Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1524338
MD5:4392e4961334ab6cac8d509045450394
SHA1:0cdb2e45cb564cabbb47f9d7565b4fd0591a4346
SHA256:8084d1049c45e8d45d3d0c94be775524fb3ae7424b1cf380ff1a2dddc67cc8b7
Tags:botnetdayzddosdedsecelfGafgytKaitenRyMunknownVixaatiYakuzauser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524338
Start date and time:2024-10-02 18:34:56 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: x86.elf
Command:/tmp/x86.elf
PID:5534
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • x86.elf (PID: 5534, Parent: 5453, MD5: 4392e4961334ab6cac8d509045450394) Arguments: /tmp/x86.elf
    • x86.elf New Fork (PID: 5535, Parent: 5534)
      • x86.elf New Fork (PID: 5536, Parent: 5535)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14a38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14a4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14a60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14a74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14a88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14a9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ab0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ac4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14aec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      x86.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x96c:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      x86.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xc704:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      Click to see the 13 entries
      SourceRuleDescriptionAuthorStrings
      5534.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5534.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5534.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14a38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14a4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14a60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14a74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14a88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14a9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ab0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ac4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14aec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5534.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
          • 0x96c:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
          5534.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0xc704:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          Click to see the 37 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-02T18:35:42.175179+020028465261A Network Trojan was detected192.168.2.1560960185.82.202.19567TCP
          2024-10-02T18:36:03.566761+020028465261A Network Trojan was detected192.168.2.1560962185.82.202.19567TCP
          2024-10-02T18:36:24.920947+020028465261A Network Trojan was detected192.168.2.1560964185.82.202.19567TCP
          2024-10-02T18:36:46.315544+020028465261A Network Trojan was detected192.168.2.1560966185.82.202.19567TCP
          2024-10-02T18:37:07.734935+020028465261A Network Trojan was detected192.168.2.1560968185.82.202.19567TCP
          2024-10-02T18:37:29.155206+020028465261A Network Trojan was detected192.168.2.1560970185.82.202.19567TCP
          2024-10-02T18:37:50.538141+020028465261A Network Trojan was detected192.168.2.1560972185.82.202.19567TCP
          2024-10-02T18:38:11.907469+020028465261A Network Trojan was detected192.168.2.1560974185.82.202.19567TCP
          2024-10-02T18:38:33.302926+020028465261A Network Trojan was detected192.168.2.1560976185.82.202.19567TCP
          2024-10-02T18:38:54.708688+020028465261A Network Trojan was detected192.168.2.1560978185.82.202.19567TCP
          2024-10-02T18:39:16.081544+020028465261A Network Trojan was detected192.168.2.1560980185.82.202.19567TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: x86.elfAvira: detected
          Source: x86.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.82.202.195:67"}
          Source: x86.elfReversingLabs: Detection: 67%
          Source: x86.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/x86.elf (PID: 5534)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60972 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60968 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60978 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60970 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60962 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60966 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60980 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60960 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60974 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60964 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60976 -> 185.82.202.195:67
          Source: global trafficTCP traffic: 192.168.2.15:60960 -> 185.82.202.195:67
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: x86.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: x86.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: x86.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: x86.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: x86.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: Process Memory Space: x86.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: x86.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: x86.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: x86.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: Process Memory Space: x86.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: x86.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: x86.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: x86.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: x86.elf, type: SAMPLE
          Source: Yara matchFile source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: x86.elf, type: SAMPLE
          Source: Yara matchFile source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 5534, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 5535, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: x86.elf, type: SAMPLE
          Source: Yara matchFile source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: x86.elf, type: SAMPLE
          Source: Yara matchFile source: 5534.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5535.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 5534, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 5535, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "185.82.202.195:67"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          x86.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          x86.elf100%AviraLINUX/Mirai.Gafgyt.
          x86.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            185.82.202.195:67true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)x86.elffalse
                unknown
                http://www.billybobbot.com/crawler/)x86.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)x86.elffalse
                    unknown
                    http://feedback.redkolibri.com/x86.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)x86.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        185.82.202.195
                        unknownNetherlands
                        60117HSAEtrue
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        185.82.202.195roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                          roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                              roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  roze.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    roze.armv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      roze.armv5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        roze.armv6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          roze.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comarm6.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            gmpsl.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            ppc.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            novo.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 162.213.35.25
                                            x86.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            x86_64.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            SecuriteInfo.com.Linux.Siggen.9999.20057.29261.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            SecuriteInfo.com.Linux.Siggen.9999.20205.26980.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            HSAEPOLSKA ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                            • 194.36.191.196
                                            roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.armv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.armv5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.armv6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                                            Entropy (8bit):6.0869747576822455
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:x86.elf
                                            File size:159'108 bytes
                                            MD5:4392e4961334ab6cac8d509045450394
                                            SHA1:0cdb2e45cb564cabbb47f9d7565b4fd0591a4346
                                            SHA256:8084d1049c45e8d45d3d0c94be775524fb3ae7424b1cf380ff1a2dddc67cc8b7
                                            SHA512:2cd2211bbc148e55e8877f62ad20b73e14c680d71bf29e4fdde9c9f802051618520a0831b928731b464ed3b3ca62949f8c3286db9d6cb84616d8c51cb8890a8b
                                            SSDEEP:3072:xUL2FlZkJoC2gQXalWvRbfhphahpCn38nuVAlZl3nmBT38dAY4:xDvhhphabkBwXmBT38dAY4
                                            TLSH:2EF30933F2D18CFAC04342B027FF9AB2DE21F1FB1776311727602D605E5A9865E59A46
                                            File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....`.......`......... .............`.......`.a.....`.a.....H/......H......... .....Q.td....................................................H...._.....2..H........

                                            ELF header

                                            Class:ELF64
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Advanced Micro Devices X86-64
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400194
                                            Flags:0x0
                                            ELF Header Size:64
                                            Program Header Offset:64
                                            Program Header Size:56
                                            Number of Program Headers:3
                                            Section Header Offset:130216
                                            Section Header Size:64
                                            Number of Section Headers:15
                                            Header String Table Index:12
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                                            .textPROGBITS0x4001000x1000x132440x00x6AX0016
                                            .finiPROGBITS0x4133440x133440xe0x00x6AX001
                                            .rodataPROGBITS0x4133600x133600x8e000x00x2A0032
                                            .eh_framePROGBITS0x61c1600x1c1600x29140x00x3WA008
                                            .ctorsPROGBITS0x61ea780x1ea780x100x00x3WA008
                                            .dtorsPROGBITS0x61ea880x1ea880x100x00x3WA008
                                            .jcrPROGBITS0x61ea980x1ea980x80x00x3WA008
                                            .dataPROGBITS0x61eaa00x1eaa00x6080x00x3WA0032
                                            .bssNOBITS0x61f0c00x1f0a80x6ae80x00x3WA0032
                                            .commentPROGBITS0x00x1f0a80xb9a0x00x0001
                                            .shstrtabSTRTAB0x00x1fc420x660x00x0001
                                            .symtabSYMTAB0x00x200680x48c00x180x0142588
                                            .strtabSTRTAB0x00x249280x245c0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x1c1600x1c1606.44370x5R E0x200000.init .text .fini .rodata
                                            LOAD0x1c1600x61c1600x61c1600x2f480x9a483.61720x6RW 0x200000.eh_frame .ctors .dtors .jcr .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x4000e80SECTION<unknown>DEFAULT1
                                            .symtab0x4001000SECTION<unknown>DEFAULT2
                                            .symtab0x4133440SECTION<unknown>DEFAULT3
                                            .symtab0x4133600SECTION<unknown>DEFAULT4
                                            .symtab0x61c1600SECTION<unknown>DEFAULT5
                                            .symtab0x61ea780SECTION<unknown>DEFAULT6
                                            .symtab0x61ea880SECTION<unknown>DEFAULT7
                                            .symtab0x61ea980SECTION<unknown>DEFAULT8
                                            .symtab0x61eaa00SECTION<unknown>DEFAULT9
                                            .symtab0x61f0c00SECTION<unknown>DEFAULT10
                                            .symtab0x00SECTION<unknown>DEFAULT11
                                            C.1.3849.symtab0x41bc5040OBJECT<unknown>DEFAULT4
                                            C.176.6947.symtab0x4167a0184OBJECT<unknown>DEFAULT4
                                            C.179.7059.symtab0x416fe02288OBJECT<unknown>DEFAULT4
                                            C.194.7270.symtab0x4194802256OBJECT<unknown>DEFAULT4
                                            C.232.7581.symtab0x419e60192OBJECT<unknown>DEFAULT4
                                            DNSw.symtab0x4065c6686FUNC<unknown>DEFAULT2
                                            HIPER_OVH.symtab0x4050a4385FUNC<unknown>DEFAULT2
                                            Q.symtab0x61f14016384OBJECT<unknown>DEFAULT10
                                            Randhex.symtab0x405908385FUNC<unknown>DEFAULT2
                                            SendCloudflare.symtab0x403b9b379FUNC<unknown>DEFAULT2
                                            SendDOMINATE.symtab0x405b851233FUNC<unknown>DEFAULT2
                                            SendHOME1.symtab0x405225295FUNC<unknown>DEFAULT2
                                            SendHOME2.symtab0x40534c295FUNC<unknown>DEFAULT2
                                            SendHTTPCloudflare.symtab0x403d16379FUNC<unknown>DEFAULT2
                                            SendHTTPHex.symtab0x403855419FUNC<unknown>DEFAULT2
                                            SendOVH_STORM.symtab0x4043ad3319FUNC<unknown>DEFAULT2
                                            SendSTD.symtab0x402736245FUNC<unknown>DEFAULT2
                                            SendSTDHEX.symtab0x401ede373FUNC<unknown>DEFAULT2
                                            SendSTD_HEX.symtab0x402927295FUNC<unknown>DEFAULT2
                                            SendUDP.symtab0x4016c4867FUNC<unknown>DEFAULT2
                                            UDPRAW.symtab0x405710252FUNC<unknown>DEFAULT2
                                            _Exit.symtab0x40a6e443FUNC<unknown>DEFAULT2
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __CTOR_END__.symtab0x61ea800OBJECT<unknown>DEFAULT6
                                            __CTOR_LIST__.symtab0x61ea780OBJECT<unknown>DEFAULT6
                                            __C_ctype_b.symtab0x61ecc88OBJECT<unknown>DEFAULT9
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x41a1e0768OBJECT<unknown>DEFAULT4
                                            __C_ctype_tolower.symtab0x61f0988OBJECT<unknown>DEFAULT9
                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_tolower_data.symtab0x41be60768OBJECT<unknown>DEFAULT4
                                            __C_ctype_toupper.symtab0x61ecd88OBJECT<unknown>DEFAULT9
                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_toupper_data.symtab0x41a4e0768OBJECT<unknown>DEFAULT4
                                            __DTOR_END__.symtab0x61ea900OBJECT<unknown>DEFAULT7
                                            __DTOR_LIST__.symtab0x61ea880OBJECT<unknown>DEFAULT7
                                            __EH_FRAME_BEGIN__.symtab0x61c1600OBJECT<unknown>DEFAULT5
                                            __FRAME_END__.symtab0x61ea700OBJECT<unknown>DEFAULT5
                                            __GI___C_ctype_b.symtab0x61ecc88OBJECT<unknown>HIDDEN9
                                            __GI___C_ctype_tolower.symtab0x61f0988OBJECT<unknown>HIDDEN9
                                            __GI___C_ctype_toupper.symtab0x61ecd88OBJECT<unknown>HIDDEN9
                                            __GI___ctype_b.symtab0x61ecd08OBJECT<unknown>HIDDEN9
                                            __GI___ctype_tolower.symtab0x61f0a08OBJECT<unknown>HIDDEN9
                                            __GI___ctype_toupper.symtab0x61ece08OBJECT<unknown>HIDDEN9
                                            __GI___errno_location.symtab0x40a9f86FUNC<unknown>HIDDEN2
                                            __GI___fcntl_nocancel.symtab0x40a680100FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x40fce0222FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x40c39414FUNC<unknown>HIDDEN2
                                            __GI___h_errno_location.symtab0x40e8d06FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0x40a61c100FUNC<unknown>HIDDEN2
                                            __GI___sigaddset.symtab0x40c80828FUNC<unknown>HIDDEN2
                                            __GI___sigdelset.symtab0x40c82430FUNC<unknown>HIDDEN2
                                            __GI___sigismember.symtab0x40c7e832FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x40dfb870FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x40e03358FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x40c3a4196FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x40a6e443FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x40d54c200FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x40d9f018FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x410f2443FUNC<unknown>HIDDEN2
                                            __GI_chdir.symtab0x40a73c38FUNC<unknown>HIDDEN2
                                            __GI_clock_getres.symtab0x40e4a841FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x40a76441FUNC<unknown>HIDDEN2
                                            __GI_closedir.symtab0x40e604147FUNC<unknown>HIDDEN2
                                            __GI_config_close.symtab0x40eb9a43FUNC<unknown>HIDDEN2
                                            __GI_config_open.symtab0x40ebc546FUNC<unknown>HIDDEN2
                                            __GI_config_read.symtab0x40e8d8706FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x40c5f443FUNC<unknown>HIDDEN2
                                            __GI_errno.symtab0x6253984OBJECT<unknown>HIDDEN10
                                            __GI_execl.symtab0x410dec287FUNC<unknown>HIDDEN2
                                            __GI_execve.symtab0x410f6838FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x40db6495FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x40ecc4269FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0x40a61c100FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x40fb9c322FUNC<unknown>HIDDEN2
                                            __GI_fgetc.symtab0x40f9d0128FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x40fce0222FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x40fa50116FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x40fdc0116FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x40edd410FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x40a79038FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x40bb8056FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x4113345FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x41133c225FUNC<unknown>HIDDEN2
                                            __GI_fstat.symtab0x410f9082FUNC<unknown>HIDDEN2
                                            __GI_fstat64.symtab0x410f9082FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x40bbb8128FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x40fce0222FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x40a7b836FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x40e4d48FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x40e4dc8FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x40e4e48FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname.symtab0x40c5a410FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2.symtab0x40c5b065FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2_r.symtab0x410674761FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname_r.symtab0x4129e0802FUNC<unknown>HIDDEN2
                                            __GI_gethostname.symtab0x412d0494FUNC<unknown>HIDDEN2
                                            __GI_getpagesize.symtab0x40e4ec19FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x40a7dc8FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x40a7e440FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x40c62041FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x40e5008FUNC<unknown>HIDDEN2
                                            __GI_h_errno.symtab0x62539c4OBJECT<unknown>HIDDEN10
                                            __GI_htonl.symtab0x40c5185FUNC<unknown>HIDDEN2
                                            __GI_htons.symtab0x40c5108FUNC<unknown>HIDDEN2
                                            __GI_inet_addr.symtab0x40c58429FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x4105ec135FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa.symtab0x40c57910FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa_r.symtab0x40c52c77FUNC<unknown>HIDDEN2
                                            __GI_inet_ntop.symtab0x411abf518FUNC<unknown>HIDDEN2
                                            __GI_inet_pton.symtab0x4117df493FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x40d934185FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0x40a80c101FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x40c48425FUNC<unknown>HIDDEN2
                                            __GI_isspace.symtab0x40a9c418FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0x40a87444FUNC<unknown>HIDDEN2
                                            __GI_lseek.symtab0x41320445FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x412e085FUNC<unknown>HIDDEN2
                                            __GI_memchr.symtab0x40ffb0236FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x40bd20102FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x41009c702FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x40fe4090FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x41035c233FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x40bd90210FUNC<unknown>HIDDEN2
                                            __GI_mmap.symtab0x40e46048FUNC<unknown>HIDDEN2
                                            __GI_mremap.symtab0x410fe442FUNC<unknown>HIDDEN2
                                            __GI_munmap.symtab0x40e50838FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x40e53038FUNC<unknown>HIDDEN2
                                            __GI_ntohl.symtab0x40c5255FUNC<unknown>HIDDEN2
                                            __GI_ntohs.symtab0x40c51d8FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x40a8a0106FUNC<unknown>HIDDEN2
                                            __GI_opendir.symtab0x40e72d157FUNC<unknown>HIDDEN2
                                            __GI_poll.symtab0x412d6441FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x41097018FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x40d62072FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x40d82390FUNC<unknown>HIDDEN2
                                            __GI_rawmemchr.symtab0x411614189FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x40a90c39FUNC<unknown>HIDDEN2
                                            __GI_readdir64.symtab0x40e840143FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x40c68011FUNC<unknown>HIDDEN2
                                            __GI_recvfrom.symtab0x40c68c45FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x40e55874FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0x40a93444FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x40c6bc11FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x40c6c848FUNC<unknown>HIDDEN2
                                            __GI_setsid.symtab0x40a96038FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x40c6f853FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x40d778171FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x40e3ed114FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x40c760133FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0x40e5a447FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x40dbc4142FUNC<unknown>HIDDEN2
                                            __GI_snprintf.symtab0x40aa00137FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x40c73047FUNC<unknown>HIDDEN2
                                            __GI_sprintf.symtab0x40aa8c149FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x40d87d183FUNC<unknown>HIDDEN2
                                            __GI_stat.symtab0x412d9079FUNC<unknown>HIDDEN2
                                            __GI_stat64.symtab0x412d9079FUNC<unknown>HIDDEN2
                                            __GI_strcasecmp.symtab0x41323448FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x40be70417FUNC<unknown>HIDDEN2
                                            __GI_strchrnul.symtab0x410448268FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x40c01433FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x40c01433FUNC<unknown>HIDDEN2
                                            __GI_strcpy.symtab0x40c040213FUNC<unknown>HIDDEN2
                                            __GI_strcspn.symtab0x40fea0135FUNC<unknown>HIDDEN2
                                            __GI_strdup.symtab0x412e1054FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x40c120225FUNC<unknown>HIDDEN2
                                            __GI_strncpy.symtab0x4116d4131FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x40c204201FUNC<unknown>HIDDEN2
                                            __GI_strpbrk.symtab0x411588140FUNC<unknown>HIDDEN2
                                            __GI_strrchr.symtab0x41055453FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x40ff28135FUNC<unknown>HIDDEN2
                                            __GI_strstr.symtab0x40c2d0193FUNC<unknown>HIDDEN2
                                            __GI_strtok.symtab0x40c47810FUNC<unknown>HIDDEN2
                                            __GI_strtok_r.symtab0x41058c94FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x40da0410FUNC<unknown>HIDDEN2
                                            __GI_strtoll.symtab0x40da0410FUNC<unknown>HIDDEN2
                                            __GI_sysconf.symtab0x40dd33560FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x40c4a0110FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x40a9888FUNC<unknown>HIDDEN2
                                            __GI_toupper.symtab0x40a9d830FUNC<unknown>HIDDEN2
                                            __GI_uname.symtab0x412de038FUNC<unknown>HIDDEN2
                                            __GI_vfork.symtab0x40e49021FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x40ab24189FUNC<unknown>HIDDEN2
                                            __GI_wait4.symtab0x40e5d447FUNC<unknown>HIDDEN2
                                            __GI_waitpid.symtab0x40a9907FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x40ebf468FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x40ec48123FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x40ec3815FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x40a99842FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x61ea980OBJECT<unknown>DEFAULT8
                                            __JCR_LIST__.symtab0x61ea980OBJECT<unknown>DEFAULT8
                                            __app_fini.symtab0x6253888OBJECT<unknown>HIDDEN10
                                            __atexit_lock.symtab0x61f05040OBJECT<unknown>DEFAULT9
                                            __bss_start.symtab0x61f0a80NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x40dffe53FUNC<unknown>DEFAULT2
                                            __close_nameservers.symtab0x412940109FUNC<unknown>HIDDEN2
                                            __ctype_b.symtab0x61ecd08OBJECT<unknown>DEFAULT9
                                            __ctype_tolower.symtab0x61f0a08OBJECT<unknown>DEFAULT9
                                            __ctype_toupper.symtab0x61ece08OBJECT<unknown>DEFAULT9
                                            __curbrk.symtab0x6253a08OBJECT<unknown>HIDDEN10
                                            __data_start.symtab0x61eab00NOTYPE<unknown>DEFAULT9
                                            __decode_dotted.symtab0x411cc8280FUNC<unknown>HIDDEN2
                                            __decode_header.symtab0x412f0c156FUNC<unknown>HIDDEN2
                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __dns_lookup.symtab0x411de01853FUNC<unknown>HIDDEN2
                                            __do_global_ctors_aux.symtab0x4133100FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                            __dso_handle.symtab0x61eaa00OBJECT<unknown>HIDDEN9
                                            __encode_dotted.symtab0x413264162FUNC<unknown>HIDDEN2
                                            __encode_header.symtab0x412e48193FUNC<unknown>HIDDEN2
                                            __encode_question.symtab0x412fa880FUNC<unknown>HIDDEN2
                                            __environ.symtab0x6253788OBJECT<unknown>DEFAULT10
                                            __errno_location.symtab0x40a9f86FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __exit_cleanup.symtab0x6253688OBJECT<unknown>HIDDEN10
                                            __fcntl_nocancel.symtab0x40a680100FUNC<unknown>DEFAULT2
                                            __fgetc_unlocked.symtab0x40fce0222FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x61ea740NOTYPE<unknown>HIDDEN5
                                            __fini_array_start.symtab0x61ea740NOTYPE<unknown>HIDDEN5
                                            __get_hosts_byname_r.symtab0x4129b048FUNC<unknown>HIDDEN2
                                            __getdents.symtab0x411214288FUNC<unknown>HIDDEN2
                                            __getdents64.symtab0x411214288FUNC<unknown>HIDDEN2
                                            __getpagesize.symtab0x40e4ec19FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.symtab0x40c39414FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __h_errno_location.symtab0x40e8d06FUNC<unknown>DEFAULT2
                                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __init_array_end.symtab0x61ea740NOTYPE<unknown>HIDDEN5
                                            __init_array_start.symtab0x61ea740NOTYPE<unknown>HIDDEN5
                                            __libc_close.symtab0x40a76441FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x40c5f443FUNC<unknown>DEFAULT2
                                            __libc_fcntl.symtab0x40a61c100FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x40a79038FUNC<unknown>DEFAULT2
                                            __libc_lseek.symtab0x41320445FUNC<unknown>DEFAULT2
                                            __libc_lseek64.symtab0x412e085FUNC<unknown>DEFAULT2
                                            __libc_nanosleep.symtab0x40e53038FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x40a8a0106FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x40a90c39FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x40c68011FUNC<unknown>DEFAULT2
                                            __libc_recvfrom.symtab0x40c68c45FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0x40a93444FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x40c6bc11FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x40c6c848FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x40e3ed114FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x6253708OBJECT<unknown>DEFAULT10
                                            __libc_system.symtab0x40e2a8316FUNC<unknown>DEFAULT2
                                            __libc_waitpid.symtab0x40a9907FUNC<unknown>DEFAULT2
                                            __libc_write.symtab0x40a99842FUNC<unknown>DEFAULT2
                                            __local_nameserver.symtab0x41be4016OBJECT<unknown>HIDDEN4
                                            __malloc_consolidate.symtab0x40d1d6407FUNC<unknown>HIDDEN2
                                            __malloc_largebin_index.symtab0x40c844110FUNC<unknown>DEFAULT2
                                            __malloc_lock.symtab0x61ef1040OBJECT<unknown>DEFAULT9
                                            __malloc_state.symtab0x6254a01752OBJECT<unknown>DEFAULT10
                                            __malloc_trim.symtab0x40d140150FUNC<unknown>DEFAULT2
                                            __nameserver.symtab0x625b988OBJECT<unknown>HIDDEN10
                                            __nameservers.symtab0x625ba04OBJECT<unknown>HIDDEN10
                                            __open_etc_hosts.symtab0x412ff810FUNC<unknown>HIDDEN2
                                            __open_nameservers.symtab0x412575968FUNC<unknown>HIDDEN2
                                            __pagesize.symtab0x6253808OBJECT<unknown>DEFAULT10
                                            __preinit_array_end.symtab0x61ea740NOTYPE<unknown>HIDDEN5
                                            __preinit_array_start.symtab0x61ea740NOTYPE<unknown>HIDDEN5
                                            __progname.symtab0x61f0808OBJECT<unknown>DEFAULT9
                                            __progname_full.symtab0x61f0888OBJECT<unknown>DEFAULT9
                                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __pthread_mutex_init.symtab0x40df9b3FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x40df983FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x40df983FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x40df983FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x40df983FUNC<unknown>DEFAULT2
                                            __read_etc_hosts_r.symtab0x413002511FUNC<unknown>HIDDEN2
                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __res_sync.symtab0x625b888OBJECT<unknown>HIDDEN10
                                            __resolv_attempts.symtab0x61f0951OBJECT<unknown>HIDDEN9
                                            __resolv_lock.symtab0x6253b040OBJECT<unknown>DEFAULT10
                                            __resolv_timeout.symtab0x61f0941OBJECT<unknown>HIDDEN9
                                            __restore_rt.symtab0x40e3e40NOTYPE<unknown>DEFAULT2
                                            __rtld_fini.symtab0x6253908OBJECT<unknown>HIDDEN10
                                            __searchdomain.symtab0x625b908OBJECT<unknown>HIDDEN10
                                            __searchdomains.symtab0x625ba44OBJECT<unknown>HIDDEN10
                                            __sigaddset.symtab0x40c80828FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x40c82430FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x40c7e832FUNC<unknown>DEFAULT2
                                            __stdin.symtab0x61ed088OBJECT<unknown>DEFAULT9
                                            __stdio_READ.symtab0x41142058FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x40ede0171FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x41145c131FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x40f0c0259FUNC<unknown>HIDDEN2
                                            __stdio_init_mutex.symtab0x40ac4315FUNC<unknown>HIDDEN2
                                            __stdio_mutex_initializer.4920.symtab0x41a7e040OBJECT<unknown>DEFAULT4
                                            __stdio_rfill.symtab0x4114e037FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x41156431FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x41150890FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x40f1c4149FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x40acdc39FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x61ed108OBJECT<unknown>DEFAULT9
                                            __syscall_error.symtab0x410f5022FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uClibc_fini.symtab0x40dfb870FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x40e03358FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x40e06d570FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x61f0788OBJECT<unknown>HIDDEN9
                                            __vfork.symtab0x40e49021FUNC<unknown>HIDDEN2
                                            __xpg_strerror_r.symtab0x40c3a4196FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __xstat32_conv.symtab0x4110bc172FUNC<unknown>HIDDEN2
                                            __xstat64_conv.symtab0x411010172FUNC<unknown>HIDDEN2
                                            __xstat_conv.symtab0x411168172FUNC<unknown>HIDDEN2
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_custom_printf_spec.symtab0x62515010OBJECT<unknown>DEFAULT10
                                            _charpad.symtab0x40ad0477FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _custom_printf_arginfo.symtab0x6253f080OBJECT<unknown>HIDDEN10
                                            _custom_printf_handler.symtab0x62544080OBJECT<unknown>HIDDEN10
                                            _custom_printf_spec.symtab0x61ef008OBJECT<unknown>HIDDEN9
                                            _dl_aux_init.symtab0x410f0c23FUNC<unknown>DEFAULT2
                                            _dl_phdr.symtab0x625b788OBJECT<unknown>DEFAULT10
                                            _dl_phnum.symtab0x625b808OBJECT<unknown>DEFAULT10
                                            _edata.symtab0x61f0a80NOTYPE<unknown>DEFAULTSHN_ABS
                                            _end.symtab0x625ba80NOTYPE<unknown>DEFAULTSHN_ABS
                                            _errno.symtab0x6253984OBJECT<unknown>DEFAULT10
                                            _exit.symtab0x40a6e443FUNC<unknown>DEFAULT2
                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fini.symtab0x4133440FUNC<unknown>DEFAULT3
                                            _fixed_buffers.symtab0x6231508192OBJECT<unknown>DEFAULT10
                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fp_out_narrow.symtab0x40ad51120FUNC<unknown>DEFAULT2
                                            _fpmaxtostr.symtab0x40f3b01565FUNC<unknown>HIDDEN2
                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _h_errno.symtab0x62539c4OBJECT<unknown>DEFAULT10
                                            _init.symtab0x4000e80FUNC<unknown>DEFAULT1
                                            _load_inttype.symtab0x40f25c85FUNC<unknown>HIDDEN2
                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_init.symtab0x40b480114FUNC<unknown>HIDDEN2
                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_parsespec.symtab0x40b71a1126FUNC<unknown>HIDDEN2
                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_prepargs.symtab0x40b4f467FUNC<unknown>HIDDEN2
                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_setargs.symtab0x40b538436FUNC<unknown>HIDDEN2
                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _promoted_size.symtab0x40b6ec46FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_pop_restore.symtab0x40dfa618FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_push_defer.symtab0x40df9e8FUNC<unknown>DEFAULT2
                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _sigintr.symtab0x6254908OBJECT<unknown>HIDDEN10
                                            _start.symtab0x40019442FUNC<unknown>DEFAULT2
                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _stdio_fopen.symtab0x40ee8c563FUNC<unknown>HIDDEN2
                                            _stdio_init.symtab0x40abe495FUNC<unknown>HIDDEN2
                                            _stdio_openlist.symtab0x61ed188OBJECT<unknown>DEFAULT9
                                            _stdio_openlist_add_lock.symtab0x61ed2040OBJECT<unknown>DEFAULT9
                                            _stdio_openlist_dec_use.symtab0x40fac4216FUNC<unknown>HIDDEN2
                                            _stdio_openlist_del_count.symtab0x6231444OBJECT<unknown>DEFAULT10
                                            _stdio_openlist_del_lock.symtab0x61ed5040OBJECT<unknown>DEFAULT9
                                            _stdio_openlist_use_count.symtab0x6231404OBJECT<unknown>DEFAULT10
                                            _stdio_streams.symtab0x61ed80384OBJECT<unknown>DEFAULT9
                                            _stdio_term.symtab0x40ac52135FUNC<unknown>HIDDEN2
                                            _stdio_user_locking.symtab0x61ed784OBJECT<unknown>DEFAULT9
                                            _stdlib_strto_l.symtab0x40da10339FUNC<unknown>HIDDEN2
                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _store_inttype.symtab0x40f2b446FUNC<unknown>HIDDEN2
                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _string_syserrmsgs.symtab0x41a8e02906OBJECT<unknown>HIDDEN4
                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _uintmaxtostr.symtab0x40f2e4201FUNC<unknown>HIDDEN2
                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _vfprintf_internal.symtab0x40adc91716FUNC<unknown>HIDDEN2
                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            abort.symtab0x40d54c200FUNC<unknown>DEFAULT2
                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            access.symtab0x40a71041FUNC<unknown>DEFAULT2
                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            astd.symtab0x403755256FUNC<unknown>DEFAULT2
                                            atcp.symtab0x40329e1207FUNC<unknown>DEFAULT2
                                            atoi.symtab0x40d9f018FUNC<unknown>DEFAULT2
                                            atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            audp.symtab0x402df91189FUNC<unknown>DEFAULT2
                                            bcopy.symtab0x40c46814FUNC<unknown>DEFAULT2
                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            been_there_done_that.symtab0x6253604OBJECT<unknown>DEFAULT10
                                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            brk.symtab0x410f2443FUNC<unknown>DEFAULT2
                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bsd_signal.symtab0x40c760133FUNC<unknown>DEFAULT2
                                            buf.3312.symtab0x62517016OBJECT<unknown>DEFAULT10
                                            buf.5843.symtab0x625180448OBJECT<unknown>DEFAULT10
                                            bzero.symtab0x40bc40210FUNC<unknown>DEFAULT2
                                            c.symtab0x61ecbc4OBJECT<unknown>DEFAULT9
                                            calloc.symtab0x410984248FUNC<unknown>DEFAULT2
                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            chdir.symtab0x40a73c38FUNC<unknown>DEFAULT2
                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            clock_getres.symtab0x40e4a841FUNC<unknown>DEFAULT2
                                            clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            close.symtab0x40a76441FUNC<unknown>DEFAULT2
                                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            closedir.symtab0x40e604147FUNC<unknown>DEFAULT2
                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            commServer.symtab0x61eac08OBJECT<unknown>DEFAULT9
                                            completed.5156.symtab0x61f0c01OBJECT<unknown>DEFAULT10
                                            connect.symtab0x40c5f443FUNC<unknown>DEFAULT2
                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            connectTimeout.symtab0x4011f5582FUNC<unknown>DEFAULT2
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            csum.symtab0x40150e116FUNC<unknown>DEFAULT2
                                            currentServer.symtab0x61ecb84OBJECT<unknown>DEFAULT9
                                            data_start.symtab0x61eab00NOTYPE<unknown>DEFAULT9
                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            environ.symtab0x6253788OBJECT<unknown>DEFAULT10
                                            errno.symtab0x6253984OBJECT<unknown>DEFAULT10
                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execl.symtab0x410dec287FUNC<unknown>DEFAULT2
                                            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execve.symtab0x410f6838FUNC<unknown>DEFAULT2
                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exit.symtab0x40db6495FUNC<unknown>DEFAULT2
                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exp10_table.symtab0x41bca0208OBJECT<unknown>DEFAULT4
                                            fclose.symtab0x40ecc4269FUNC<unknown>DEFAULT2
                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fcntl.symtab0x40a61c100FUNC<unknown>DEFAULT2
                                            fd_to_DIR.symtab0x40e698149FUNC<unknown>DEFAULT2
                                            fdgets.symtab0x4003e9130FUNC<unknown>DEFAULT2
                                            fdopendir.symtab0x40e7ca115FUNC<unknown>DEFAULT2
                                            fflush_unlocked.symtab0x40fb9c322FUNC<unknown>DEFAULT2
                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc.symtab0x40f9d0128FUNC<unknown>DEFAULT2
                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc_unlocked.symtab0x40fce0222FUNC<unknown>DEFAULT2
                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets.symtab0x40fa50116FUNC<unknown>DEFAULT2
                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets_unlocked.symtab0x40fdc0116FUNC<unknown>DEFAULT2
                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fmt.symtab0x41bc8020OBJECT<unknown>DEFAULT4
                                            fopen.symtab0x40edd410FUNC<unknown>DEFAULT2
                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork.symtab0x40a79038FUNC<unknown>DEFAULT2
                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fputs_unlocked.symtab0x40bb8056FUNC<unknown>DEFAULT2
                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                                            free.symtab0x40d36d451FUNC<unknown>DEFAULT2
                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseek.symtab0x4113345FUNC<unknown>DEFAULT2
                                            fseeko.symtab0x4113345FUNC<unknown>DEFAULT2
                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseeko64.symtab0x41133c225FUNC<unknown>DEFAULT2
                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fstat.symtab0x410f9082FUNC<unknown>DEFAULT2
                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fstat64.symtab0x410f9082FUNC<unknown>DEFAULT2
                                            ftcp.symtab0x401a271207FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.symtab0x40bbb8128FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getArch.symtab0x406cfa11FUNC<unknown>DEFAULT2
                                            getHost.symtab0x400f0865FUNC<unknown>DEFAULT2
                                            getOurIP.symtab0x40046b483FUNC<unknown>DEFAULT2
                                            getPortz.symtab0x406d05142FUNC<unknown>DEFAULT2
                                            getRandomIP.symtab0x4003ba47FUNC<unknown>DEFAULT2
                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getc.symtab0x40f9d0128FUNC<unknown>DEFAULT2
                                            getc_unlocked.symtab0x40fce0222FUNC<unknown>DEFAULT2
                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getdtablesize.symtab0x40a7b836FUNC<unknown>DEFAULT2
                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getegid.symtab0x40e4d48FUNC<unknown>DEFAULT2
                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            geteuid.symtab0x40e4dc8FUNC<unknown>DEFAULT2
                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getgid.symtab0x40e4e48FUNC<unknown>DEFAULT2
                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname.symtab0x40c5a410FUNC<unknown>DEFAULT2
                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2.symtab0x40c5b065FUNC<unknown>DEFAULT2
                                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2_r.symtab0x410674761FUNC<unknown>DEFAULT2
                                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname_r.symtab0x4129e0802FUNC<unknown>DEFAULT2
                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostname.symtab0x412d0494FUNC<unknown>DEFAULT2
                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpagesize.symtab0x40e4ec19FUNC<unknown>DEFAULT2
                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpid.symtab0x40a7dc8FUNC<unknown>DEFAULT2
                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getrlimit.symtab0x40a7e440FUNC<unknown>DEFAULT2
                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getrlimit64.symtab0x40a7e440FUNC<unknown>DEFAULT2
                                            getsockname.symtab0x40c62041FUNC<unknown>DEFAULT2
                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockopt.symtab0x40c64c50FUNC<unknown>DEFAULT2
                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getuid.symtab0x40e5008FUNC<unknown>DEFAULT2
                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gotIP.symtab0x61f1244OBJECT<unknown>DEFAULT10
                                            h_errno.symtab0x62539c4OBJECT<unknown>DEFAULT10
                                            hoste.5842.symtab0x62534032OBJECT<unknown>DEFAULT10
                                            htonl.symtab0x40c5185FUNC<unknown>DEFAULT2
                                            htons.symtab0x40c5108FUNC<unknown>DEFAULT2
                                            httpattack.symtab0x403e911308FUNC<unknown>DEFAULT2
                                            i.4992.symtab0x61ecc04OBJECT<unknown>DEFAULT9
                                            index.symtab0x40be70417FUNC<unknown>DEFAULT2
                                            inet_addr.symtab0x40c58429FUNC<unknown>DEFAULT2
                                            inet_aton.symtab0x4105ec135FUNC<unknown>DEFAULT2
                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa.symtab0x40c57910FUNC<unknown>DEFAULT2
                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa_r.symtab0x40c52c77FUNC<unknown>DEFAULT2
                                            inet_ntop.symtab0x411abf518FUNC<unknown>DEFAULT2
                                            inet_ntop4.symtab0x4119cc243FUNC<unknown>DEFAULT2
                                            inet_pton.symtab0x4117df493FUNC<unknown>DEFAULT2
                                            inet_pton4.symtab0x411758135FUNC<unknown>DEFAULT2
                                            initConnection.symtab0x40a007296FUNC<unknown>DEFAULT2
                                            init_rand.symtab0x400286126FUNC<unknown>DEFAULT2
                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            initstate.symtab0x40d6c2110FUNC<unknown>DEFAULT2
                                            initstate_r.symtab0x40d934185FUNC<unknown>DEFAULT2
                                            ioctl.symtab0x40a80c101FUNC<unknown>DEFAULT2
                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isatty.symtab0x40c48425FUNC<unknown>DEFAULT2
                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isspace.symtab0x40a9c418FUNC<unknown>DEFAULT2
                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            kill.symtab0x40a87444FUNC<unknown>DEFAULT2
                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            last_id.5904.symtab0x61f0902OBJECT<unknown>DEFAULT9
                                            last_ns_num.5903.symtab0x6253a84OBJECT<unknown>DEFAULT10
                                            listFork.symtab0x40143b211FUNC<unknown>DEFAULT2
                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lseek.symtab0x41320445FUNC<unknown>DEFAULT2
                                            lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lseek64.symtab0x412e085FUNC<unknown>DEFAULT2
                                            macAddress.symtab0x61f1306OBJECT<unknown>DEFAULT10
                                            main.symtab0x40a12f1261FUNC<unknown>DEFAULT2
                                            mainCommSock.symtab0x61f1204OBJECT<unknown>DEFAULT10
                                            makeIPPacket.symtab0x40162b153FUNC<unknown>DEFAULT2
                                            makeRandomStr.symtab0x400f49110FUNC<unknown>DEFAULT2
                                            makevsepacket.symtab0x40212b169FUNC<unknown>DEFAULT2
                                            malloc.symtab0x40c8b22187FUNC<unknown>DEFAULT2
                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            malloc_trim.symtab0x40d53028FUNC<unknown>DEFAULT2
                                            memchr.symtab0x40ffb0236FUNC<unknown>DEFAULT2
                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memcpy.symtab0x40bd20102FUNC<unknown>DEFAULT2
                                            memmove.symtab0x41009c702FUNC<unknown>DEFAULT2
                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mempcpy.symtab0x40fe4090FUNC<unknown>DEFAULT2
                                            memrchr.symtab0x41035c233FUNC<unknown>DEFAULT2
                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memset.symtab0x40bd90210FUNC<unknown>DEFAULT2
                                            mmap.symtab0x40e46048FUNC<unknown>DEFAULT2
                                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mremap.symtab0x410fe442FUNC<unknown>DEFAULT2
                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            munmap.symtab0x40e50838FUNC<unknown>DEFAULT2
                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mylock.symtab0x61ef4040OBJECT<unknown>DEFAULT9
                                            mylock.symtab0x61ef7040OBJECT<unknown>DEFAULT9
                                            nanosleep.symtab0x40e53038FUNC<unknown>DEFAULT2
                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            next_start.1699.symtab0x6251608OBJECT<unknown>DEFAULT10
                                            nprocessors_onln.symtab0x40dc54223FUNC<unknown>DEFAULT2
                                            ntohl.symtab0x40c5255FUNC<unknown>DEFAULT2
                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ntohs.symtab0x40c51d8FUNC<unknown>DEFAULT2
                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            numpids.symtab0x61f1288OBJECT<unknown>DEFAULT10
                                            object.5168.symtab0x61f0e048OBJECT<unknown>DEFAULT10
                                            open.symtab0x40a8a0106FUNC<unknown>DEFAULT2
                                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            opendir.symtab0x40e72d157FUNC<unknown>DEFAULT2
                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ourIP.symtab0x6253e04OBJECT<unknown>DEFAULT10
                                            p.5154.symtab0x61eaa80OBJECT<unknown>DEFAULT9
                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            pids.symtab0x6253e88OBJECT<unknown>DEFAULT10
                                            poll.symtab0x412d6441FUNC<unknown>DEFAULT2
                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prefix.5143.symtab0x41a81812OBJECT<unknown>DEFAULT4
                                            print.symtab0x4009771084FUNC<unknown>DEFAULT2
                                            printchar.symtab0x40070475FUNC<unknown>DEFAULT2
                                            printi.symtab0x400836321FUNC<unknown>DEFAULT2
                                            prints.symtab0x40074f231FUNC<unknown>DEFAULT2
                                            processCmd.symtab0x406d9312831FUNC<unknown>DEFAULT2
                                            program_invocation_name.symtab0x61f0888OBJECT<unknown>DEFAULT9
                                            program_invocation_short_name.symtab0x61f0808OBJECT<unknown>DEFAULT9
                                            qual_chars.5150.symtab0x41a83020OBJECT<unknown>DEFAULT4
                                            raise.symtab0x41097018FUNC<unknown>DEFAULT2
                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand.symtab0x40d61411FUNC<unknown>DEFAULT2
                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand_cmwc.symtab0x400304182FUNC<unknown>DEFAULT2
                                            random.symtab0x40d62072FUNC<unknown>DEFAULT2
                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            random_poly_info.symtab0x41b44040OBJECT<unknown>DEFAULT4
                                            random_r.symtab0x40d82390FUNC<unknown>DEFAULT2
                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            randtbl.symtab0x61efd0128OBJECT<unknown>DEFAULT9
                                            rawmemchr.symtab0x411614189FUNC<unknown>DEFAULT2
                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read.symtab0x40a90c39FUNC<unknown>DEFAULT2
                                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            readdir64.symtab0x40e840143FUNC<unknown>DEFAULT2
                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realloc.symtab0x410a7c878FUNC<unknown>DEFAULT2
                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realrand.symtab0x409fb285FUNC<unknown>DEFAULT2
                                            recv.symtab0x40c68011FUNC<unknown>DEFAULT2
                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recvLine.symtab0x400fb7574FUNC<unknown>DEFAULT2
                                            recvfrom.symtab0x40c68c45FUNC<unknown>DEFAULT2
                                            recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            resolv_conf_mtime.5885.symtab0x6253d84OBJECT<unknown>DEFAULT10
                                            rindex.symtab0x41055453FUNC<unknown>DEFAULT2
                                            rtcp.symtab0x402a4e939FUNC<unknown>DEFAULT2
                                            sbrk.symtab0x40e55874FUNC<unknown>DEFAULT2
                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            select.symtab0x40a93444FUNC<unknown>DEFAULT2
                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            send.symtab0x40c6bc11FUNC<unknown>DEFAULT2
                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sendHLD.symtab0x4068741158FUNC<unknown>DEFAULT2
                                            sendHTTPtwo.symtab0x4039f8419FUNC<unknown>DEFAULT2
                                            sendKILLALL.symtab0x405473669FUNC<unknown>DEFAULT2
                                            sendPkt.symtab0x406432404FUNC<unknown>DEFAULT2
                                            sendTLS.symtab0x406056988FUNC<unknown>DEFAULT2
                                            senditbudAMP.symtab0x4001c0198FUNC<unknown>DEFAULT2
                                            sendnfo.symtab0x40580c252FUNC<unknown>DEFAULT2
                                            sendto.symtab0x40c6c848FUNC<unknown>DEFAULT2
                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsid.symtab0x40a96038FUNC<unknown>DEFAULT2
                                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsockopt.symtab0x40c6f853FUNC<unknown>DEFAULT2
                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setstate.symtab0x40d66890FUNC<unknown>DEFAULT2
                                            setstate_r.symtab0x40d778171FUNC<unknown>DEFAULT2
                                            sigaction.symtab0x40e3ed114FUNC<unknown>DEFAULT2
                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            signal.symtab0x40c760133FUNC<unknown>DEFAULT2
                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigprocmask.symtab0x40e5a447FUNC<unknown>DEFAULT2
                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            skip_and_NUL_space.symtab0x41254944FUNC<unknown>DEFAULT2
                                            skip_nospace.symtab0x41252041FUNC<unknown>DEFAULT2
                                            sleep.symtab0x40dbc4142FUNC<unknown>DEFAULT2
                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            snprintf.symtab0x40aa00137FUNC<unknown>DEFAULT2
                                            snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket.symtab0x40c73047FUNC<unknown>DEFAULT2
                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket_connect.symtab0x402053216FUNC<unknown>DEFAULT2
                                            sockprintf.symtab0x400db3341FUNC<unknown>DEFAULT2
                                            spec_and_mask.5149.symtab0x41a85016OBJECT<unknown>DEFAULT4
                                            spec_base.5142.symtab0x41a8247OBJECT<unknown>DEFAULT4
                                            spec_chars.5146.symtab0x41a8b021OBJECT<unknown>DEFAULT4
                                            spec_flags.5145.symtab0x41a8c88OBJECT<unknown>DEFAULT4
                                            spec_or_mask.5148.symtab0x41a86016OBJECT<unknown>DEFAULT4
                                            spec_ranges.5147.symtab0x41a8709OBJECT<unknown>DEFAULT4
                                            sprintf.symtab0x40aa8c149FUNC<unknown>DEFAULT2
                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            srand.symtab0x40d73072FUNC<unknown>DEFAULT2
                                            srandom.symtab0x40d73072FUNC<unknown>DEFAULT2
                                            srandom_r.symtab0x40d87d183FUNC<unknown>DEFAULT2
                                            stat.symtab0x412d9079FUNC<unknown>DEFAULT2
                                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            stat64.symtab0x412d9079FUNC<unknown>DEFAULT2
                                            stderr.symtab0x61ed008OBJECT<unknown>DEFAULT9
                                            stdhexflood.symtab0x40282b252FUNC<unknown>DEFAULT2
                                            stdin.symtab0x61ecf08OBJECT<unknown>DEFAULT9
                                            stdout.symtab0x61ecf88OBJECT<unknown>DEFAULT9
                                            strcasecmp.symtab0x41323448FUNC<unknown>DEFAULT2
                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchr.symtab0x40be70417FUNC<unknown>DEFAULT2
                                            strchrnul.symtab0x410448268FUNC<unknown>DEFAULT2
                                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcmp.symtab0x40c01433FUNC<unknown>DEFAULT2
                                            strcoll.symtab0x40c01433FUNC<unknown>DEFAULT2
                                            strcpy.symtab0x40c040213FUNC<unknown>DEFAULT2
                                            strcspn.symtab0x40fea0135FUNC<unknown>DEFAULT2
                                            strdup.symtab0x412e1054FUNC<unknown>DEFAULT2
                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strerror_r.symtab0x40c3a4196FUNC<unknown>DEFAULT2
                                            strlen.symtab0x40c120225FUNC<unknown>DEFAULT2
                                            strncpy.symtab0x4116d4131FUNC<unknown>DEFAULT2
                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strnlen.symtab0x40c204201FUNC<unknown>DEFAULT2
                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strpbrk.symtab0x411588140FUNC<unknown>DEFAULT2
                                            strrchr.symtab0x41055453FUNC<unknown>DEFAULT2
                                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strspn.symtab0x40ff28135FUNC<unknown>DEFAULT2
                                            strstr.symtab0x40c2d0193FUNC<unknown>DEFAULT2
                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtoimax.symtab0x40da0410FUNC<unknown>DEFAULT2
                                            strtok.symtab0x40c47810FUNC<unknown>DEFAULT2
                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok_r.symtab0x41058c94FUNC<unknown>DEFAULT2
                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtol.symtab0x40da0410FUNC<unknown>DEFAULT2
                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtoll.symtab0x40da0410FUNC<unknown>DEFAULT2
                                            strtoq.symtab0x40da0410FUNC<unknown>DEFAULT2
                                            sysconf.symtab0x40dd33560FUNC<unknown>DEFAULT2
                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            system.symtab0x40e2a8316FUNC<unknown>DEFAULT2
                                            system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcgetattr.symtab0x40c4a0110FUNC<unknown>DEFAULT2
                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcpcsum.symtab0x401582169FUNC<unknown>DEFAULT2
                                            time.symtab0x40a9888FUNC<unknown>DEFAULT2
                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            toupper.symtab0x40a9d830FUNC<unknown>DEFAULT2
                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            trim.symtab0x40064e182FUNC<unknown>DEFAULT2
                                            type_codes.symtab0x41a88024OBJECT<unknown>DEFAULT4
                                            type_sizes.symtab0x41a89812OBJECT<unknown>DEFAULT4
                                            uname.symtab0x412de038FUNC<unknown>DEFAULT2
                                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            unknown.1721.symtab0x41a8d014OBJECT<unknown>DEFAULT4
                                            unsafe_state.symtab0x61efa040OBJECT<unknown>DEFAULT9
                                            useragents.symtab0x61eae0472OBJECT<unknown>DEFAULT9
                                            usleep.symtab0x40df6452FUNC<unknown>DEFAULT2
                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            vfork.symtab0x40e49021FUNC<unknown>DEFAULT2
                                            vseattack.symtab0x4021d41378FUNC<unknown>DEFAULT2
                                            vsnprintf.symtab0x40ab24189FUNC<unknown>DEFAULT2
                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wait4.symtab0x40e5d447FUNC<unknown>DEFAULT2
                                            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            waitpid.symtab0x40a9907FUNC<unknown>DEFAULT2
                                            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcrtomb.symtab0x40ebf468FUNC<unknown>DEFAULT2
                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsnrtombs.symtab0x40ec48123FUNC<unknown>DEFAULT2
                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsrtombs.symtab0x40ec3815FUNC<unknown>DEFAULT2
                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            write.symtab0x40a99842FUNC<unknown>DEFAULT2
                                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            xdigits.3743.symtab0x41bdd017OBJECT<unknown>DEFAULT4
                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            xtdcustom.symtab0x405a89252FUNC<unknown>DEFAULT2
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-02T18:35:42.175179+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560960185.82.202.19567TCP
                                            2024-10-02T18:36:03.566761+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560962185.82.202.19567TCP
                                            2024-10-02T18:36:24.920947+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560964185.82.202.19567TCP
                                            2024-10-02T18:36:46.315544+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560966185.82.202.19567TCP
                                            2024-10-02T18:37:07.734935+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560968185.82.202.19567TCP
                                            2024-10-02T18:37:29.155206+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560970185.82.202.19567TCP
                                            2024-10-02T18:37:50.538141+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560972185.82.202.19567TCP
                                            2024-10-02T18:38:11.907469+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560974185.82.202.19567TCP
                                            2024-10-02T18:38:33.302926+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560976185.82.202.19567TCP
                                            2024-10-02T18:38:54.708688+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560978185.82.202.19567TCP
                                            2024-10-02T18:39:16.081544+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560980185.82.202.19567TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 18:35:42.168809891 CEST6096067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:35:42.175015926 CEST6760960185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:35:42.175072908 CEST6096067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:35:42.175179005 CEST6096067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:35:42.181704044 CEST6760960185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:03.559397936 CEST6760960185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:03.559709072 CEST6096067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:03.560930014 CEST6096267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:03.564702034 CEST6760960185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:03.566226959 CEST6760962185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:03.566761017 CEST6096267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:03.566761017 CEST6096267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:03.572066069 CEST6760962185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:24.914027929 CEST6760962185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:24.914581060 CEST6096267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:24.915693998 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:24.919646025 CEST6760962185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:24.920819998 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:24.920895100 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:24.920947075 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:24.925879002 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:46.308835983 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:46.309309959 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:46.310419083 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:46.314315081 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:46.315397978 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:36:46.315470934 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:46.315543890 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:36:46.320652962 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:07.728111029 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:07.728518009 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:07.729357958 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:07.733839989 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:07.734808922 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:07.734898090 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:07.734935045 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:07.739893913 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:29.149272919 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:29.149517059 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:29.150250912 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:29.154376030 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:29.155129910 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:29.155205965 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:29.155205965 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:29.160001993 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:50.531781912 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:50.532006025 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:50.532804012 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:50.538023949 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:50.538048983 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:37:50.538103104 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:50.538141012 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:37:50.544629097 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:11.901072979 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:11.901526928 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:11.902236938 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:11.906415939 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:11.907322884 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:11.907402992 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:11.907469034 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:11.912556887 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:33.297168016 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:33.297489882 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:33.298044920 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:33.302474976 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:33.302808046 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:33.302886009 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:33.302926064 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:33.308137894 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:54.702245951 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:54.702707052 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:54.703649044 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:54.707902908 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:54.708551884 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:38:54.708627939 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:54.708688021 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:38:54.713833094 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:39:16.075529099 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:39:16.075851917 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:39:16.076514006 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:39:16.080724955 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:39:16.081409931 CEST6760980185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:39:16.081475019 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:39:16.081543922 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:39:16.086352110 CEST6760980185.82.202.195192.168.2.15
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 18:38:25.627645016 CEST4484453192.168.2.151.1.1.1
                                            Oct 2, 2024 18:38:25.627703905 CEST5112853192.168.2.151.1.1.1
                                            Oct 2, 2024 18:38:25.635190010 CEST53511281.1.1.1192.168.2.15
                                            Oct 2, 2024 18:38:25.635459900 CEST53448441.1.1.1192.168.2.15
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 2, 2024 18:38:25.627645016 CEST192.168.2.151.1.1.10xb512Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Oct 2, 2024 18:38:25.627703905 CEST192.168.2.151.1.1.10x9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 2, 2024 18:38:25.635459900 CEST1.1.1.1192.168.2.150xb512No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                            Oct 2, 2024 18:38:25.635459900 CEST1.1.1.1192.168.2.150xb512No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):16:35:41
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/x86.elf
                                            Arguments:/tmp/x86.elf
                                            File size:159108 bytes
                                            MD5 hash:4392e4961334ab6cac8d509045450394

                                            Start time (UTC):16:35:41
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/x86.elf
                                            Arguments:-
                                            File size:159108 bytes
                                            MD5 hash:4392e4961334ab6cac8d509045450394

                                            Start time (UTC):16:35:41
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/x86.elf
                                            Arguments:-
                                            File size:159108 bytes
                                            MD5 hash:4392e4961334ab6cac8d509045450394