUNC<unknown>DEFAULT3
            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            close.symtab0x40bfd084FUNC<unknown>DEFAULT3
            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            commServer.symtab0x4520604OBJECT<unknown>DEFAULT10
            completed.2296.symtab0x4527f01OBJECT<unknown>DEFAULT13
            connect.symtab0x40d53084FUNC<unknown>DEFAULT3
            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            connectTimeout.symtab0x402b38828FUNC<unknown>DEFAULT3
            creat.symtab0x40c34c28FUNC<unknown>DEFAULT3
            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            csum.symtab0x404174460FUNC<unknown>DEFAULT3
            currentServer.symtab0x4520504OBJECT<unknown>DEFAULT10
            data_start.symtab0x4520400OBJECT<unknown>DEFAULT10
            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            dup2.symtab0x40c03084FUNC<unknown>DEFAULT3
            dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            environ.symtab0x4588a44OBJECT<unknown>DEFAULT13
            errno.symtab0x4588c04OBJECT<unknown>DEFAULT13
            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            execl.symtab0x40ebf0204FUNC<unknown>DEFAULT3
            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            execve.symtab0x40f5f084FUNC<unknown>DEFAULT3
            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            exit.symtab0x40eb00236FUNC<unknown>DEFAULT3
            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fcntl.symtab0x40be20136FUNC<unknown>DEFAULT3
            fcntl64.symtab0x40beb0104FUNC<unknown>DEFAULT3
            fdgets.symtab0x401c7c292FUNC<unknown>DEFAULT3
            fdopen_pids.symtab0x4568304OBJECT<unknown>DEFAULT13
            fdpclose.symtab0x401a00636FUNC<unknown>DEFAULT3
            fdpopen.symtab0x40158c1140FUNC<unknown>DEFAULT3
            fork.symtab0x40c09084FUNC<unknown>DEFAULT3
            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fputc_unlocked.symtab0x40ca60372FUNC<unknown>DEFAULT3
            fputc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fputs_unlocked.symtab0x40cbe0128FUNC<unknown>DEFAULT3
            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
            free.symtab0x40dcc0396FUNC<unknown>DEFAULT3
            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fseek.symtab0x4105b068FUNC<unknown>DEFAULT3
            fseeko.symtab0x4105b068FUNC<unknown>DEFAULT3
            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fseeko64.symtab0x410600388FUNC<unknown>DEFAULT3
            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            fwrite_unlocked.symtab0x40cc60280FUNC<unknown>DEFAULT3
            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getBogos.symtab0x402224772FUNC<unknown>DEFAULT3
            getBuild.symtab0x40ae3056FUNC<unknown>DEFAULT3
            getCores.symtab0x402528316FUNC<unknown>DEFAULT3
            getHost.symtab0x4020e0160FUNC<unknown>DEFAULT3
            getOurIP.symtab0x40aab0896FUNC<unknown>DEFAULT3
            getRandomIP.symtab0x4040c8172FUNC<unknown>DEFAULT3
            getRandomPublicIP.symtab0x4038a02088FUNC<unknown>DEFAULT3
            getdtablesize.symtab0x40c0f072FUNC<unknown>DEFAULT3
            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getegid.symtab0x40f65088FUNC<unknown>DEFAULT3
            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            geteuid.symtab0x40f6b088FUNC<unknown>DEFAULT3
            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getgid.symtab0x40f71084FUNC<unknown>DEFAULT3
            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getpid.symtab0x40c14084FUNC<unknown>DEFAULT3
            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getrlimit.symtab0x40c1a084FUNC<unknown>DEFAULT3
            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getsockname.symtab0x40d59084FUNC<unknown>DEFAULT3
            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getsockopt.symtab0x40d5f0120FUNC<unknown>DEFAULT3
            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            getuid.symtab0x40f77084FUNC<unknown>DEFAULT3
            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            gotIP.symtab0x4528144OBJECT<unknown>DEFAULT13
            h_errno.symtab0x4588c44OBJECT<unknown>DEFAULT13
            heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            hextable.symtab0x410ce01024OBJECT<unknown>DEFAULT5
            hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
            htonl.symtab0x40d3c040FUNC<unknown>DEFAULT3
            htons.symtab0x40d3e824FUNC<unknown>DEFAULT3
            i.4134.symtab0x4520584OBJECT<unknown>DEFAULT10
            index.symtab0x40cf50256FUNC<unknown>DEFAULT3
            inet_addr.symtab0x40d4e072FUNC<unknown>DEFAULT3
            inet_aton.symtab0x410240280FUNC<unknown>DEFAULT3
            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            inet_ntoa.symtab0x40d4bc32FUNC<unknown>DEFAULT3
            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            inet_ntoa_r.symtab0x40d400188FUNC<unknown>DEFAULT3
            initConnection.symtab0x40a860592FUNC<unknown>DEFAULT3
            init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            initial_fa.symtab0x452230264OBJECT<unknown>DEFAULT10
            initstate.symtab0x40e244208FUNC<unknown>DEFAULT3
            initstate_r.symtab0x40e720328FUNC<unknown>DEFAULT3
            ioctl.symtab0x40c200104FUNC<unknown>DEFAULT3
            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            ipState.symtab0x4528285OBJECT<unknown>DEFAULT13
            isatty.symtab0x40d29060FUNC<unknown>DEFAULT3
            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            isspace.symtab0x40c65044FUNC<unknown>DEFAULT3
            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            kill.symtab0x40c27088FUNC<unknown>DEFAULT3
            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            libc/sysdeps/linux/mips/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            listFork.symtab0x402e74632FUNC<unknown>DEFAULT3
            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            lseek64.symtab0x410ab0164FUNC<unknown>DEFAULT3
            macAddress.symtab0x4528206OBJECT<unknown>DEFAULT13
            main.symtab0x40ae683948FUNC<unknown>DEFAULT3
            mainCommSock.symtab0x4528104OBJECT<unknown>DEFAULT13
            makeIPPacket.symtab0x4044a4296FUNC<unknown>DEFAULT3
            makeRandomStr.symtab0x402664268FUNC<unknown>DEFAULT3
            malloc.symtab0x40dad0492FUNC<unknown>DEFAULT3
            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            matchPrompt.symtab0x403324536FUNC<unknown>DEFAULT3
            memchr.symtab0x40fec0264FUNC<unknown>DEFAULT3
            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            memcpy.symtab0x40cd80308FUNC<unknown>DEFAULT3
            mempcpy.symtab0x40ffd076FUNC<unknown>DEFAULT3
            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            memrchr.symtab0x410020272FUNC<unknown>DEFAULT3
            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            memset.symtab0x40cec0144FUNC<unknown>DEFAULT3
            mylock.symtab0x45235024OBJECT<unknown>DEFAULT10
            mylock.symtab0x45244024OBJECT<unknown>DEFAULT10
            nanosleep.symtab0x40f7d084FUNC<unknown>DEFAULT3
            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            negotiate.symtab0x4030ec568FUNC<unknown>DEFAULT3
            next_start.1065.symtab0x4588504OBJECT<unknown>DEFAULT13
            ntohl.symtab0x40d38040FUNC<unknown>DEFAULT3
            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            ntohs.symtab0x40d3a824FUNC<unknown>DEFAULT3
            numpids.symtab0x4528188OBJECT<unknown>DEFAULT13
            object.2349.symtab0x4527f424OBJECT<unknown>DEFAULT13
            open.symtab0x40c2d0124FUNC<unknown>DEFAULT3
            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            ourIP.symtab0x4527d84OBJECT<unknown>DEFAULT12
            p.2294.symtab0x4520300OBJECT<unknown>DEFAULT10
            parseHex.symtab0x401da0176FUNC<unknown>DEFAULT3
            passwords.symtab0x45207c56OBJECT<unknown>DEFAULT10
            pids.symtab0x4527e04OBJECT<unknown>DEFAULT12
            pipe.symtab0x40bde064FUNC<unknown>DEFAULT3
            print.symtab0x400d6c1456FUNC<unknown>DEFAULT3
            printchar.symtab0x4007e0184FUNC<unknown>DEFAULT3
            printi.symtab0x400ad4664FUNC<unknown>DEFAULT3
            prints.symtab0x400898572FUNC<unknown>DEFAULT3
            processCmd.symtab0x4090a86072FUNC<unknown>DEFAULT3
            putc_unlocked.symtab0x40ca60372FUNC<unknown>DEFAULT3
            puts.symtab0x40c6e0260FUNC<unknown>DEFAULT3
            puts.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            raise.symtab0x410a6076FUNC<unknown>DEFAULT3
            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            rand.symtab0x40e0d028FUNC<unknown>DEFAULT3
            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            rand_cmwc.symtab0x40043c472FUNC<unknown>DEFAULT3
            random.symtab0x40e0f0164FUNC<unknown>DEFAULT3
            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            random_poly_info.symtab0x411c0040OBJECT<unknown>DEFAULT5
            random_r.symtab0x40e4fc176FUNC<unknown>DEFAULT3
            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            randtbl.symtab0x452368128OBJECT<unknown>DEFAULT10
            rawmemchr.symtab0x410940200FUNC<unknown>DEFAULT3
            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            read.symtab0x40c37084FUNC<unknown>DEFAULT3
            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            readUntil.symtab0x40353c868FUNC<unknown>DEFAULT3
            recv.symtab0x40d67084FUNC<unknown>DEFAULT3
            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            recvLine.symtab0x402770968FUNC<unknown>DEFAULT3
            sbrk.symtab0x40f830144FUNC<unknown>DEFAULT3
            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            scanPid.symtab0x4527dc4OBJECT<unknown>DEFAULT12
            sclose.symtab0x4045cc128FUNC<unknown>DEFAULT3
            select.symtab0x40c3d0120FUNC<unknown>DEFAULT3
            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            send.symtab0x40d6d084FUNC<unknown>DEFAULT3
            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sendHOLD.symtab0x4088e41988FUNC<unknown>DEFAULT3
            sendJUNK.symtab0x4081b01844FUNC<unknown>DEFAULT3
            sendTCP.symtab0x4077f42492FUNC<unknown>DEFAULT3
            sendUDP.symtab0x406ec42352FUNC<unknown>DEFAULT3
            sendto.symtab0x40d730128FUNC<unknown>DEFAULT3
            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setsid.symtab0x40c45084FUNC<unknown>DEFAULT3
            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setsockopt.symtab0x40d7b0120FUNC<unknown>DEFAULT3
            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            setstate.symtab0x40e194176FUNC<unknown>DEFAULT3
            setstate_r.symtab0x40e3c0316FUNC<unknown>DEFAULT3
            sigaction.symtab0x40f4a0232FUNC<unknown>DEFAULT3
            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigaddset.symtab0x40d890104FUNC<unknown>DEFAULT3
            sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigemptyset.symtab0x40d90060FUNC<unknown>DEFAULT3
            signal.symtab0x40d940252FUNC<unknown>DEFAULT3
            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigprocmask.symtab0x40c4b0148FUNC<unknown>DEFAULT3
            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sleep.symtab0x40ecc0564FUNC<unknown>DEFAULT3
            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            socket.symtab0x40d83084FUNC<unknown>DEFAULT3
            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            sockprintf.symtab0x40140c384FUNC<unknown>DEFAULT3
            srand.symtab0x40e314172FUNC<unknown>DEFAULT3
            srandom.symtab0x40e314172FUNC<unknown>DEFAULT3
            srandom_r.symtab0x40e5ac372FUNC<unknown>DEFAULT3
            stderr.symtab0x4521284OBJECT<unknown>DEFAULT10
            stdin.symtab0x4521204OBJECT<unknown>DEFAULT10
            stdout.symtab0x4521244OBJECT<unknown>DEFAULT10
            strchr.symtab0x40cf50256FUNC<unknown>DEFAULT3
            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strcmp.symtab0x40d05044FUNC<unknown>DEFAULT3
            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strcoll.symtab0x40d05044FUNC<unknown>DEFAULT3
            strcpy.symtab0x40d08036FUNC<unknown>DEFAULT3
            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strlen.symtab0x40d0b0184FUNC<unknown>DEFAULT3
            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strpbrk.symtab0x41020064FUNC<unknown>DEFAULT3
            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strspn.symtab0x410a1076FUNC<unknown>DEFAULT3
            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strstr.symtab0x40d170256FUNC<unknown>DEFAULT3
            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strtok.symtab0x40d27032FUNC<unknown>DEFAULT3
            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strtok_r.symtab0x410130204FUNC<unknown>DEFAULT3
            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            strtol.symtab0x40e89028FUNC<unknown>DEFAULT3
            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            szprintf.symtab0x401394120FUNC<unknown>DEFAULT3
            tcgetattr.symtab0x40d2d0176FUNC<unknown>DEFAULT3
            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            tcpcsum.symtab0x404340356FUNC<unknown>DEFAULT3
            time.symtab0x40c55084FUNC<unknown>DEFAULT3
            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            toupper.symtab0x40c68060FUNC<unknown>DEFAULT3
            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            trim.symtab0x400614460FUNC<unknown>DEFAULT3
            unsafe_state.symtab0x4523f028OBJECT<unknown>DEFAULT10
            uppercase.symtab0x402180164FUNC<unknown>DEFAULT3
            usernames.symtab0x45206424OBJECT<unknown>DEFAULT10
            vfork.symtab0x40c5b028FUNC<unknown>DEFAULT3
            vfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wait4.symtab0x40f8c088FUNC<unknown>DEFAULT3
            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            waitpid.symtab0x40c5d028FUNC<unknown>DEFAULT3
            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            wildString.symtab0x401e50656FUNC<unknown>DEFAULT3
            write.symtab0x40c5f084FUNC<unknown>DEFAULT3
            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
            zprintf.symtab0x40131c120FUNC<unknown>DEFAULT3

            Download Network PCAP: filteredfull

            • Total Packets: 44
            • 6667 undefined
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2025 20:57:55.608741045 CET352906667192.168.2.1593.115.172.234
            Mar 21, 2025 20:57:55.785402060 CET66673529093.115.172.234192.168.2.15
            Mar 21, 2025 20:58:00.793445110 CET352926667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:00.959929943 CET66673529293.115.172.234192.168.2.15
            Mar 21, 2025 20:58:05.963532925 CET352946667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:06.133985996 CET66673529493.115.172.234192.168.2.15
            Mar 21, 2025 20:58:11.136806965 CET352966667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:11.312539101 CET66673529693.115.172.234192.168.2.15
            Mar 21, 2025 20:58:16.315001011 CET352986667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:16.495595932 CET66673529893.115.172.234192.168.2.15
            Mar 21, 2025 20:58:21.498544931 CET353006667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:21.673363924 CET66673530093.115.172.234192.168.2.15
            Mar 21, 2025 20:58:26.677381039 CET353026667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:26.853171110 CET66673530293.115.172.234192.168.2.15
            Mar 21, 2025 20:58:31.856352091 CET353046667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:32.029428005 CET66673530493.115.172.234192.168.2.15
            Mar 21, 2025 20:58:37.032426119 CET353066667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:37.197213888 CET66673530693.115.172.234192.168.2.15
            Mar 21, 2025 20:58:42.200119019 CET353086667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:42.375377893 CET66673530893.115.172.234192.168.2.15
            Mar 21, 2025 20:58:47.378437996 CET353106667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:47.550246000 CET66673531093.115.172.234192.168.2.15
            Mar 21, 2025 20:58:52.552921057 CET353126667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:52.722078085 CET66673531293.115.172.234192.168.2.15
            Mar 21, 2025 20:58:57.724854946 CET353146667192.168.2.1593.115.172.234
            Mar 21, 2025 20:58:57.898566961 CET66673531493.115.172.234192.168.2.15
            Mar 21, 2025 20:59:02.901597023 CET353166667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:03.076572895 CET66673531693.115.172.234192.168.2.15
            Mar 21, 2025 20:59:08.080037117 CET353186667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:08.247091055 CET66673531893.115.172.234192.168.2.15
            Mar 21, 2025 20:59:13.249823093 CET353206667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:13.429675102 CET66673532093.115.172.234192.168.2.15
            Mar 21, 2025 20:59:18.432192087 CET353226667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:18.608911037 CET66673532293.115.172.234192.168.2.15
            Mar 21, 2025 20:59:23.611350060 CET353246667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:23.783165932 CET66673532493.115.172.234192.168.2.15
            Mar 21, 2025 20:59:28.785875082 CET353266667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:28.967310905 CET66673532693.115.172.234192.168.2.15
            Mar 21, 2025 20:59:33.970002890 CET353286667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:34.148475885 CET66673532893.115.172.234192.168.2.15
            Mar 21, 2025 20:59:39.151365995 CET353306667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:39.325459003 CET66673533093.115.172.234192.168.2.15
            Mar 21, 2025 20:59:44.328825951 CET353326667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:44.494260073 CET66673533293.115.172.234192.168.2.15
            Mar 21, 2025 20:59:49.496835947 CET353346667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:49.666800976 CET66673533493.115.172.234192.168.2.15
            Mar 21, 2025 20:59:54.669464111 CET353366667192.168.2.1593.115.172.234
            Mar 21, 2025 20:59:54.970451117 CET66673533693.115.172.234192.168.2.15
            Mar 21, 2025 20:59:59.973854065 CET353386667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:00.139142036 CET66673533893.115.172.234192.168.2.15
            Mar 21, 2025 21:00:05.142595053 CET353406667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:05.313697100 CET66673534093.115.172.234192.168.2.15
            Mar 21, 2025 21:00:10.316035032 CET353426667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:10.488208055 CET66673534293.115.172.234192.168.2.15
            Mar 21, 2025 21:00:15.491589069 CET353446667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:15.667351007 CET66673534493.115.172.234192.168.2.15
            Mar 21, 2025 21:00:20.670370102 CET353466667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:20.848510027 CET66673534693.115.172.234192.168.2.15
            Mar 21, 2025 21:00:25.850867987 CET353486667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:26.028933048 CET66673534893.115.172.234192.168.2.15
            Mar 21, 2025 21:00:31.031286001 CET353506667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:31.208559036 CET66673535093.115.172.234192.168.2.15
            Mar 21, 2025 21:00:36.211103916 CET353526667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:36.381434917 CET66673535293.115.172.234192.168.2.15
            Mar 21, 2025 21:00:41.391412973 CET353546667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:41.569452047 CET66673535493.115.172.234192.168.2.15
            Mar 21, 2025 21:00:46.572094917 CET353566667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:46.745476007 CET66673535693.115.172.234192.168.2.15
            Mar 21, 2025 21:00:51.747994900 CET353586667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:51.920510054 CET66673535893.115.172.234192.168.2.15
            Mar 21, 2025 21:00:56.923938036 CET353606667192.168.2.1593.115.172.234
            Mar 21, 2025 21:00:57.100265980 CET66673536093.115.172.234192.168.2.15
            Mar 21, 2025 21:01:02.102576017 CET353626667192.168.2.1593.115.172.234
            Mar 21, 2025 21:01:02.277199030 CET66673536293.115.172.234192.168.2.15
            Mar 21, 2025 21:01:07.280113935 CET353646667192.168.2.1593.115.172.234
            Mar 21, 2025 21:01:07.454566002 CET66673536493.115.172.234192.168.2.15
            Mar 21, 2025 21:01:12.457433939 CET353666667192.168.2.1593.115.172.234
            Mar 21, 2025 21:01:12.631020069 CET66673536693.115.172.234192.168.2.15
            Mar 21, 2025 21:01:17.634469032 CET353686667192.168.2.1593.115.172.234
            Mar 21, 2025 21:01:17.806337118 CET66673536893.115.172.234192.168.2.15
            Mar 21, 2025 21:01:22.809360027 CET353706667192.168.2.1593.115.172.234
            Mar 21, 2025 21:01:22.986764908 CET66673537093.115.172.234192.168.2.15
            Mar 21, 2025 21:01:27.989407063 CET353726667192.168.2.1593.115.172.234
            Mar 21, 2025 21:01:28.162029028 CET66673537293.115.172.234192.168.2.15
            TimestampSource PortDest PortSource IPDest IP
            Mar 21, 2025 21:00:39.719191074 CET4683053192.168.2.151.1.1.1
            Mar 21, 2025 21:00:39.719316006 CET5182153192.168.2.151.1.1.1
            Mar 21, 2025 21:00:39.818809986 CET53518211.1.1.1192.168.2.15
            Mar 21, 2025 21:00:39.821783066 CET53468301.1.1.1192.168.2.15
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 21, 2025 21:00:39.719191074 CET192.168.2.151.1.1.10x4f57Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Mar 21, 2025 21:00:39.719316006 CET192.168.2.151.1.1.10x4eceStandard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 21, 2025 21:00:39.821783066 CET1.1.1.1192.168.2.150x4f57No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
            Mar 21, 2025 21:00:39.821783066 CET1.1.1.1192.168.2.150x4f57No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):19:57:54
            Start date (UTC):21/03/2025
            Path:/tmp/sshd.elf
            Arguments:/tmp/sshd.elf
            File size:5773336 bytes
            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

            Start time (UTC):19:57:54
            Start date (UTC):21/03/2025
            Path:/tmp/sshd.elf
            Arguments:-
            File size:5773336 bytes
            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

            Start time (UTC):19:57:54
            Start date (UTC):21/03/2025
            Path:/tmp/sshd.elf
            Arguments:-
            File size:5773336 bytes
            MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9