Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
cayo.i586.elf

Overview

General Information

Sample name:cayo.i586.elf
Analysis ID:1521416
MD5:8942eafd6b4d1448f47449eb37a423a8
SHA1:925d59f85e145104d841e66b5ac89fe388b6a4e8
SHA256:1205862f675f4334ac1cb0a162291372bae47bc9d51630a9e67fece5e2eea08d
Tags:cayoelfuser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1521416
Start date and time:2024-09-28 10:34:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:cayo.i586.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@0/0
  • VT rate limit hit for: cayo.i586.elf
Command:/tmp/cayo.i586.elf
PID:6257
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
cayo.i586.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    cayo.i586.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      cayo.i586.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xf03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf0b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf0c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf0dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf0f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf12c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf17c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      cayo.i586.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x947:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      cayo.i586.elfLinux_Trojan_Gafgyt_7167d08funknownunknown
      • 0x9e4:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
      Click to see the 2 entries
      SourceRuleDescriptionAuthorStrings
      6257.1.0000000008048000.000000000805b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6259.1.0000000008048000.000000000805b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6257.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xf03c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf08c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf0a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf0b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf0c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf0dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf0f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf12c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf17c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6257.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
          • 0x947:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
          6257.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
          • 0x9e4:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
          Click to see the 19 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-09-28T10:34:53.452134+020028405151Malware Command and Control Activity Detected192.168.2.2359130207.244.199.838008TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: cayo.i586.elfAvira: detected
          Source: cayo.i586.elfReversingLabs: Detection: 68%
          Source: cayo.i586.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/cayo.i586.elf (PID: 6257)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2840515 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (i586) : 192.168.2.23:59130 -> 207.244.199.83:8008
          Source: global trafficTCP traffic: 192.168.2.23:59130 -> 207.244.199.83:8008
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownTCP traffic detected without corresponding DNS query: 207.244.199.83
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: Process Memory Space: cayo.i586.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: cayo.i586.elf PID: 6258, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: cayo.i586.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: cayo.i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: Process Memory Space: cayo.i586.elf PID: 6257, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: cayo.i586.elf PID: 6258, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: cayo.i586.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@0/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: cayo.i586.elf, type: SAMPLE
          Source: Yara matchFile source: cayo.i586.elf, type: SAMPLE
          Source: Yara matchFile source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: cayo.i586.elf PID: 6257, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: cayo.i586.elf PID: 6258, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: cayo.i586.elf PID: 6259, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: cayo.i586.elf, type: SAMPLE
          Source: Yara matchFile source: cayo.i586.elf, type: SAMPLE
          Source: Yara matchFile source: 6257.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6259.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6258.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: cayo.i586.elf PID: 6257, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: cayo.i586.elf PID: 6258, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: cayo.i586.elf PID: 6259, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          cayo.i586.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          cayo.i586.elf100%AviraEXP/ELF.Mirai.Z
          cayo.i586.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          207.244.199.83
          unknownUnited States
          6428CDMUStrue
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43RQG7u9IH4a.elfGet hashmaliciousConnectBackBrowse
            flow.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.Linux.Siggen.8107.19273.21368.elfGet hashmaliciousUnknownBrowse
                pl.arm6.elfGet hashmaliciousGafgytBrowse
                  pl.mpsl.elfGet hashmaliciousGafgytBrowse
                    pl.arm4.elfGet hashmaliciousGafgytBrowse
                      x86.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.CVE-2021-4034-T.6244.4007.elfGet hashmaliciousUnknownBrowse
                          mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            91.189.91.42RQG7u9IH4a.elfGet hashmaliciousConnectBackBrowse
                              flow.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.Linux.Siggen.8107.19273.21368.elfGet hashmaliciousUnknownBrowse
                                  pl.arm6.elfGet hashmaliciousGafgytBrowse
                                    pl.mpsl.elfGet hashmaliciousGafgytBrowse
                                      pl.arm4.elfGet hashmaliciousGafgytBrowse
                                        x86.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.CVE-2021-4034-T.6244.4007.elfGet hashmaliciousUnknownBrowse
                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBRQG7u9IH4a.elfGet hashmaliciousConnectBackBrowse
                                              • 91.189.91.42
                                              flow.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Siggen.8107.19273.21368.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              pl.arm6.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              pl.mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              pl.arm4.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                              • 185.125.189.223
                                              i586.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              x86.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              CANONICAL-ASGBRQG7u9IH4a.elfGet hashmaliciousConnectBackBrowse
                                              • 91.189.91.42
                                              flow.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Siggen.8107.19273.21368.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              pl.arm6.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              pl.mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              pl.arm4.elfGet hashmaliciousGafgytBrowse
                                              • 91.189.91.42
                                              http://beonlineboo.comGet hashmaliciousUnknownBrowse
                                              • 185.125.189.223
                                              i586.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              x86.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              INIT7CHRQG7u9IH4a.elfGet hashmaliciousConnectBackBrowse
                                              • 109.202.202.202
                                              flow.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Siggen.8107.19273.21368.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              pl.arm6.elfGet hashmaliciousGafgytBrowse
                                              • 109.202.202.202
                                              pl.mpsl.elfGet hashmaliciousGafgytBrowse
                                              • 109.202.202.202
                                              pl.arm4.elfGet hashmaliciousGafgytBrowse
                                              • 109.202.202.202
                                              x86.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.ELF.CVE-2021-4034-T.6244.4007.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              CDMUS0umBa15TaN.exeGet hashmaliciousUnknownBrowse
                                              • 209.145.55.141
                                              0umBa15TaN.exeGet hashmaliciousUnknownBrowse
                                              • 209.145.55.141
                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                              • 209.145.56.187
                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                              • 209.145.56.187
                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                              • 209.145.56.187
                                              mirai.mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 206.225.9.249
                                              ExeFile (38).exeGet hashmaliciousNjratBrowse
                                              • 209.145.56.0
                                              x86.elfGet hashmaliciousUnknownBrowse
                                              • 205.242.185.140
                                              axVz9A9D3U.exeGet hashmaliciousUnknownBrowse
                                              • 209.145.48.30
                                              axVz9A9D3U.exeGet hashmaliciousUnknownBrowse
                                              • 209.145.48.30
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                              Entropy (8bit):6.45716222600234
                                              TrID:
                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                              File name:cayo.i586.elf
                                              File size:106'624 bytes
                                              MD5:8942eafd6b4d1448f47449eb37a423a8
                                              SHA1:925d59f85e145104d841e66b5ac89fe388b6a4e8
                                              SHA256:1205862f675f4334ac1cb0a162291372bae47bc9d51630a9e67fece5e2eea08d
                                              SHA512:0cbe8956f667bba6de62a3939ddd5ad7d49abdc541e72cded43baf19f338af4349b4f1e991f1c6eb5f8843cadbc3d4e14f31e5133047d0d9cad00009b1b304fc
                                              SSDEEP:3072:pBpa7pUs06/GdOOGe2L1IjUHDRlh2mFK0AXF3kY:pB2p3redOxLSjUHNlh2mFK0AXF3kY
                                              TLSH:D7A32932A261C073D183167202A7DF6A0D31FEE7275A5916E36C3EF0AE315C0B596E9D
                                              File Content Preview:.ELF........................4....9......4. ...(.....................d!..d!..............d!..d...d...0...x{..............p'..p...p...................Q.td............................U..S........6...h........[]...$.............U......=.....t..5..............

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Intel 80386
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x8048184
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:4
                                              Section Header Offset:80312
                                              Section Header Size:40
                                              Number of Section Headers:19
                                              Header String Table Index:16
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                              .textPROGBITS0x80480d00xd00xde280x00x6AX0016
                                              .finiPROGBITS0x8055ef80xdef80x170x00x6AX001
                                              .rodataPROGBITS0x8055f200xdf200x42440x00x2A0032
                                              .eh_framePROGBITS0x805b1640x121640x60c0x00x3WA004
                                              .tbssNOBITS0x805b7700x127700x80x00x403WAT004
                                              .ctorsPROGBITS0x805b7700x127700x80x00x3WA004
                                              .dtorsPROGBITS0x805b7780x127780x80x00x3WA004
                                              .jcrPROGBITS0x805b7800x127800x40x00x3WA004
                                              .got.pltPROGBITS0x805b7840x127840xc0x40x3WA004
                                              .dataPROGBITS0x805b7a00x127a00x2f40x00x3WA0032
                                              .bssNOBITS0x805baa00x12a940x723c0x00x3WA0032
                                              .stabPROGBITS0x00x12a940x1380xc0x01404
                                              .stabstrSTRTAB0x00x12bcc0xf60x00x0001
                                              .commentPROGBITS0x00x12cc20xc720x00x0001
                                              .shstrtabSTRTAB0x00x139340x840x00x0001
                                              .symtabSYMTAB0x00x13cb00x38d00x100x0183424
                                              .strtabSTRTAB0x00x175800x2b000x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80480000x80480000x121640x121646.61560x5R E0x1000.init .text .fini .rodata
                                              LOAD0x121640x805b1640x805b1640x9300x7b784.77170x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                              TLS0x127700x805b7700x805b7700x00x80.00000x4R 0x4.tbss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              .symtab0x80480b40SECTION<unknown>DEFAULT1
                                              .symtab0x80480d00SECTION<unknown>DEFAULT2
                                              .symtab0x8055ef80SECTION<unknown>DEFAULT3
                                              .symtab0x8055f200SECTION<unknown>DEFAULT4
                                              .symtab0x805b1640SECTION<unknown>DEFAULT5
                                              .symtab0x805b7700SECTION<unknown>DEFAULT6
                                              .symtab0x805b7700SECTION<unknown>DEFAULT7
                                              .symtab0x805b7780SECTION<unknown>DEFAULT8
                                              .symtab0x805b7800SECTION<unknown>DEFAULT9
                                              .symtab0x805b7840SECTION<unknown>DEFAULT10
                                              .symtab0x805b7a00SECTION<unknown>DEFAULT11
                                              .symtab0x805baa00SECTION<unknown>DEFAULT12
                                              .symtab0x00SECTION<unknown>DEFAULT13
                                              .symtab0x00SECTION<unknown>DEFAULT14
                                              .symtab0x00SECTION<unknown>DEFAULT15
                                              C.11.5136.symtab0x8059cc424OBJECT<unknown>DEFAULT4
                                              C.147.6966.symtab0x8057d0044OBJECT<unknown>DEFAULT4
                                              KHcommSOCK.symtab0x805bac04OBJECT<unknown>DEFAULT12
                                              KHserverHACKER.symtab0x805b8704OBJECT<unknown>DEFAULT11
                                              POPBX1.symtab0x805135f0NOTYPE<unknown>DEFAULT2
                                              POPBX1.symtab0x80513bf0NOTYPE<unknown>DEFAULT2
                                              POPBX1.symtab0x805141f0NOTYPE<unknown>DEFAULT2
                                              POPBX1.symtab0x805147f0NOTYPE<unknown>DEFAULT2
                                              PUSHBX1.symtab0x805134b0NOTYPE<unknown>DEFAULT2
                                              PUSHBX1.symtab0x80513ab0NOTYPE<unknown>DEFAULT2
                                              PUSHBX1.symtab0x805140b0NOTYPE<unknown>DEFAULT2
                                              PUSHBX1.symtab0x805146b0NOTYPE<unknown>DEFAULT2
                                              Q.symtab0x805bae016384OBJECT<unknown>DEFAULT12
                                              RESTBX1.symtab0x80513090NOTYPE<unknown>DEFAULT2
                                              SAVEBX1.symtab0x80512fc0NOTYPE<unknown>DEFAULT2
                                              UserAgents.symtab0x805b7e0144OBJECT<unknown>DEFAULT11
                                              _Exit.symtab0x804dce466FUNC<unknown>DEFAULT2
                                              _GLOBAL_OFFSET_TABLE_.symtab0x805b7840OBJECT<unknown>HIDDEN10
                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              _L_lock_103.symtab0x80522c616FUNC<unknown>DEFAULT2
                                              _L_lock_12.symtab0x80533ff16FUNC<unknown>DEFAULT2
                                              _L_lock_140.symtab0x805343f16FUNC<unknown>DEFAULT2
                                              _L_lock_160.symtab0x805345f16FUNC<unknown>DEFAULT2
                                              _L_lock_17.symtab0x80530ea10FUNC<unknown>DEFAULT2
                                              _L_lock_18.symtab0x805228c13FUNC<unknown>DEFAULT2
                                              _L_lock_191.symtab0x805347f13FUNC<unknown>DEFAULT2
                                              _L_lock_198.symtab0x805259416FUNC<unknown>DEFAULT2
                                              _L_lock_209.symtab0x80525a416FUNC<unknown>DEFAULT2
                                              _L_lock_27.symtab0x805116816FUNC<unknown>DEFAULT2
                                              _L_lock_29.symtab0x805340f16FUNC<unknown>DEFAULT2
                                              _L_lock_32.symtab0x805305d10FUNC<unknown>DEFAULT2
                                              _L_lock_34.symtab0x805423e13FUNC<unknown>DEFAULT2
                                              _L_lock_54.symtab0x805229916FUNC<unknown>DEFAULT2
                                              _L_lock_70.symtab0x805106816FUNC<unknown>DEFAULT2
                                              _L_unlock_101.symtab0x805424b10FUNC<unknown>DEFAULT2
                                              _L_unlock_102.symtab0x805342f16FUNC<unknown>DEFAULT2
                                              _L_unlock_113.symtab0x80522d613FUNC<unknown>DEFAULT2
                                              _L_unlock_152.symtab0x805344f16FUNC<unknown>DEFAULT2
                                              _L_unlock_167.symtab0x805107813FUNC<unknown>DEFAULT2
                                              _L_unlock_170.symtab0x805346f16FUNC<unknown>DEFAULT2
                                              _L_unlock_225.symtab0x80525b413FUNC<unknown>DEFAULT2
                                              _L_unlock_232.symtab0x805348c13FUNC<unknown>DEFAULT2
                                              _L_unlock_235.symtab0x80525c113FUNC<unknown>DEFAULT2
                                              _L_unlock_40.symtab0x80530f410FUNC<unknown>DEFAULT2
                                              _L_unlock_61.symtab0x805306710FUNC<unknown>DEFAULT2
                                              _L_unlock_66.symtab0x80522a916FUNC<unknown>DEFAULT2
                                              _L_unlock_83.symtab0x80522b913FUNC<unknown>DEFAULT2
                                              _L_unlock_86.symtab0x805341f16FUNC<unknown>DEFAULT2
                                              _L_unlock_90.symtab0x805117813FUNC<unknown>DEFAULT2
                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __CTOR_END__.symtab0x805b7740OBJECT<unknown>DEFAULT7
                                              __CTOR_LIST__.symtab0x805b7700OBJECT<unknown>DEFAULT7
                                              __C_ctype_b.symtab0x805b8844OBJECT<unknown>DEFAULT11
                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_b_data.symtab0x8058694768OBJECT<unknown>DEFAULT4
                                              __C_ctype_tolower.symtab0x805ba8c4OBJECT<unknown>DEFAULT11
                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_tolower_data.symtab0x8059e64768OBJECT<unknown>DEFAULT4
                                              __C_ctype_toupper.symtab0x805b88c4OBJECT<unknown>DEFAULT11
                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_toupper_data.symtab0x8058994768OBJECT<unknown>DEFAULT4
                                              __DTOR_END__.symtab0x805b77c0OBJECT<unknown>DEFAULT8
                                              __DTOR_LIST__.symtab0x805b7780OBJECT<unknown>DEFAULT8
                                              __EH_FRAME_BEGIN__.symtab0x805b1640OBJECT<unknown>DEFAULT5
                                              __FRAME_END__.symtab0x805b76c0OBJECT<unknown>DEFAULT5
                                              __GI___C_ctype_b.symtab0x805b8844OBJECT<unknown>HIDDEN11
                                              __GI___C_ctype_tolower.symtab0x805ba8c4OBJECT<unknown>HIDDEN11
                                              __GI___C_ctype_toupper.symtab0x805b88c4OBJECT<unknown>HIDDEN11
                                              __GI___close.symtab0x80512f080FUNC<unknown>HIDDEN2
                                              __GI___close_nocancel.symtab0x80512fa27FUNC<unknown>HIDDEN2
                                              __GI___ctype_b.symtab0x805b8884OBJECT<unknown>HIDDEN11
                                              __GI___ctype_tolower.symtab0x805ba904OBJECT<unknown>HIDDEN11
                                              __GI___ctype_toupper.symtab0x805b8904OBJECT<unknown>HIDDEN11
                                              __GI___errno_location.symtab0x804e03413FUNC<unknown>HIDDEN2
                                              __GI___fcntl_nocancel.symtab0x804dbf883FUNC<unknown>HIDDEN2
                                              __GI___fgetc_unlocked.symtab0x805349c204FUNC<unknown>HIDDEN2
                                              __GI___glibc_strerror_r.symtab0x804f03026FUNC<unknown>HIDDEN2
                                              __GI___libc_close.symtab0x80512f080FUNC<unknown>HIDDEN2
                                              __GI___libc_fcntl.symtab0x804dc4b153FUNC<unknown>HIDDEN2
                                              __GI___libc_open.symtab0x805134091FUNC<unknown>HIDDEN2
                                              __GI___libc_read.symtab0x805140091FUNC<unknown>HIDDEN2
                                              __GI___libc_waitpid.symtab0x805146091FUNC<unknown>HIDDEN2
                                              __GI___libc_write.symtab0x80513a091FUNC<unknown>HIDDEN2
                                              __GI___open.symtab0x805134091FUNC<unknown>HIDDEN2
                                              __GI___open_nocancel.symtab0x805134a33FUNC<unknown>HIDDEN2
                                              __GI___read.symtab0x805140091FUNC<unknown>HIDDEN2
                                              __GI___read_nocancel.symtab0x805140a33FUNC<unknown>HIDDEN2
                                              __GI___register_atfork.symtab0x80510a5195FUNC<unknown>HIDDEN2
                                              __GI___sigaddset.symtab0x804f56c32FUNC<unknown>HIDDEN2
                                              __GI___sigdelset.symtab0x804f58c32FUNC<unknown>HIDDEN2
                                              __GI___sigismember.symtab0x804f54836FUNC<unknown>HIDDEN2
                                              __GI___uClibc_fini.symtab0x805159356FUNC<unknown>HIDDEN2
                                              __GI___uClibc_init.symtab0x80515f739FUNC<unknown>HIDDEN2
                                              __GI___waitpid.symtab0x805146091FUNC<unknown>HIDDEN2
                                              __GI___write.symtab0x80513a091FUNC<unknown>HIDDEN2
                                              __GI___write_nocancel.symtab0x80513aa33FUNC<unknown>HIDDEN2
                                              __GI___xpg_strerror_r.symtab0x804f04c191FUNC<unknown>HIDDEN2
                                              __GI__exit.symtab0x804dce466FUNC<unknown>HIDDEN2
                                              __GI_abort.symtab0x80504e8191FUNC<unknown>HIDDEN2
                                              __GI_atoi.symtab0x805091817FUNC<unknown>HIDDEN2
                                              __GI_brk.symtab0x8053e7444FUNC<unknown>HIDDEN2
                                              __GI_close.symtab0x80512f080FUNC<unknown>HIDDEN2
                                              __GI_closedir.symtab0x8051af0130FUNC<unknown>HIDDEN2
                                              __GI_config_close.symtab0x8051fda44FUNC<unknown>HIDDEN2
                                              __GI_config_open.symtab0x805200644FUNC<unknown>HIDDEN2
                                              __GI_config_read.symtab0x8051d70618FUNC<unknown>HIDDEN2
                                              __GI_connect.symtab0x804f1e484FUNC<unknown>HIDDEN2
                                              __GI_dup2.symtab0x804dd5443FUNC<unknown>HIDDEN2
                                              __GI_execl.symtab0x8050abc101FUNC<unknown>HIDDEN2
                                              __GI_execve.symtab0x805197447FUNC<unknown>HIDDEN2
                                              __GI_exit.symtab0x8050a5c93FUNC<unknown>HIDDEN2
                                              __GI_fclose.symtab0x8052110380FUNC<unknown>HIDDEN2
                                              __GI_fcntl.symtab0x804dc4b153FUNC<unknown>HIDDEN2
                                              __GI_fflush_unlocked.symtab0x8053240447FUNC<unknown>HIDDEN2
                                              __GI_fgetc.symtab0x8052fcc145FUNC<unknown>HIDDEN2
                                              __GI_fgetc_unlocked.symtab0x805349c204FUNC<unknown>HIDDEN2
                                              __GI_fgets.symtab0x8053074118FUNC<unknown>HIDDEN2
                                              __GI_fgets_unlocked.symtab0x805356894FUNC<unknown>HIDDEN2
                                              __GI_fopen.symtab0x80522e421FUNC<unknown>HIDDEN2
                                              __GI_fork.symtab0x8050e5c524FUNC<unknown>HIDDEN2
                                              __GI_fputs_unlocked.symtab0x804edb845FUNC<unknown>HIDDEN2
                                              __GI_fseek.symtab0x805413024FUNC<unknown>HIDDEN2
                                              __GI_fseeko64.symtab0x8054148246FUNC<unknown>HIDDEN2
                                              __GI_fstat.symtab0x8053ea070FUNC<unknown>HIDDEN2
                                              __GI_fwrite_unlocked.symtab0x804ede8111FUNC<unknown>HIDDEN2
                                              __GI_getc_unlocked.symtab0x805349c204FUNC<unknown>HIDDEN2
                                              __GI_getdtablesize.symtab0x804dd8032FUNC<unknown>HIDDEN2
                                              __GI_getegid.symtab0x80519a48FUNC<unknown>HIDDEN2
                                              __GI_geteuid.symtab0x804dda08FUNC<unknown>HIDDEN2
                                              __GI_getgid.symtab0x80519ac8FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname.symtab0x804f19814FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname2.symtab0x804f1a857FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname2_r.symtab0x80538bc666FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname_r.symtab0x8055608684FUNC<unknown>HIDDEN2
                                              __GI_gethostname.symtab0x80558b489FUNC<unknown>HIDDEN2
                                              __GI_getpagesize.symtab0x80519b419FUNC<unknown>HIDDEN2
                                              __GI_getpid.symtab0x805118849FUNC<unknown>HIDDEN2
                                              __GI_getrlimit.symtab0x804ddb043FUNC<unknown>HIDDEN2
                                              __GI_getsockname.symtab0x804f23840FUNC<unknown>HIDDEN2
                                              __GI_getuid.symtab0x80519c88FUNC<unknown>HIDDEN2
                                              __GI_htonl.symtab0x804f15c7FUNC<unknown>HIDDEN2
                                              __GI_htons.symtab0x804f15012FUNC<unknown>HIDDEN2
                                              __GI_inet_addr.symtab0x804f17831FUNC<unknown>HIDDEN2
                                              __GI_inet_aton.symtab0x8053828148FUNC<unknown>HIDDEN2
                                              __GI_inet_ntop.symtab0x80547d2432FUNC<unknown>HIDDEN2
                                              __GI_inet_pton.symtab0x805451f459FUNC<unknown>HIDDEN2
                                              __GI_initstate_r.symtab0x80507db155FUNC<unknown>HIDDEN2
                                              __GI_ioctl.symtab0x804dddc139FUNC<unknown>HIDDEN2
                                              __GI_isatty.symtab0x80537ac27FUNC<unknown>HIDDEN2
                                              __GI_kill.symtab0x804de6843FUNC<unknown>HIDDEN2
                                              __GI_lseek64.symtab0x80559f890FUNC<unknown>HIDDEN2
                                              __GI_memcpy.symtab0x804ee5841FUNC<unknown>HIDDEN2
                                              __GI_memmove.symtab0x80535c837FUNC<unknown>HIDDEN2
                                              __GI_mempcpy.symtab0x805448830FUNC<unknown>HIDDEN2
                                              __GI_memrchr.symtab0x8053628177FUNC<unknown>HIDDEN2
                                              __GI_memset.symtab0x804ee8450FUNC<unknown>HIDDEN2
                                              __GI_mmap.symtab0x80518f427FUNC<unknown>HIDDEN2
                                              __GI_mremap.symtab0x80519d059FUNC<unknown>HIDDEN2
                                              __GI_munmap.symtab0x8051a0c43FUNC<unknown>HIDDEN2
                                              __GI_nanosleep.symtab0x8051a6161FUNC<unknown>HIDDEN2
                                              __GI_ntohl.symtab0x804f16f7FUNC<unknown>HIDDEN2
                                              __GI_ntohs.symtab0x804f16312FUNC<unknown>HIDDEN2
                                              __GI_open.symtab0x805134091FUNC<unknown>HIDDEN2
                                              __GI_opendir.symtab0x8051bfc132FUNC<unknown>HIDDEN2
                                              __GI_pipe.symtab0x804de9439FUNC<unknown>HIDDEN2
                                              __GI_poll.symtab0x805593d72FUNC<unknown>HIDDEN2
                                              __GI_raise.symtab0x80511bc100FUNC<unknown>HIDDEN2
                                              __GI_random.symtab0x80505b066FUNC<unknown>HIDDEN2
                                              __GI_random_r.symtab0x80506dc95FUNC<unknown>HIDDEN2
                                              __GI_rawmemchr.symtab0x805447419FUNC<unknown>HIDDEN2
                                              __GI_read.symtab0x805140091FUNC<unknown>HIDDEN2
                                              __GI_readdir64.symtab0x8051cec129FUNC<unknown>HIDDEN2
                                              __GI_recv.symtab0x804f29892FUNC<unknown>HIDDEN2
                                              __GI_recvfrom.symtab0x804f2f4108FUNC<unknown>HIDDEN2
                                              __GI_sbrk.symtab0x8051aa064FUNC<unknown>HIDDEN2
                                              __GI_select.symtab0x804df31108FUNC<unknown>HIDDEN2
                                              __GI_send.symtab0x804f36092FUNC<unknown>HIDDEN2
                                              __GI_sendto.symtab0x804f3bc108FUNC<unknown>HIDDEN2
                                              __GI_setsockopt.symtab0x804f42856FUNC<unknown>HIDDEN2
                                              __GI_setstate_r.symtab0x8050876161FUNC<unknown>HIDDEN2
                                              __GI_sigaction.symtab0x805187f80FUNC<unknown>HIDDEN2
                                              __GI_sigaddset.symtab0x804f48834FUNC<unknown>HIDDEN2
                                              __GI_sigemptyset.symtab0x804f4ac20FUNC<unknown>HIDDEN2
                                              __GI_signal.symtab0x804f4c0136FUNC<unknown>HIDDEN2
                                              __GI_sigprocmask.symtab0x804dfa097FUNC<unknown>HIDDEN2
                                              __GI_sleep.symtab0x8051220195FUNC<unknown>HIDDEN2
                                              __GI_socket.symtab0x804f46040FUNC<unknown>HIDDEN2
                                              __GI_sprintf.symtab0x804e06830FUNC<unknown>HIDDEN2
                                              __GI_srandom_r.symtab0x805073b160FUNC<unknown>HIDDEN2
                                              __GI_stat.symtab0x805598870FUNC<unknown>HIDDEN2
                                              __GI_strcasecmp.symtab0x8055e0854FUNC<unknown>HIDDEN2
                                              __GI_strchr.symtab0x804eeb830FUNC<unknown>HIDDEN2
                                              __GI_strchrnul.symtab0x80535f025FUNC<unknown>HIDDEN2
                                              __GI_strcmp.symtab0x804eed829FUNC<unknown>HIDDEN2
                                              __GI_strcoll.symtab0x804eed829FUNC<unknown>HIDDEN2
                                              __GI_strcpy.symtab0x804eef827FUNC<unknown>HIDDEN2
                                              __GI_strcspn.symtab0x80536dc45FUNC<unknown>HIDDEN2
                                              __GI_strdup.symtab0x8055a5448FUNC<unknown>HIDDEN2
                                              __GI_strlen.symtab0x804ef1419FUNC<unknown>HIDDEN2
                                              __GI_strncpy.symtab0x804ef2838FUNC<unknown>HIDDEN2
                                              __GI_strnlen.symtab0x804ef5024FUNC<unknown>HIDDEN2
                                              __GI_strpbrk.symtab0x805378835FUNC<unknown>HIDDEN2
                                              __GI_strrchr.symtab0x805360c26FUNC<unknown>HIDDEN2
                                              __GI_strspn.symtab0x805370c42FUNC<unknown>HIDDEN2
                                              __GI_strstr.symtab0x804ef68197FUNC<unknown>HIDDEN2
                                              __GI_strtok.symtab0x804f13822FUNC<unknown>HIDDEN2
                                              __GI_strtok_r.symtab0x805373880FUNC<unknown>HIDDEN2
                                              __GI_strtol.symtab0x805092c23FUNC<unknown>HIDDEN2
                                              __GI_sysconf.symtab0x8050be8523FUNC<unknown>HIDDEN2
                                              __GI_tcgetattr.symtab0x80537c896FUNC<unknown>HIDDEN2
                                              __GI_time.symtab0x804e00416FUNC<unknown>HIDDEN2
                                              __GI_times.symtab0x8051ae016FUNC<unknown>HIDDEN2
                                              __GI_toupper.symtab0x804e01429FUNC<unknown>HIDDEN2
                                              __GI_uname.symtab0x80559d039FUNC<unknown>HIDDEN2
                                              __GI_vfork.symtab0x8050e2456FUNC<unknown>HIDDEN2
                                              __GI_vsnprintf.symtab0x804e088172FUNC<unknown>HIDDEN2
                                              __GI_waitpid.symtab0x805146091FUNC<unknown>HIDDEN2
                                              __GI_wcrtomb.symtab0x805203463FUNC<unknown>HIDDEN2
                                              __GI_wcsnrtombs.symtab0x8052090128FUNC<unknown>HIDDEN2
                                              __GI_wcsrtombs.symtab0x805207427FUNC<unknown>HIDDEN2
                                              __GI_write.symtab0x80513a091FUNC<unknown>HIDDEN2
                                              __JCR_END__.symtab0x805b7800OBJECT<unknown>DEFAULT9
                                              __JCR_LIST__.symtab0x805b7800OBJECT<unknown>DEFAULT9
                                              __app_fini.symtab0x806022c4OBJECT<unknown>HIDDEN12
                                              __atexit_lock.symtab0x805b97424OBJECT<unknown>DEFAULT11
                                              __bss_start.symtab0x805ba940NOTYPE<unknown>DEFAULTSHN_ABS
                                              __check_one_fd.symtab0x80515cb44FUNC<unknown>DEFAULT2
                                              __close.symtab0x80512f080FUNC<unknown>DEFAULT2
                                              __close_nameservers.symtab0x805557c96FUNC<unknown>HIDDEN2
                                              __close_nocancel.symtab0x80512fa27FUNC<unknown>DEFAULT2
                                              __ctype_b.symtab0x805b8884OBJECT<unknown>DEFAULT11
                                              __ctype_tolower.symtab0x805ba904OBJECT<unknown>DEFAULT11
                                              __ctype_toupper.symtab0x805b8904OBJECT<unknown>DEFAULT11
                                              __curbrk.symtab0x80627904OBJECT<unknown>HIDDEN12
                                              __data_start.symtab0x805b7a80NOTYPE<unknown>DEFAULT11
                                              __decode_dotted.symtab0x8054984259FUNC<unknown>HIDDEN2
                                              __decode_header.symtab0x8055b3c166FUNC<unknown>HIDDEN2
                                              __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __dns_lookup.symtab0x8054a881842FUNC<unknown>HIDDEN2
                                              __do_global_ctors_aux.symtab0x8055ed00FUNC<unknown>DEFAULT2
                                              __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                              __dso_handle.symtab0x805b7a00OBJECT<unknown>HIDDEN11
                                              __encode_dotted.symtab0x8055e40130FUNC<unknown>HIDDEN2
                                              __encode_header.symtab0x8055a84182FUNC<unknown>HIDDEN2
                                              __encode_question.symtab0x8055be482FUNC<unknown>HIDDEN2
                                              __environ.symtab0x80602244OBJECT<unknown>DEFAULT12
                                              __errno_location.symtab0x804e03413FUNC<unknown>DEFAULT2
                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __exit_cleanup.symtab0x805fcd44OBJECT<unknown>HIDDEN12
                                              __fcntl_nocancel.symtab0x804dbf883FUNC<unknown>DEFAULT2
                                              __fgetc_unlocked.symtab0x805349c204FUNC<unknown>DEFAULT2
                                              __fini_array_end.symtab0x805b7700NOTYPE<unknown>HIDDEN6
                                              __fini_array_start.symtab0x805b7700NOTYPE<unknown>HIDDEN6
                                              __fork.symtab0x8050e5c524FUNC<unknown>DEFAULT2
                                              __fork_generation_pointer.symtab0x8062c984OBJECT<unknown>HIDDEN12
                                              __fork_handlers.symtab0x8062c9c4OBJECT<unknown>HIDDEN12
                                              __fork_lock.symtab0x805fcd84OBJECT<unknown>HIDDEN12
                                              __get_hosts_byname_r.symtab0x80555dc41FUNC<unknown>HIDDEN2
                                              __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                              __getdents64.symtab0x8054018280FUNC<unknown>HIDDEN2
                                              __getpagesize.symtab0x80519b419FUNC<unknown>DEFAULT2
                                              __getpid.symtab0x805118849FUNC<unknown>DEFAULT2
                                              __glibc_strerror_r.symtab0x804f03026FUNC<unknown>DEFAULT2
                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __init_array_end.symtab0x805b7700NOTYPE<unknown>HIDDEN6
                                              __init_array_start.symtab0x805b7700NOTYPE<unknown>HIDDEN6
                                              __libc_close.symtab0x80512f080FUNC<unknown>DEFAULT2
                                              __libc_connect.symtab0x804f1e484FUNC<unknown>DEFAULT2
                                              __libc_disable_asynccancel.symtab0x80514bc86FUNC<unknown>HIDDEN2
                                              __libc_enable_asynccancel.symtab0x805151279FUNC<unknown>HIDDEN2
                                              __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                              __libc_fcntl.symtab0x804dc4b153FUNC<unknown>DEFAULT2
                                              __libc_fork.symtab0x8050e5c524FUNC<unknown>DEFAULT2
                                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                              __libc_nanosleep.symtab0x8051a6161FUNC<unknown>DEFAULT2
                                              __libc_open.symtab0x805134091FUNC<unknown>DEFAULT2
                                              __libc_read.symtab0x805140091FUNC<unknown>DEFAULT2
                                              __libc_recv.symtab0x804f29892FUNC<unknown>DEFAULT2
                                              __libc_recvfrom.symtab0x804f2f4108FUNC<unknown>DEFAULT2
                                              __libc_select.symtab0x804df31108FUNC<unknown>DEFAULT2
                                              __libc_send.symtab0x804f36092FUNC<unknown>DEFAULT2
                                              __libc_sendto.symtab0x804f3bc108FUNC<unknown>DEFAULT2
                                              __libc_setup_tls.symtab0x8053c0a513FUNC<unknown>DEFAULT2
                                              __libc_sigaction.symtab0x805187f80FUNC<unknown>DEFAULT2
                                              __libc_stack_end.symtab0x80602204OBJECT<unknown>DEFAULT12
                                              __libc_waitpid.symtab0x805146091FUNC<unknown>DEFAULT2
                                              __libc_write.symtab0x80513a091FUNC<unknown>DEFAULT2
                                              __linkin_atfork.symtab0x805108829FUNC<unknown>HIDDEN2
                                              __lll_lock_wait_private.symtab0x8053b6040FUNC<unknown>HIDDEN2
                                              __lll_unlock_wake_private.symtab0x8053b9032FUNC<unknown>HIDDEN2
                                              __local_nameserver.symtab0x8059e4416OBJECT<unknown>HIDDEN4
                                              __malloc_consolidate.symtab0x80501c1379FUNC<unknown>HIDDEN2
                                              __malloc_largebin_index.symtab0x804f5ac38FUNC<unknown>DEFAULT2
                                              __malloc_lock.symtab0x805b89824OBJECT<unknown>DEFAULT11
                                              __malloc_state.symtab0x8062920888OBJECT<unknown>DEFAULT12
                                              __malloc_trim.symtab0x8050144125FUNC<unknown>DEFAULT2
                                              __nameserver.symtab0x8062cd04OBJECT<unknown>HIDDEN12
                                              __nameservers.symtab0x8062cd44OBJECT<unknown>HIDDEN12
                                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __open.symtab0x805134091FUNC<unknown>DEFAULT2
                                              __open_etc_hosts.symtab0x8055c3812FUNC<unknown>HIDDEN2
                                              __open_nameservers.symtab0x805520f876FUNC<unknown>HIDDEN2
                                              __open_nocancel.symtab0x805134a33FUNC<unknown>DEFAULT2
                                              __pagesize.symtab0x80602284OBJECT<unknown>DEFAULT12
                                              __preinit_array_end.symtab0x805b7700NOTYPE<unknown>HIDDEN6
                                              __preinit_array_start.symtab0x805b7700NOTYPE<unknown>HIDDEN6
                                              __progname.symtab0x805b9904OBJECT<unknown>DEFAULT11
                                              __progname_full.symtab0x805b9944OBJECT<unknown>DEFAULT11
                                              __pthread_initialize_minimal.symtab0x8053e0b15FUNC<unknown>DEFAULT2
                                              __pthread_mutex_init.symtab0x80515673FUNC<unknown>DEFAULT2
                                              __pthread_mutex_lock.symtab0x80515643FUNC<unknown>DEFAULT2
                                              __pthread_mutex_trylock.symtab0x80515643FUNC<unknown>DEFAULT2
                                              __pthread_mutex_unlock.symtab0x80515643FUNC<unknown>DEFAULT2
                                              __pthread_return_0.symtab0x80515643FUNC<unknown>DEFAULT2
                                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __read.symtab0x805140091FUNC<unknown>DEFAULT2
                                              __read_etc_hosts_r.symtab0x8055c44451FUNC<unknown>HIDDEN2
                                              __read_nocancel.symtab0x805140a33FUNC<unknown>DEFAULT2
                                              __register_atfork.symtab0x80510a5195FUNC<unknown>DEFAULT2
                                              __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __res_sync.symtab0x8062cc84OBJECT<unknown>HIDDEN12
                                              __resolv_attempts.symtab0x805ba891OBJECT<unknown>HIDDEN11
                                              __resolv_lock.symtab0x806279824OBJECT<unknown>DEFAULT12
                                              __resolv_timeout.symtab0x805ba881OBJECT<unknown>HIDDEN11
                                              __restore.symtab0x80518770NOTYPE<unknown>DEFAULT2
                                              __restore_rt.symtab0x80518700NOTYPE<unknown>DEFAULT2
                                              __rtld_fini.symtab0x80602304OBJECT<unknown>HIDDEN12
                                              __searchdomain.symtab0x8062ccc4OBJECT<unknown>HIDDEN12
                                              __searchdomains.symtab0x8062cd84OBJECT<unknown>HIDDEN12
                                              __sigaddset.symtab0x804f56c32FUNC<unknown>DEFAULT2
                                              __sigdelset.symtab0x804f58c32FUNC<unknown>DEFAULT2
                                              __sigismember.symtab0x804f54836FUNC<unknown>DEFAULT2
                                              __socketcall.symtab0x805191043FUNC<unknown>HIDDEN2
                                              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __stdin.symtab0x805b9a44OBJECT<unknown>DEFAULT11
                                              __stdio_READ.symtab0x805425862FUNC<unknown>HIDDEN2
                                              __stdio_WRITE.symtab0x8054298139FUNC<unknown>HIDDEN2
                                              __stdio_adjust_position.symtab0x8054324154FUNC<unknown>HIDDEN2
                                              __stdio_fwrite.symtab0x80525d0232FUNC<unknown>HIDDEN2
                                              __stdio_rfill.symtab0x80543c037FUNC<unknown>HIDDEN2
                                              __stdio_seek.symtab0x805444446FUNC<unknown>HIDDEN2
                                              __stdio_trans2r_o.symtab0x80543e892FUNC<unknown>HIDDEN2
                                              __stdio_trans2w_o.symtab0x80527c4154FUNC<unknown>HIDDEN2
                                              __stdio_wcommit.symtab0x805286037FUNC<unknown>HIDDEN2
                                              __stdout.symtab0x805b9a84OBJECT<unknown>DEFAULT11
                                              __syscall_error.symtab0x805186015FUNC<unknown>HIDDEN2
                                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_nanosleep.symtab0x8051a3841FUNC<unknown>DEFAULT2
                                              __syscall_poll.symtab0x805591045FUNC<unknown>DEFAULT2
                                              __syscall_rt_sigaction.symtab0x805193c53FUNC<unknown>DEFAULT2
                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_select.symtab0x804def857FUNC<unknown>DEFAULT2
                                              __uClibc_fini.symtab0x805159356FUNC<unknown>DEFAULT2
                                              __uClibc_init.symtab0x80515f739FUNC<unknown>DEFAULT2
                                              __uClibc_main.symtab0x805161e577FUNC<unknown>DEFAULT2
                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __uclibc_progname.symtab0x805b98c4OBJECT<unknown>HIDDEN11
                                              __vfork.symtab0x8050e2456FUNC<unknown>HIDDEN2
                                              __waitpid.symtab0x805146091FUNC<unknown>DEFAULT2
                                              __waitpid_nocancel.symtab0x805146a33FUNC<unknown>DEFAULT2
                                              __write.symtab0x80513a091FUNC<unknown>DEFAULT2
                                              __write_nocancel.symtab0x80513aa33FUNC<unknown>DEFAULT2
                                              __xpg_strerror_r.symtab0x804f04c191FUNC<unknown>DEFAULT2
                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __xstat32_conv.symtab0x8053f8b138FUNC<unknown>HIDDEN2
                                              __xstat64_conv.symtab0x8053ee8163FUNC<unknown>HIDDEN2
                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _bss_custom_printf_spec.symtab0x805faf410OBJECT<unknown>DEFAULT12
                                              _charpad.symtab0x804e13453FUNC<unknown>DEFAULT2
                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _custom_printf_arginfo.symtab0x80628c840OBJECT<unknown>HIDDEN12
                                              _custom_printf_handler.symtab0x80628f040OBJECT<unknown>HIDDEN12
                                              _custom_printf_spec.symtab0x805b8944OBJECT<unknown>HIDDEN11
                                              _dl_aux_init.symtab0x8053e1c18FUNC<unknown>DEFAULT2
                                              _dl_init_static_tls.symtab0x805ba804OBJECT<unknown>DEFAULT11
                                              _dl_nothread_init_static_tls.symtab0x8053e2e68FUNC<unknown>HIDDEN2
                                              _dl_phdr.symtab0x8062cc04OBJECT<unknown>DEFAULT12
                                              _dl_phnum.symtab0x8062cc44OBJECT<unknown>DEFAULT12
                                              _dl_tls_dtv_gaps.symtab0x8062cb41OBJECT<unknown>DEFAULT12
                                              _dl_tls_dtv_slotinfo_list.symtab0x8062cb04OBJECT<unknown>DEFAULT12
                                              _dl_tls_generation.symtab0x8062cb84OBJECT<unknown>DEFAULT12
                                              _dl_tls_max_dtv_idx.symtab0x8062ca84OBJECT<unknown>DEFAULT12
                                              _dl_tls_setup.symtab0x8053bda48FUNC<unknown>DEFAULT2
                                              _dl_tls_static_align.symtab0x8062ca44OBJECT<unknown>DEFAULT12
                                              _dl_tls_static_nelem.symtab0x8062cbc4OBJECT<unknown>DEFAULT12
                                              _dl_tls_static_size.symtab0x8062cac4OBJECT<unknown>DEFAULT12
                                              _dl_tls_static_used.symtab0x8062ca04OBJECT<unknown>DEFAULT12
                                              _edata.symtab0x805ba940NOTYPE<unknown>DEFAULTSHN_ABS
                                              _end.symtab0x8062cdc0NOTYPE<unknown>DEFAULTSHN_ABS
                                              _exit.symtab0x804dce466FUNC<unknown>DEFAULT2
                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fini.symtab0x8055ef80FUNC<unknown>DEFAULT3
                                              _fixed_buffers.symtab0x80602548192OBJECT<unknown>DEFAULT12
                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fp_out_narrow.symtab0x804e16994FUNC<unknown>DEFAULT2
                                              _fpmaxtostr.symtab0x8052a041479FUNC<unknown>HIDDEN2
                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                              _load_inttype.symtab0x805288886FUNC<unknown>HIDDEN2
                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_init.symtab0x804e7c4103FUNC<unknown>HIDDEN2
                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_parsespec.symtab0x804e9a91036FUNC<unknown>HIDDEN2
                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_prepargs.symtab0x804e82c57FUNC<unknown>HIDDEN2
                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_setargs.symtab0x804e868277FUNC<unknown>HIDDEN2
                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _promoted_size.symtab0x804e98041FUNC<unknown>DEFAULT2
                                              _pthread_cleanup_pop_restore.symtab0x805157c23FUNC<unknown>DEFAULT2
                                              _pthread_cleanup_push_defer.symtab0x805156a18FUNC<unknown>DEFAULT2
                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _setjmp.symtab0x80518d034FUNC<unknown>DEFAULT2
                                              _sigintr.symtab0x80629188OBJECT<unknown>HIDDEN12
                                              _start.symtab0x804818434FUNC<unknown>DEFAULT2
                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _stdio_fopen.symtab0x80522fc664FUNC<unknown>HIDDEN2
                                              _stdio_init.symtab0x80526b859FUNC<unknown>HIDDEN2
                                              _stdio_openlist.symtab0x805b9ac4OBJECT<unknown>DEFAULT11
                                              _stdio_openlist_add_lock.symtab0x806023412OBJECT<unknown>DEFAULT12
                                              _stdio_openlist_dec_use.symtab0x8053100320FUNC<unknown>HIDDEN2
                                              _stdio_openlist_del_count.symtab0x80602504OBJECT<unknown>DEFAULT12
                                              _stdio_openlist_del_lock.symtab0x806024012OBJECT<unknown>DEFAULT12
                                              _stdio_openlist_use_count.symtab0x806024c4OBJECT<unknown>DEFAULT12
                                              _stdio_streams.symtab0x805b9b4204OBJECT<unknown>DEFAULT11
                                              _stdio_term.symtab0x80526f3208FUNC<unknown>HIDDEN2
                                              _stdio_user_locking.symtab0x805b9b04OBJECT<unknown>DEFAULT11
                                              _stdlib_strto_l.symtab0x8050944278FUNC<unknown>HIDDEN2
                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _store_inttype.symtab0x80528e061FUNC<unknown>HIDDEN2
                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _string_syserrmsgs.symtab0x8058d4c2906OBJECT<unknown>HIDDEN4
                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _uintmaxtostr.symtab0x8052920228FUNC<unknown>HIDDEN2
                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _vfprintf_internal.symtab0x804e1c71530FUNC<unknown>HIDDEN2
                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              abort.symtab0x80504e8191FUNC<unknown>DEFAULT2
                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              access.symtab0x804dd2843FUNC<unknown>DEFAULT2
                                              access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              acnc.symtab0x804ac5f162FUNC<unknown>DEFAULT2
                                              add_entry.symtab0x804d32289FUNC<unknown>DEFAULT2
                                              atoi.symtab0x805091817FUNC<unknown>DEFAULT2
                                              atol.symtab0x805091817FUNC<unknown>DEFAULT2
                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              bcopy.symtab0x804f10c21FUNC<unknown>DEFAULT2
                                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              been_there_done_that.symtab0x805fcd01OBJECT<unknown>DEFAULT12
                                              brk.symtab0x8053e7444FUNC<unknown>DEFAULT2
                                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              bsd_signal.symtab0x804f4c0136FUNC<unknown>DEFAULT2
                                              buf.6699.symtab0x805fb04440OBJECT<unknown>DEFAULT12
                                              bzero.symtab0x804f12419FUNC<unknown>DEFAULT2
                                              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              c.symtab0x805b8784OBJECT<unknown>DEFAULT11
                                              calloc.symtab0x804fd5c236FUNC<unknown>DEFAULT2
                                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              checksum_generic.symtab0x80481a897FUNC<unknown>DEFAULT2
                                              checksum_tcp_udp.symtab0x8048209223FUNC<unknown>DEFAULT2
                                              checksum_tcpudp.symtab0x80482e8223FUNC<unknown>DEFAULT2
                                              clock.symtab0x804e04434FUNC<unknown>DEFAULT2
                                              clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              close.symtab0x80512f080FUNC<unknown>DEFAULT2
                                              closedir.symtab0x8051af0130FUNC<unknown>DEFAULT2
                                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              completed.4963.symtab0x805baa01OBJECT<unknown>DEFAULT12
                                              connect.symtab0x804f1e484FUNC<unknown>DEFAULT2
                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              connectTimeout.symtab0x8049427459FUNC<unknown>DEFAULT2
                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              csum.symtab0x8049733168FUNC<unknown>DEFAULT2
                                              data_start.symtab0x805b7a80NOTYPE<unknown>DEFAULT11
                                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dup2.symtab0x804dd5443FUNC<unknown>DEFAULT2
                                              dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              environ.symtab0x80602244OBJECT<unknown>DEFAULT12
                                              errno.symtab0x04TLS<unknown>DEFAULT6
                                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              execl.symtab0x8050abc101FUNC<unknown>DEFAULT2
                                              execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              execve.symtab0x805197447FUNC<unknown>DEFAULT2
                                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              exit.symtab0x8050a5c93FUNC<unknown>DEFAULT2
                                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              exp10_table.symtab0x8059d00156OBJECT<unknown>DEFAULT4
                                              fclose.symtab0x8052110380FUNC<unknown>DEFAULT2
                                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fcntl.symtab0x804dc4b153FUNC<unknown>DEFAULT2
                                              fd_to_DIR.symtab0x8051b74136FUNC<unknown>DEFAULT2
                                              fdgets.symtab0x8048fdf104FUNC<unknown>DEFAULT2
                                              fdopen_pids.symtab0x805fae04OBJECT<unknown>DEFAULT12
                                              fdopendir.symtab0x8051c80108FUNC<unknown>DEFAULT2
                                              fdpclose.symtab0x8048eb7296FUNC<unknown>DEFAULT2
                                              fdpopen.symtab0x8048cc2501FUNC<unknown>DEFAULT2
                                              fflush_unlocked.symtab0x8053240447FUNC<unknown>DEFAULT2
                                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgetc.symtab0x8052fcc145FUNC<unknown>DEFAULT2
                                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgetc_unlocked.symtab0x805349c204FUNC<unknown>DEFAULT2
                                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgets.symtab0x8053074118FUNC<unknown>DEFAULT2
                                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgets_unlocked.symtab0x805356894FUNC<unknown>DEFAULT2
                                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              findRandIP.symtab0x804970348FUNC<unknown>DEFAULT2
                                              fmt.symtab0x8059ce020OBJECT<unknown>DEFAULT4
                                              fopen.symtab0x80522e421FUNC<unknown>DEFAULT2
                                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fork.symtab0x8050e5c524FUNC<unknown>DEFAULT2
                                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fork_handler_pool.symtab0x805fcdc1348OBJECT<unknown>DEFAULT12
                                              fputs_unlocked.symtab0x804edb845FUNC<unknown>DEFAULT2
                                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                              free.symtab0x805033c399FUNC<unknown>DEFAULT2
                                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fseek.symtab0x805413024FUNC<unknown>DEFAULT2
                                              fseeko.symtab0x805413024FUNC<unknown>DEFAULT2
                                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fseeko64.symtab0x8054148246FUNC<unknown>DEFAULT2
                                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fstat.symtab0x8053ea070FUNC<unknown>DEFAULT2
                                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fwrite_unlocked.symtab0x804ede8111FUNC<unknown>DEFAULT2
                                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getBuild.symtab0x804c1f85FUNC<unknown>DEFAULT2
                                              getHost.symtab0x80491c159FUNC<unknown>DEFAULT2
                                              getOurIP.symtab0x804bffb509FUNC<unknown>DEFAULT2
                                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getc.symtab0x8052fcc145FUNC<unknown>DEFAULT2
                                              getc_unlocked.symtab0x805349c204FUNC<unknown>DEFAULT2
                                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getdtablesize.symtab0x804dd8032FUNC<unknown>DEFAULT2
                                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getegid.symtab0x80519a48FUNC<unknown>DEFAULT2
                                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              geteuid.symtab0x804dda08FUNC<unknown>DEFAULT2
                                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getgid.symtab0x80519ac8FUNC<unknown>DEFAULT2
                                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname.symtab0x804f19814FUNC<unknown>DEFAULT2
                                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname2.symtab0x804f1a857FUNC<unknown>DEFAULT2
                                              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname2_r.symtab0x80538bc666FUNC<unknown>DEFAULT2
                                              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname_r.symtab0x8055608684FUNC<unknown>DEFAULT2
                                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostname.symtab0x80558b489FUNC<unknown>DEFAULT2
                                              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getpagesize.symtab0x80519b419FUNC<unknown>DEFAULT2
                                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getpid.symtab0x805118849FUNC<unknown>DEFAULT2
                                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getppid.symtab0x804dda88FUNC<unknown>DEFAULT2
                                              getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getrlimit.symtab0x804ddb043FUNC<unknown>DEFAULT2
                                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getsockname.symtab0x804f23840FUNC<unknown>DEFAULT2
                                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getsockopt.symtab0x804f26056FUNC<unknown>DEFAULT2
                                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getuid.symtab0x80519c88FUNC<unknown>DEFAULT2
                                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              h_errno.symtab0x44TLS<unknown>DEFAULT6
                                              hacks.symtab0x805b7c04OBJECT<unknown>DEFAULT11
                                              hacks2.symtab0x805b7c44OBJECT<unknown>DEFAULT11
                                              hacks3.symtab0x805b7c84OBJECT<unknown>DEFAULT11
                                              hacks4.symtab0x805b7cc4OBJECT<unknown>DEFAULT11
                                              hakai_bp.symtab0x805b7d04OBJECT<unknown>DEFAULT11
                                              hextable.symtab0x8056c201024OBJECT<unknown>DEFAULT4
                                              hoste.6698.symtab0x805fcbc20OBJECT<unknown>DEFAULT12
                                              htonl.symtab0x804f15c7FUNC<unknown>DEFAULT2
                                              htons.symtab0x804f15012FUNC<unknown>DEFAULT2
                                              httphex.symtab0x804ade2733FUNC<unknown>DEFAULT2
                                              i.5755.symtab0x805b87c4OBJECT<unknown>DEFAULT11
                                              index.symtab0x804eeb830FUNC<unknown>DEFAULT2
                                              inet_addr.symtab0x804f17831FUNC<unknown>DEFAULT2
                                              inet_aton.symtab0x8053828148FUNC<unknown>DEFAULT2
                                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_ntop.symtab0x80547d2432FUNC<unknown>DEFAULT2
                                              inet_ntop4.symtab0x80546ea232FUNC<unknown>DEFAULT2
                                              inet_pton.symtab0x805451f459FUNC<unknown>DEFAULT2
                                              inet_pton4.symtab0x80544a8119FUNC<unknown>DEFAULT2
                                              initConnection.symtab0x804be93360FUNC<unknown>DEFAULT2
                                              init_rand.symtab0x80484dd111FUNC<unknown>DEFAULT2
                                              init_static_tls.symtab0x8053bb042FUNC<unknown>DEFAULT2
                                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              initstate.symtab0x805064985FUNC<unknown>DEFAULT2
                                              initstate_r.symtab0x80507db155FUNC<unknown>DEFAULT2
                                              ioctl.symtab0x804dddc139FUNC<unknown>DEFAULT2
                                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              isatty.symtab0x80537ac27FUNC<unknown>DEFAULT2
                                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              kill.symtab0x804de6843FUNC<unknown>DEFAULT2
                                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              last_id.6756.symtab0x805ba842OBJECT<unknown>DEFAULT11
                                              last_ns_num.6755.symtab0x80627944OBJECT<unknown>DEFAULT12
                                              libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              listFork.symtab0x80495f2273FUNC<unknown>DEFAULT2
                                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              lseek64.symtab0x80559f890FUNC<unknown>DEFAULT2
                                              macAddress.symtab0x805bad06OBJECT<unknown>DEFAULT12
                                              main.symtab0x804c1fd1662FUNC<unknown>DEFAULT2
                                              main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              makeIPPacket.symtab0x8049886126FUNC<unknown>DEFAULT2
                                              makeRandomStr.symtab0x804922f103FUNC<unknown>DEFAULT2
                                              makevsepacket.symtab0x804a6ec141FUNC<unknown>DEFAULT2
                                              malloc.symtab0x804f5d21928FUNC<unknown>DEFAULT2
                                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              malloc_trim.symtab0x80504cb29FUNC<unknown>DEFAULT2
                                              memcpy.symtab0x804ee5841FUNC<unknown>DEFAULT2
                                              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memmove.symtab0x80535c837FUNC<unknown>DEFAULT2
                                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mempcpy.symtab0x805448830FUNC<unknown>DEFAULT2
                                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memrchr.symtab0x8053628177FUNC<unknown>DEFAULT2
                                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memset.symtab0x804ee8450FUNC<unknown>DEFAULT2
                                              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mmap.symtab0x80518f427FUNC<unknown>DEFAULT2
                                              mremap.symtab0x80519d059FUNC<unknown>DEFAULT2
                                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              munmap.symtab0x8051a0c43FUNC<unknown>DEFAULT2
                                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mylock.symtab0x805b8b024OBJECT<unknown>DEFAULT11
                                              mylock.symtab0x805b8c824OBJECT<unknown>DEFAULT11
                                              nanosleep.symtab0x8051a6161FUNC<unknown>DEFAULT2
                                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              next_start.1451.symtab0x805fb004OBJECT<unknown>DEFAULT12
                                              ngPid.symtab0x80627b84OBJECT<unknown>DEFAULT12
                                              nprocessors_onln.symtab0x8050b24196FUNC<unknown>DEFAULT2
                                              ntohl.symtab0x804f16f7FUNC<unknown>DEFAULT2
                                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ntohs.symtab0x804f16312FUNC<unknown>DEFAULT2
                                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              numpids.symtab0x805bac88OBJECT<unknown>DEFAULT12
                                              object.4975.symtab0x805baa424OBJECT<unknown>DEFAULT12
                                              open.symtab0x805134091FUNC<unknown>DEFAULT2
                                              opendir.symtab0x8051bfc132FUNC<unknown>DEFAULT2
                                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ourIP.symtab0x80627b44OBJECT<unknown>DEFAULT12
                                              p.4961.symtab0x805b7a40OBJECT<unknown>DEFAULT11
                                              parseHex.symtab0x804904768FUNC<unknown>DEFAULT2
                                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              pids.symtab0x80627c04OBJECT<unknown>DEFAULT12
                                              pipe.symtab0x804de9439FUNC<unknown>DEFAULT2
                                              pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              poll.symtab0x805593d72FUNC<unknown>DEFAULT2
                                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              prctl.symtab0x804debc59FUNC<unknown>DEFAULT2
                                              prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              prefix.6454.symtab0x8058ca412OBJECT<unknown>DEFAULT4
                                              print.symtab0x8048999581FUNC<unknown>DEFAULT2
                                              printchar.symtab0x804876658FUNC<unknown>DEFAULT2
                                              printi.symtab0x8048877290FUNC<unknown>DEFAULT2
                                              prints.symtab0x80487a0215FUNC<unknown>DEFAULT2
                                              processCmd.symtab0x804b0bf3540FUNC<unknown>DEFAULT2
                                              program_invocation_name.symtab0x805b9944OBJECT<unknown>DEFAULT11
                                              program_invocation_short_name.symtab0x805b9904OBJECT<unknown>DEFAULT11
                                              pseudo_cancel.symtab0x80513150NOTYPE<unknown>DEFAULT2
                                              pseudo_cancel.symtab0x805136b0NOTYPE<unknown>DEFAULT2
                                              pseudo_cancel.symtab0x80513cb0NOTYPE<unknown>DEFAULT2
                                              pseudo_cancel.symtab0x805142b0NOTYPE<unknown>DEFAULT2
                                              pseudo_cancel.symtab0x805148b0NOTYPE<unknown>DEFAULT2
                                              pseudo_end.symtab0x805133f0NOTYPE<unknown>DEFAULT2
                                              pseudo_end.symtab0x805139a0NOTYPE<unknown>DEFAULT2
                                              pseudo_end.symtab0x80513fa0NOTYPE<unknown>DEFAULT2
                                              pseudo_end.symtab0x805145a0NOTYPE<unknown>DEFAULT2
                                              pseudo_end.symtab0x80514ba0NOTYPE<unknown>DEFAULT2
                                              qual_chars.6463.symtab0x8058cb820OBJECT<unknown>DEFAULT4
                                              raise.symtab0x80511bc100FUNC<unknown>DEFAULT2
                                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand.symtab0x80505a85FUNC<unknown>DEFAULT2
                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand__str.symtab0x804c931102FUNC<unknown>DEFAULT2
                                              rand_alpha_str.symtab0x804c997114FUNC<unknown>DEFAULT2
                                              rand_alphastr.symtab0x80486c1165FUNC<unknown>DEFAULT2
                                              rand_cmwc.symtab0x8048603190FUNC<unknown>DEFAULT2
                                              rand_init.symtab0x804c87c77FUNC<unknown>DEFAULT2
                                              rand_next.symtab0x804c8c9104FUNC<unknown>DEFAULT2
                                              random.symtab0x80505b066FUNC<unknown>DEFAULT2
                                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              random_poly_info.symtab0x80598a810OBJECT<unknown>DEFAULT4
                                              random_r.symtab0x80506dc95FUNC<unknown>DEFAULT2
                                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              randtbl.symtab0x805b8f4128OBJECT<unknown>DEFAULT11
                                              rawmemchr.symtab0x805447419FUNC<unknown>DEFAULT2
                                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              read.symtab0x805140091FUNC<unknown>DEFAULT2
                                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              readdir64.symtab0x8051cec129FUNC<unknown>DEFAULT2
                                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              realloc.symtab0x804fe48763FUNC<unknown>DEFAULT2
                                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              recv.symtab0x804f29892FUNC<unknown>DEFAULT2
                                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              recvLine.symtab0x8049296401FUNC<unknown>DEFAULT2
                                              recvfrom.symtab0x804f2f4108FUNC<unknown>DEFAULT2
                                              recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              resolv_conf_mtime.6741.symtab0x80627b04OBJECT<unknown>DEFAULT12
                                              resolv_domain_to_hostname.symtab0x804ca0c125FUNC<unknown>DEFAULT2
                                              resolv_entries_free.symtab0x804d07856FUNC<unknown>DEFAULT2
                                              resolv_lookup.symtab0x804cb141380FUNC<unknown>DEFAULT2
                                              resolv_skip_name.symtab0x804ca89139FUNC<unknown>DEFAULT2
                                              rindex.symtab0x805360c26FUNC<unknown>DEFAULT2
                                              rtcp.symtab0x804a223859FUNC<unknown>DEFAULT2
                                              sbrk.symtab0x8051aa064FUNC<unknown>DEFAULT2
                                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              scanPid.symtab0x80627bc4OBJECT<unknown>DEFAULT12
                                              select.symtab0x804df31108FUNC<unknown>DEFAULT2
                                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              send.symtab0x804f36092FUNC<unknown>DEFAULT2
                                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sendSTD.symtab0x804a57e366FUNC<unknown>DEFAULT2
                                              sendto.symtab0x804f3bc108FUNC<unknown>DEFAULT2
                                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setsockopt.symtab0x804f42856FUNC<unknown>DEFAULT2
                                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setstate.symtab0x80505f287FUNC<unknown>DEFAULT2
                                              setstate_r.symtab0x8050876161FUNC<unknown>DEFAULT2
                                              sigaction.symtab0x805187f80FUNC<unknown>DEFAULT2
                                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigaddset.symtab0x804f48834FUNC<unknown>DEFAULT2
                                              sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigemptyset.symtab0x804f4ac20FUNC<unknown>DEFAULT2
                                              signal.symtab0x804f4c0136FUNC<unknown>DEFAULT2
                                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigprocmask.symtab0x804dfa097FUNC<unknown>DEFAULT2
                                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              skip_and_NUL_space.symtab0x80551e443FUNC<unknown>DEFAULT2
                                              skip_nospace.symtab0x80551bc40FUNC<unknown>DEFAULT2
                                              sleep.symtab0x8051220195FUNC<unknown>DEFAULT2
                                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              socket.symtab0x804f46040FUNC<unknown>DEFAULT2
                                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              socket_connect.symtab0x804ad01225FUNC<unknown>DEFAULT2
                                              sockprintf.symtab0x8048c24158FUNC<unknown>DEFAULT2
                                              spec_and_mask.6462.symtab0x8058ccc16OBJECT<unknown>DEFAULT4
                                              spec_base.6453.symtab0x8058cb07OBJECT<unknown>DEFAULT4
                                              spec_chars.6459.symtab0x8058d1c21OBJECT<unknown>DEFAULT4
                                              spec_flags.6458.symtab0x8058d348OBJECT<unknown>DEFAULT4
                                              spec_or_mask.6461.symtab0x8058cdc16OBJECT<unknown>DEFAULT4
                                              spec_ranges.6460.symtab0x8058cec9OBJECT<unknown>DEFAULT4
                                              sprintf.symtab0x804e06830FUNC<unknown>DEFAULT2
                                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              srand.symtab0x805069e61FUNC<unknown>DEFAULT2
                                              srandom.symtab0x805069e61FUNC<unknown>DEFAULT2
                                              srandom_r.symtab0x805073b160FUNC<unknown>DEFAULT2
                                              stat.symtab0x805598870FUNC<unknown>DEFAULT2
                                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              static_dtv.symtab0x8062254512OBJECT<unknown>DEFAULT12
                                              static_map.symtab0x806275c52OBJECT<unknown>DEFAULT12
                                              static_slotinfo.symtab0x8062454776OBJECT<unknown>DEFAULT12
                                              stderr.symtab0x805b9a04OBJECT<unknown>DEFAULT11
                                              stdin.symtab0x805b9984OBJECT<unknown>DEFAULT11
                                              stdout.symtab0x805b99c4OBJECT<unknown>DEFAULT11
                                              strcasecmp.symtab0x8055e0854FUNC<unknown>DEFAULT2
                                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strchr.symtab0x804eeb830FUNC<unknown>DEFAULT2
                                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strchrnul.symtab0x80535f025FUNC<unknown>DEFAULT2
                                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcmp.symtab0x804eed829FUNC<unknown>DEFAULT2
                                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcoll.symtab0x804eed829FUNC<unknown>DEFAULT2
                                              strcpy.symtab0x804eef827FUNC<unknown>DEFAULT2
                                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcspn.symtab0x80536dc45FUNC<unknown>DEFAULT2
                                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strdup.symtab0x8055a5448FUNC<unknown>DEFAULT2
                                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strerror_r.symtab0x804f04c191FUNC<unknown>DEFAULT2
                                              strlen.symtab0x804ef1419FUNC<unknown>DEFAULT2
                                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strncpy.symtab0x804ef2838FUNC<unknown>DEFAULT2
                                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strnlen.symtab0x804ef5024FUNC<unknown>DEFAULT2
                                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strpbrk.symtab0x805378835FUNC<unknown>DEFAULT2
                                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strrchr.symtab0x805360c26FUNC<unknown>DEFAULT2
                                              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strspn.symtab0x805370c42FUNC<unknown>DEFAULT2
                                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strstr.symtab0x804ef68197FUNC<unknown>DEFAULT2
                                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtok.symtab0x804f13822FUNC<unknown>DEFAULT2
                                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtok_r.symtab0x805373880FUNC<unknown>DEFAULT2
                                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtol.symtab0x805092c23FUNC<unknown>DEFAULT2
                                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sysconf.symtab0x8050be8523FUNC<unknown>DEFAULT2
                                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              szprintf.symtab0x8048c0036FUNC<unknown>DEFAULT2
                                              table.symtab0x80627e0232OBJECT<unknown>DEFAULT12
                                              table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              table_init.symtab0x804d0b0468FUNC<unknown>DEFAULT2
                                              table_key.symtab0x805b8804OBJECT<unknown>DEFAULT11
                                              table_lock_val.symtab0x804d2b953FUNC<unknown>DEFAULT2
                                              table_retrieve_val.symtab0x804d2ee52FUNC<unknown>DEFAULT2
                                              table_unlock_val.symtab0x804d28453FUNC<unknown>DEFAULT2
                                              tcgetattr.symtab0x80537c896FUNC<unknown>DEFAULT2
                                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              tcpFl00d.symtab0x8049db11138FUNC<unknown>DEFAULT2
                                              tcpcsum.symtab0x80497db171FUNC<unknown>DEFAULT2
                                              time.symtab0x804e00416FUNC<unknown>DEFAULT2
                                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              times.symtab0x8051ae016FUNC<unknown>DEFAULT2
                                              times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              toggle_obf.symtab0x804d37b237FUNC<unknown>DEFAULT2
                                              toupper.symtab0x804e01429FUNC<unknown>DEFAULT2
                                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              trim.symtab0x804854c183FUNC<unknown>DEFAULT2
                                              type_codes.symtab0x8058cf824OBJECT<unknown>DEFAULT4
                                              type_sizes.symtab0x8058d1012OBJECT<unknown>DEFAULT4
                                              udpfl00d.symtab0x80499041197FUNC<unknown>DEFAULT2
                                              uname.symtab0x80559d039FUNC<unknown>DEFAULT2
                                              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              unknown.1474.symtab0x8058d3c14OBJECT<unknown>DEFAULT4
                                              unsafe_state.symtab0x805b8e020OBJECT<unknown>DEFAULT11
                                              uppercase.symtab0x80491fc51FUNC<unknown>DEFAULT2
                                              userID.symtab0x805b8744OBJECT<unknown>DEFAULT11
                                              usleep.symtab0x8050df447FUNC<unknown>DEFAULT2
                                              usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              util_atoi.symtab0x804d618424FUNC<unknown>DEFAULT2
                                              util_fdgets.symtab0x804daab129FUNC<unknown>DEFAULT2
                                              util_isalpha.symtab0x804db5957FUNC<unknown>DEFAULT2
                                              util_isdigit.symtab0x804dbcb45FUNC<unknown>DEFAULT2
                                              util_isspace.symtab0x804db9257FUNC<unknown>DEFAULT2
                                              util_isupper.symtab0x804db2c45FUNC<unknown>DEFAULT2
                                              util_itoa.symtab0x804d7c0253FUNC<unknown>DEFAULT2
                                              util_local_addr.symtab0x804d9fa177FUNC<unknown>DEFAULT2
                                              util_memcpy.symtab0x804d5c747FUNC<unknown>DEFAULT2
                                              util_memsearch.symtab0x804d8bd116FUNC<unknown>DEFAULT2
                                              util_strcat.symtab0x804d59b44FUNC<unknown>DEFAULT2
                                              util_strcmp.symtab0x804d502106FUNC<unknown>DEFAULT2
                                              util_strcpy.symtab0x804d56c47FUNC<unknown>DEFAULT2
                                              util_stristr.symtab0x804d931201FUNC<unknown>DEFAULT2
                                              util_strlen.symtab0x804d46840FUNC<unknown>DEFAULT2
                                              util_strncmp.symtab0x804d490114FUNC<unknown>DEFAULT2
                                              util_zero.symtab0x804d5f634FUNC<unknown>DEFAULT2
                                              vfork.symtab0x8050e2456FUNC<unknown>DEFAULT2
                                              vseattack.symtab0x804a7791254FUNC<unknown>DEFAULT2
                                              vsnprintf.symtab0x804e088172FUNC<unknown>DEFAULT2
                                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              w.symtab0x805faf04OBJECT<unknown>DEFAULT12
                                              waitpid.symtab0x805146091FUNC<unknown>DEFAULT2
                                              watchdog_maintain.symtab0x80483c8277FUNC<unknown>DEFAULT2
                                              watchdog_pid.symtab0x805bac44OBJECT<unknown>DEFAULT12
                                              wcrtomb.symtab0x805203463FUNC<unknown>DEFAULT2
                                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcsnrtombs.symtab0x8052090128FUNC<unknown>DEFAULT2
                                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcsrtombs.symtab0x805207427FUNC<unknown>DEFAULT2
                                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wildString.symtab0x804908b310FUNC<unknown>DEFAULT2
                                              write.symtab0x80513a091FUNC<unknown>DEFAULT2
                                              x.symtab0x805fae44OBJECT<unknown>DEFAULT12
                                              xdigits.4985.symtab0x8059dec17OBJECT<unknown>DEFAULT4
                                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              y.symtab0x805fae84OBJECT<unknown>DEFAULT12
                                              z.symtab0x805faec4OBJECT<unknown>DEFAULT12
                                              zprintf.symtab0x8048bde34FUNC<unknown>DEFAULT2
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-09-28T10:34:53.452134+02002840515ETPRO MALWARE ELF/BASHLITE Variant Reporting Arch Type (i586)1192.168.2.2359130207.244.199.838008TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 28, 2024 10:34:53.447174072 CEST591308008192.168.2.23207.244.199.83
                                              Sep 28, 2024 10:34:53.452056885 CEST800859130207.244.199.83192.168.2.23
                                              Sep 28, 2024 10:34:53.452114105 CEST591308008192.168.2.23207.244.199.83
                                              Sep 28, 2024 10:34:53.452133894 CEST591308008192.168.2.23207.244.199.83
                                              Sep 28, 2024 10:34:53.456928968 CEST800859130207.244.199.83192.168.2.23
                                              Sep 28, 2024 10:34:54.063407898 CEST800859130207.244.199.83192.168.2.23
                                              Sep 28, 2024 10:34:54.063565969 CEST591308008192.168.2.23207.244.199.83
                                              Sep 28, 2024 10:34:54.428021908 CEST43928443192.168.2.2391.189.91.42
                                              Sep 28, 2024 10:35:00.059283018 CEST42836443192.168.2.2391.189.91.43
                                              Sep 28, 2024 10:35:01.339071035 CEST4251680192.168.2.23109.202.202.202
                                              Sep 28, 2024 10:35:15.417129993 CEST43928443192.168.2.2391.189.91.42
                                              Sep 28, 2024 10:35:25.655977964 CEST42836443192.168.2.2391.189.91.43
                                              Sep 28, 2024 10:35:31.798954010 CEST4251680192.168.2.23109.202.202.202
                                              Sep 28, 2024 10:35:54.069011927 CEST800859130207.244.199.83192.168.2.23
                                              Sep 28, 2024 10:35:54.069233894 CEST591308008192.168.2.23207.244.199.83
                                              Sep 28, 2024 10:35:56.371519089 CEST43928443192.168.2.2391.189.91.42
                                              Sep 28, 2024 10:36:16.848762989 CEST42836443192.168.2.2391.189.91.43
                                              Sep 28, 2024 10:36:54.068058968 CEST800859130207.244.199.83192.168.2.23
                                              Sep 28, 2024 10:36:54.068345070 CEST591308008192.168.2.23207.244.199.83
                                              Sep 28, 2024 10:37:54.070171118 CEST800859130207.244.199.83192.168.2.23
                                              Sep 28, 2024 10:37:54.070447922 CEST591308008192.168.2.23207.244.199.83

                                              System Behavior

                                              Start time (UTC):08:34:51
                                              Start date (UTC):28/09/2024
                                              Path:/tmp/cayo.i586.elf
                                              Arguments:/tmp/cayo.i586.elf
                                              File size:106624 bytes
                                              MD5 hash:8942eafd6b4d1448f47449eb37a423a8

                                              Start time (UTC):08:34:52
                                              Start date (UTC):28/09/2024
                                              Path:/tmp/cayo.i586.elf
                                              Arguments:-
                                              File size:106624 bytes
                                              MD5 hash:8942eafd6b4d1448f47449eb37a423a8

                                              Start time (UTC):08:34:52
                                              Start date (UTC):28/09/2024
                                              Path:/tmp/cayo.i586.elf
                                              Arguments:-
                                              File size:106624 bytes
                                              MD5 hash:8942eafd6b4d1448f47449eb37a423a8

                                              Start time (UTC):08:34:52
                                              Start date (UTC):28/09/2024
                                              Path:/tmp/cayo.i586.elf
                                              Arguments:-
                                              File size:106624 bytes
                                              MD5 hash:8942eafd6b4d1448f47449eb37a423a8