Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1524349
MD5:6c0ca7b27cf574062a5f8314d03427ef
SHA1:281ce87a72a8807cf30f80ed061d780f68f54661
SHA256:bfe52dfd18218c862326f566ce54f710278b21ce07e31420f16f2dfcbdc8ae08
Tags:botnetdayzddosdedsecelfGafgytKaitenRyMunknownVixaatiYakuzauser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524349
Start date and time:2024-10-02 18:44:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 10s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@0/0
  • VT rate limit hit for: mips.elf
Command:/tmp/mips.elf
PID:6246
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6216, Parent: 4331)
  • rm (PID: 6216, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.PRsikTxpaa /tmp/tmp.BozhjIwqxK /tmp/tmp.HNFUOYffEy
  • dash New Fork (PID: 6217, Parent: 4331)
  • rm (PID: 6217, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.PRsikTxpaa /tmp/tmp.BozhjIwqxK /tmp/tmp.HNFUOYffEy
  • mips.elf (PID: 6246, Parent: 6149, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6248, Parent: 6246)
      • mips.elf New Fork (PID: 6250, Parent: 6248)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      mips.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x23abc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23ad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      mips.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x25f74:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x27b08:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x23abc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23ad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23be8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23c10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23c24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23c38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23c4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x25f74:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x27b08:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-02T18:45:04.139354+020028465261A Network Trojan was detected192.168.2.2340498185.82.202.19567TCP
            2024-10-02T18:45:25.525934+020028465261A Network Trojan was detected192.168.2.2340500185.82.202.19567TCP
            2024-10-02T18:45:46.899672+020028465261A Network Trojan was detected192.168.2.2340502185.82.202.19567TCP
            2024-10-02T18:46:08.279012+020028465261A Network Trojan was detected192.168.2.2340504185.82.202.19567TCP
            2024-10-02T18:46:29.729741+020028465261A Network Trojan was detected192.168.2.2340506185.82.202.19567TCP
            2024-10-02T18:46:51.119550+020028465261A Network Trojan was detected192.168.2.2340508185.82.202.19567TCP
            2024-10-02T18:47:12.501194+020028465261A Network Trojan was detected192.168.2.2340510185.82.202.19567TCP
            2024-10-02T18:47:33.888020+020028465261A Network Trojan was detected192.168.2.2340512185.82.202.19567TCP
            2024-10-02T18:47:55.279298+020028465261A Network Trojan was detected192.168.2.2340514185.82.202.19567TCP
            2024-10-02T18:48:16.672158+020028465261A Network Trojan was detected192.168.2.2340516185.82.202.19567TCP
            2024-10-02T18:48:38.046316+020028465261A Network Trojan was detected192.168.2.2340518185.82.202.19567TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: mips.elfAvira: detected
            Source: mips.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.82.202.195:67"}
            Source: mips.elfReversingLabs: Detection: 50%

            Spreading

            barindex
            Source: /tmp/mips.elf (PID: 6246)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40502 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40516 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40500 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40508 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40510 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40498 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40514 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40506 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40504 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40512 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:40518 -> 185.82.202.195:67
            Source: global trafficTCP traffic: 192.168.2.23:40498 -> 185.82.202.195:67
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: mips.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: mips.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: mips.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: mips.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: mips.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: mips.elf PID: 6246, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mips.elf PID: 6246, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: mips.elf PID: 6248, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mips.elf PID: 6248, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: mips.elf PID: 6246, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mips.elf PID: 6246, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: mips.elf PID: 6248, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mips.elf PID: 6248, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@0/0
            Source: /usr/bin/dash (PID: 6216)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.PRsikTxpaa /tmp/tmp.BozhjIwqxK /tmp/tmp.HNFUOYffEyJump to behavior
            Source: /usr/bin/dash (PID: 6217)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.PRsikTxpaa /tmp/tmp.BozhjIwqxK /tmp/tmp.HNFUOYffEyJump to behavior
            Source: /tmp/mips.elf (PID: 6246)Queries kernel information via 'uname': Jump to behavior
            Source: mips.elf, 6246.1.00007ffdcd7f1000.00007ffdcd812000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.JaNEjw\
            Source: mips.elf, 6246.1.000055ae6ee6c000.000055ae6eef3000.rw-.sdmp, mips.elf, 6248.1.000055ae6ee6c000.000055ae6eef3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
            Source: mips.elf, 6246.1.000055ae6ee6c000.000055ae6eef3000.rw-.sdmp, mips.elf, 6248.1.000055ae6ee6c000.000055ae6eef3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: mips.elf, 6246.1.00007ffdcd7f1000.00007ffdcd812000.rw-.sdmpBinary or memory string: /tmp/qemu-open.JaNEjw
            Source: mips.elf, 6246.1.00007ffdcd7f1000.00007ffdcd812000.rw-.sdmp, mips.elf, 6248.1.00007ffdcd7f1000.00007ffdcd812000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
            Source: mips.elf, 6246.1.00007ffdcd7f1000.00007ffdcd812000.rw-.sdmp, mips.elf, 6248.1.00007ffdcd7f1000.00007ffdcd812000.rw-.sdmpBinary or memory string: Cx86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: mips.elf, type: SAMPLE
            Source: Yara matchFile source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: mips.elf, type: SAMPLE
            Source: Yara matchFile source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6246, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6248, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: mips.elf, type: SAMPLE
            Source: Yara matchFile source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: mips.elf, type: SAMPLE
            Source: Yara matchFile source: 6248.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6246.1.00007f1ad0400000.00007f1ad042a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6246, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mips.elf PID: 6248, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            File Deletion
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "185.82.202.195:67"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            mips.elf50%ReversingLabsLinux.Backdoor.DemonBot
            mips.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            185.82.202.195:67true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)mips.elffalse
                unknown
                http://www.billybobbot.com/crawler/)mips.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)mips.elffalse
                    unknown
                    http://feedback.redkolibri.com/mips.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)mips.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        185.82.202.195
                        unknownNetherlands
                        60117HSAEtrue
                        109.202.202.202
                        unknownSwitzerland
                        13030INIT7CHfalse
                        91.189.91.43
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        91.189.91.42
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        185.82.202.195mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                          ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                              sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                            91.189.91.43sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                  mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                    yGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                        x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                          x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                            arm.nn.elfGet hashmaliciousOkiruBrowse
                                                              arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                91.189.91.42sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                      mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                        yGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                            x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                              x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                                arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                                  arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CANONICAL-ASGBsparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 91.189.91.42
                                                                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                    • 91.189.91.42
                                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                                    • 91.189.91.42
                                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 91.189.91.42
                                                                                    yGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    CANONICAL-ASGBsparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 91.189.91.42
                                                                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                    • 91.189.91.42
                                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                                    • 91.189.91.42
                                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 91.189.91.42
                                                                                    yGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                                    • 91.189.91.42
                                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 91.189.91.42
                                                                                    INIT7CHsparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 109.202.202.202
                                                                                    yakov.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                    • 109.202.202.202
                                                                                    novo.arm5.elfGet hashmaliciousMoobotBrowse
                                                                                    • 109.202.202.202
                                                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                    • 109.202.202.202
                                                                                    yGet hashmaliciousUnknownBrowse
                                                                                    • 109.202.202.202
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                                    • 109.202.202.202
                                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                                    • 109.202.202.202
                                                                                    HSAEmipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    POLSKA ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 194.36.191.196
                                                                                    roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 185.82.202.195
                                                                                    No context
                                                                                    No context
                                                                                    Process:/tmp/mips.elf
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):230
                                                                                    Entropy (8bit):3.709552666863289
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                    MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                    SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                    SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                    SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                    Malicious:false
                                                                                    Reputation:high, very likely benign file
                                                                                    Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                                    Entropy (8bit):5.489968973435428
                                                                                    TrID:
                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                    File name:mips.elf
                                                                                    File size:214'648 bytes
                                                                                    MD5:6c0ca7b27cf574062a5f8314d03427ef
                                                                                    SHA1:281ce87a72a8807cf30f80ed061d780f68f54661
                                                                                    SHA256:bfe52dfd18218c862326f566ce54f710278b21ce07e31420f16f2dfcbdc8ae08
                                                                                    SHA512:1655abff4a039449fe76dbf29968d19f3ece20384f32bfce6f08730231d99d81cf162f0ca738832c6a9551abec24f30c41d7cadb5e1fcab6a55f9f6a0bebfb79
                                                                                    SSDEEP:3072:3XC9j6w2ZQgoYJlQeRmhDvy2uSNbtmWu+R9ask0QcYbl5hRBg1cmrpy6n9Nn:3SDCzcYbl5hR5mrpy6n9Nn
                                                                                    TLSH:6224833E7A12AB7DE2A8837107F6AFB19B5511E323A19341E27CC7185E7124D2C8FB54
                                                                                    File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@.....P...P.................C...C.........................D.C.D.C.D................dt.Q.................................................D.P<...'.-d...!'......

                                                                                    ELF header

                                                                                    Class:ELF32
                                                                                    Data:2's complement, big endian
                                                                                    Version:1 (current)
                                                                                    Machine:MIPS R3000
                                                                                    Version Number:0x1
                                                                                    Type:EXEC (Executable file)
                                                                                    OS/ABI:UNIX - System V
                                                                                    ABI Version:0
                                                                                    Entry Point Address:0x4002d0
                                                                                    Flags:0x1007
                                                                                    ELF Header Size:52
                                                                                    Program Header Offset:52
                                                                                    Program Header Size:32
                                                                                    Number of Program Headers:5
                                                                                    Section Header Offset:189608
                                                                                    Section Header Size:40
                                                                                    Number of Section Headers:23
                                                                                    Header String Table Index:20
                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                    NULL0x00x00x00x00x0000
                                                                                    .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                                                                                    .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                                                                                    .textPROGBITS0x4001800x1800x222900x00x6AX0016
                                                                                    .finiPROGBITS0x4224100x224100x5c0x00x6AX004
                                                                                    .rodataPROGBITS0x4224700x224700x78e00x00x2A0016
                                                                                    .eh_framePROGBITS0x43a0000x2a0000x440x00x3WA004
                                                                                    .tbssNOBITS0x43a0440x2a0440x80x00x403WAT004
                                                                                    .ctorsPROGBITS0x43a0440x2a0440x80x00x3WA004
                                                                                    .dtorsPROGBITS0x43a04c0x2a04c0x80x00x3WA004
                                                                                    .jcrPROGBITS0x43a0540x2a0540x40x00x3WA004
                                                                                    .data.rel.roPROGBITS0x43a0580x2a0580xa440x00x3WA004
                                                                                    .dataPROGBITS0x43aaa00x2aaa00x3c00x00x3WA0016
                                                                                    .gotPROGBITS0x43ae600x2ae600x5740x40x10000003WAp0016
                                                                                    .sdataPROGBITS0x43b3d40x2b3d40x40x00x10000003WAp004
                                                                                    .sbssNOBITS0x43b3d80x2b3d80x4c0x00x10000003WAp004
                                                                                    .bssNOBITS0x43b4300x2b3d80x71880x00x3WA0016
                                                                                    .commentPROGBITS0x00x2b3d80xc060x00x0001
                                                                                    .mdebug.abi32PROGBITS0xc060x2bfde0x00x00x0001
                                                                                    .pdrPROGBITS0x00x2bfe00x24200x00x0004
                                                                                    .shstrtabSTRTAB0x00x2e4000xa70x00x0001
                                                                                    .symtabSYMTAB0x00x2e8400x35900x100x0223444
                                                                                    .strtabSTRTAB0x00x31dd00x28a80x00x0001
                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                    <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                                                                                    LOAD0x00x4000000x4000000x29d500x29d505.50300x5R E0x10000.reginfo .init .text .fini .rodata
                                                                                    LOAD0x2a0000x43a0000x43a0000x13d80x85b84.87030x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                                                                                    TLS0x2a0440x43a0440x43a0440x00x80.00000x4R 0x4.tbss
                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                    .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    .symtab0x4000d40SECTION<unknown>DEFAULT1
                                                                                    .symtab0x4000ec0SECTION<unknown>DEFAULT2
                                                                                    .symtab0x4001800SECTION<unknown>DEFAULT3
                                                                                    .symtab0x4224100SECTION<unknown>DEFAULT4
                                                                                    .symtab0x4224700SECTION<unknown>DEFAULT5
                                                                                    .symtab0x43a0000SECTION<unknown>DEFAULT6
                                                                                    .symtab0x43a0440SECTION<unknown>DEFAULT7
                                                                                    .symtab0x43a0440SECTION<unknown>DEFAULT8
                                                                                    .symtab0x43a04c0SECTION<unknown>DEFAULT9
                                                                                    .symtab0x43a0540SECTION<unknown>DEFAULT10
                                                                                    .symtab0x43a0580SECTION<unknown>DEFAULT11
                                                                                    .symtab0x43aaa00SECTION<unknown>DEFAULT12
                                                                                    .symtab0x43ae600SECTION<unknown>DEFAULT13
                                                                                    .symtab0x43b3d40SECTION<unknown>DEFAULT14
                                                                                    .symtab0x43b3d80SECTION<unknown>DEFAULT15
                                                                                    .symtab0x43b4300SECTION<unknown>DEFAULT16
                                                                                    .symtab0x00SECTION<unknown>DEFAULT17
                                                                                    .symtab0xc060SECTION<unknown>DEFAULT18
                                                                                    .symtab0x00SECTION<unknown>DEFAULT19
                                                                                    C.1.5091.symtab0x42989024OBJECT<unknown>DEFAULT5
                                                                                    C.108.5632.symtab0x43a05848OBJECT<unknown>DEFAULT11
                                                                                    C.141.5948.symtab0x43a08824OBJECT<unknown>DEFAULT11
                                                                                    C.196.6560.symtab0x43a0fc12OBJECT<unknown>DEFAULT11
                                                                                    C.197.6561.symtab0x43a0a092OBJECT<unknown>DEFAULT11
                                                                                    C.199.6667.symtab0x43a1081144OBJECT<unknown>DEFAULT11
                                                                                    C.202.6704.symtab0x43a58024OBJECT<unknown>DEFAULT11
                                                                                    C.205.6735.symtab0x43a59824OBJECT<unknown>DEFAULT11
                                                                                    C.216.6874.symtab0x43a5b01128OBJECT<unknown>DEFAULT11
                                                                                    C.257.7174.symtab0x43aa1896OBJECT<unknown>DEFAULT11
                                                                                    C.261.7222.symtab0x43aa7836OBJECT<unknown>DEFAULT11
                                                                                    C.3.5380.symtab0x42985c12OBJECT<unknown>DEFAULT5
                                                                                    C.3.6092.symtab0x42872012OBJECT<unknown>DEFAULT5
                                                                                    C.3.6114.symtab0x4298d812OBJECT<unknown>DEFAULT5
                                                                                    C.3.6172.symtab0x4298b012OBJECT<unknown>DEFAULT5
                                                                                    C.4.6115.symtab0x4298cc12OBJECT<unknown>DEFAULT5
                                                                                    C.5.6123.symtab0x4298c012OBJECT<unknown>DEFAULT5
                                                                                    C.6.5518.symtab0x42985012OBJECT<unknown>DEFAULT5
                                                                                    DNSw.symtab0x40b5441064FUNC<unknown>DEFAULT3
                                                                                    FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    HIPER_OVH.symtab0x408e34688FUNC<unknown>DEFAULT3
                                                                                    LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    Q.symtab0x43b46816384OBJECT<unknown>DEFAULT16
                                                                                    RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    Randhex.symtab0x409e74696FUNC<unknown>DEFAULT3
                                                                                    SendCloudflare.symtab0x406f50624FUNC<unknown>DEFAULT3
                                                                                    SendDOMINATE.symtab0x40a3442248FUNC<unknown>DEFAULT3
                                                                                    SendHOME1.symtab0x4090e4596FUNC<unknown>DEFAULT3
                                                                                    SendHOME2.symtab0x409338596FUNC<unknown>DEFAULT3
                                                                                    SendHTTPCloudflare.symtab0x4071c0624FUNC<unknown>DEFAULT3
                                                                                    SendHTTPHex.symtab0x4069f8684FUNC<unknown>DEFAULT3
                                                                                    SendOVH_STORM.symtab0x407ba04756FUNC<unknown>DEFAULT3
                                                                                    SendSTD.symtab0x404904524FUNC<unknown>DEFAULT3
                                                                                    SendSTDHEX.symtab0x403a4c564FUNC<unknown>DEFAULT3
                                                                                    SendSTD_HEX.symtab0x404d28596FUNC<unknown>DEFAULT3
                                                                                    SendUDP.symtab0x402a901704FUNC<unknown>DEFAULT3
                                                                                    UDPRAW.symtab0x409a44536FUNC<unknown>DEFAULT3
                                                                                    V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _Exit.symtab0x412a3076FUNC<unknown>DEFAULT3
                                                                                    _GLOBAL_OFFSET_TABLE_.symtab0x43ae600OBJECT<unknown>DEFAULT13
                                                                                    _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __CTOR_END__.symtab0x43a0480OBJECT<unknown>DEFAULT8
                                                                                    __CTOR_LIST__.symtab0x43a0440OBJECT<unknown>DEFAULT8
                                                                                    __C_ctype_b.symtab0x43abc04OBJECT<unknown>DEFAULT12
                                                                                    __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __C_ctype_b_data.symtab0x428120768OBJECT<unknown>DEFAULT5
                                                                                    __C_ctype_tolower.symtab0x43ae504OBJECT<unknown>DEFAULT12
                                                                                    __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __C_ctype_tolower_data.symtab0x429a50768OBJECT<unknown>DEFAULT5
                                                                                    __C_ctype_toupper.symtab0x43abd04OBJECT<unknown>DEFAULT12
                                                                                    __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __C_ctype_toupper_data.symtab0x428420768OBJECT<unknown>DEFAULT5
                                                                                    __DTOR_END__.symtab0x43a0500OBJECT<unknown>DEFAULT9
                                                                                    __DTOR_LIST__.symtab0x43a04c0OBJECT<unknown>DEFAULT9
                                                                                    __EH_FRAME_BEGIN__.symtab0x43a0000OBJECT<unknown>DEFAULT6
                                                                                    __FRAME_END__.symtab0x43a0400OBJECT<unknown>DEFAULT6
                                                                                    __GI___C_ctype_b.symtab0x43abc04OBJECT<unknown>HIDDEN12
                                                                                    __GI___C_ctype_tolower.symtab0x43ae504OBJECT<unknown>HIDDEN12
                                                                                    __GI___C_ctype_toupper.symtab0x43abd04OBJECT<unknown>HIDDEN12
                                                                                    __GI___close.symtab0x41860c176FUNC<unknown>HIDDEN3
                                                                                    __GI___close_nocancel.symtab0x4185e440FUNC<unknown>HIDDEN3
                                                                                    __GI___ctype_b.symtab0x43abc44OBJECT<unknown>HIDDEN12
                                                                                    __GI___ctype_tolower.symtab0x43ae544OBJECT<unknown>HIDDEN12
                                                                                    __GI___ctype_toupper.symtab0x43abd44OBJECT<unknown>HIDDEN12
                                                                                    __GI___errno_location.symtab0x412f0028FUNC<unknown>HIDDEN3
                                                                                    __GI___fcntl_nocancel.symtab0x4128b0108FUNC<unknown>HIDDEN3
                                                                                    __GI___fgetc_unlocked.symtab0x41cda0388FUNC<unknown>HIDDEN3
                                                                                    __GI___glibc_strerror_r.symtab0x414d0068FUNC<unknown>HIDDEN3
                                                                                    __GI___libc_close.symtab0x41860c176FUNC<unknown>HIDDEN3
                                                                                    __GI___libc_fcntl.symtab0x41291c268FUNC<unknown>HIDDEN3
                                                                                    __GI___libc_open.symtab0x4186fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___libc_read.symtab0x4188fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___libc_waitpid.symtab0x4189fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___libc_write.symtab0x4187fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___open.symtab0x4186fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___open_nocancel.symtab0x4186d440FUNC<unknown>HIDDEN3
                                                                                    __GI___read.symtab0x4188fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___read_nocancel.symtab0x4188d440FUNC<unknown>HIDDEN3
                                                                                    __GI___register_atfork.symtab0x418070452FUNC<unknown>HIDDEN3
                                                                                    __GI___sigaddset.symtab0x41586844FUNC<unknown>HIDDEN3
                                                                                    __GI___sigdelset.symtab0x41589448FUNC<unknown>HIDDEN3
                                                                                    __GI___sigismember.symtab0x41584040FUNC<unknown>HIDDEN3
                                                                                    __GI___uClibc_fini.symtab0x418c70204FUNC<unknown>HIDDEN3
                                                                                    __GI___uClibc_init.symtab0x418dc4120FUNC<unknown>HIDDEN3
                                                                                    __GI___waitpid.symtab0x4189fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___write.symtab0x4187fc192FUNC<unknown>HIDDEN3
                                                                                    __GI___write_nocancel.symtab0x4187d440FUNC<unknown>HIDDEN3
                                                                                    __GI___xpg_strerror_r.symtab0x414d50380FUNC<unknown>HIDDEN3
                                                                                    __GI__exit.symtab0x412a3076FUNC<unknown>HIDDEN3
                                                                                    __GI_abort.symtab0x416a50408FUNC<unknown>HIDDEN3
                                                                                    __GI_atoi.symtab0x41737028FUNC<unknown>HIDDEN3
                                                                                    __GI_brk.symtab0x41e92080FUNC<unknown>HIDDEN3
                                                                                    __GI_chdir.symtab0x412ac056FUNC<unknown>HIDDEN3
                                                                                    __GI_close.symtab0x41860c176FUNC<unknown>HIDDEN3
                                                                                    __GI_closedir.symtab0x419f80292FUNC<unknown>HIDDEN3
                                                                                    __GI_config_close.symtab0x41a974132FUNC<unknown>HIDDEN3
                                                                                    __GI_config_open.symtab0x41a9f8116FUNC<unknown>HIDDEN3
                                                                                    __GI_config_read.symtab0x41a4b01220FUNC<unknown>HIDDEN3
                                                                                    __GI_connect.symtab0x41513c220FUNC<unknown>HIDDEN3
                                                                                    __GI_execve.symtab0x419c2060FUNC<unknown>HIDDEN3
                                                                                    __GI_exit.symtab0x4175a0240FUNC<unknown>HIDDEN3
                                                                                    __GI_fclose.symtab0x41abe0804FUNC<unknown>HIDDEN3
                                                                                    __GI_fcntl.symtab0x41291c268FUNC<unknown>HIDDEN3
                                                                                    __GI_fflush_unlocked.symtab0x41c9e8940FUNC<unknown>HIDDEN3
                                                                                    __GI_fgetc.symtab0x41c4a0372FUNC<unknown>HIDDEN3
                                                                                    __GI_fgetc_unlocked.symtab0x41cda0388FUNC<unknown>HIDDEN3
                                                                                    __GI_fgets.symtab0x41c620320FUNC<unknown>HIDDEN3
                                                                                    __GI_fgets_unlocked.symtab0x41cf30276FUNC<unknown>HIDDEN3
                                                                                    __GI_fopen.symtab0x41af1028FUNC<unknown>HIDDEN3
                                                                                    __GI_fork.symtab0x417c40988FUNC<unknown>HIDDEN3
                                                                                    __GI_fputs_unlocked.symtab0x414580124FUNC<unknown>HIDDEN3
                                                                                    __GI_fseek.symtab0x41ee8068FUNC<unknown>HIDDEN3
                                                                                    __GI_fseeko64.symtab0x41eed0500FUNC<unknown>HIDDEN3
                                                                                    __GI_fstat.symtab0x41e9f0136FUNC<unknown>HIDDEN3
                                                                                    __GI_fwrite_unlocked.symtab0x414600268FUNC<unknown>HIDDEN3
                                                                                    __GI_getc_unlocked.symtab0x41cda0388FUNC<unknown>HIDDEN3
                                                                                    __GI_getdtablesize.symtab0x412b0072FUNC<unknown>HIDDEN3
                                                                                    __GI_getegid.symtab0x419c6016FUNC<unknown>HIDDEN3
                                                                                    __GI_geteuid.symtab0x419c7016FUNC<unknown>HIDDEN3
                                                                                    __GI_getgid.symtab0x419c8016FUNC<unknown>HIDDEN3
                                                                                    __GI_gethostbyname.symtab0x41507028FUNC<unknown>HIDDEN3
                                                                                    __GI_gethostbyname2.symtab0x415090104FUNC<unknown>HIDDEN3
                                                                                    __GI_gethostbyname2_r.symtab0x41db30948FUNC<unknown>HIDDEN3
                                                                                    __GI_gethostbyname_r.symtab0x421440968FUNC<unknown>HIDDEN3
                                                                                    __GI_gethostname.symtab0x421870192FUNC<unknown>HIDDEN3
                                                                                    __GI_getpagesize.symtab0x419c9048FUNC<unknown>HIDDEN3
                                                                                    __GI_getpid.symtab0x41824084FUNC<unknown>HIDDEN3
                                                                                    __GI_getrlimit.symtab0x412b5060FUNC<unknown>HIDDEN3
                                                                                    __GI_getsockname.symtab0x41522060FUNC<unknown>HIDDEN3
                                                                                    __GI_getuid.symtab0x419cc016FUNC<unknown>HIDDEN3
                                                                                    __GI_htonl.symtab0x414f408FUNC<unknown>HIDDEN3
                                                                                    __GI_htons.symtab0x414f488FUNC<unknown>HIDDEN3
                                                                                    __GI_inet_addr.symtab0x41502072FUNC<unknown>HIDDEN3
                                                                                    __GI_inet_aton.symtab0x41da30244FUNC<unknown>HIDDEN3
                                                                                    __GI_inet_ntoa.symtab0x414ffc32FUNC<unknown>HIDDEN3
                                                                                    __GI_inet_ntoa_r.symtab0x414f50172FUNC<unknown>HIDDEN3
                                                                                    __GI_inet_ntop.symtab0x41fc9c852FUNC<unknown>HIDDEN3
                                                                                    __GI_inet_pton.symtab0x41f828696FUNC<unknown>HIDDEN3
                                                                                    __GI_initstate_r.symtab0x41712c300FUNC<unknown>HIDDEN3
                                                                                    __GI_ioctl.symtab0x412b90248FUNC<unknown>HIDDEN3
                                                                                    __GI_isatty.symtab0x41d94060FUNC<unknown>HIDDEN3
                                                                                    __GI_isspace.symtab0x412e9044FUNC<unknown>HIDDEN3
                                                                                    __GI_kill.symtab0x412c9056FUNC<unknown>HIDDEN3
                                                                                    __GI_lseek64.symtab0x421b20140FUNC<unknown>HIDDEN3
                                                                                    __GI_memchr.symtab0x41d050260FUNC<unknown>HIDDEN3
                                                                                    __GI_memcpy.symtab0x414710308FUNC<unknown>HIDDEN3
                                                                                    __GI_memmove.symtab0x41d160824FUNC<unknown>HIDDEN3
                                                                                    __GI_mempcpy.symtab0x41f57076FUNC<unknown>HIDDEN3
                                                                                    __GI_memrchr.symtab0x41d4a0260FUNC<unknown>HIDDEN3
                                                                                    __GI_memset.symtab0x414850144FUNC<unknown>HIDDEN3
                                                                                    __GI_mmap.symtab0x419aa0112FUNC<unknown>HIDDEN3
                                                                                    __GI_mremap.symtab0x41ea8096FUNC<unknown>HIDDEN3
                                                                                    __GI_munmap.symtab0x419cd060FUNC<unknown>HIDDEN3
                                                                                    __GI_nanosleep.symtab0x419d4c200FUNC<unknown>HIDDEN3
                                                                                    __GI_ntohl.symtab0x414f308FUNC<unknown>HIDDEN3
                                                                                    __GI_ntohs.symtab0x414f388FUNC<unknown>HIDDEN3
                                                                                    __GI_open.symtab0x4186fc192FUNC<unknown>HIDDEN3
                                                                                    __GI_opendir.symtab0x41a1c4240FUNC<unknown>HIDDEN3
                                                                                    __GI_poll.symtab0x42196c220FUNC<unknown>HIDDEN3
                                                                                    __GI_raise.symtab0x4182a0264FUNC<unknown>HIDDEN3
                                                                                    __GI_random.symtab0x416c10164FUNC<unknown>HIDDEN3
                                                                                    __GI_random_r.symtab0x416ef0172FUNC<unknown>HIDDEN3
                                                                                    __GI_rawmemchr.symtab0x41f5c0192FUNC<unknown>HIDDEN3
                                                                                    __GI_read.symtab0x4188fc192FUNC<unknown>HIDDEN3
                                                                                    __GI_readdir64.symtab0x41a3a0272FUNC<unknown>HIDDEN3
                                                                                    __GI_recv.symtab0x4152fc240FUNC<unknown>HIDDEN3
                                                                                    __GI_sbrk.symtab0x419e20164FUNC<unknown>HIDDEN3
                                                                                    __GI_select.symtab0x412d30260FUNC<unknown>HIDDEN3
                                                                                    __GI_send.symtab0x41542c240FUNC<unknown>HIDDEN3
                                                                                    __GI_sendto.symtab0x415590280FUNC<unknown>HIDDEN3
                                                                                    __GI_setsid.symtab0x412e4060FUNC<unknown>HIDDEN3
                                                                                    __GI_setsockopt.symtab0x4156b096FUNC<unknown>HIDDEN3
                                                                                    __GI_setstate_r.symtab0x417258272FUNC<unknown>HIDDEN3
                                                                                    __GI_sigaction.symtab0x419b1028FUNC<unknown>HIDDEN3
                                                                                    __GI_signal.symtab0x415750228FUNC<unknown>HIDDEN3
                                                                                    __GI_sigprocmask.symtab0x419ed0176FUNC<unknown>HIDDEN3
                                                                                    __GI_sleep.symtab0x4183b0404FUNC<unknown>HIDDEN3
                                                                                    __GI_snprintf.symtab0x412f2068FUNC<unknown>HIDDEN3
                                                                                    __GI_socket.symtab0x41571060FUNC<unknown>HIDDEN3
                                                                                    __GI_sprintf.symtab0x412f7080FUNC<unknown>HIDDEN3
                                                                                    __GI_srandom_r.symtab0x416f9c400FUNC<unknown>HIDDEN3
                                                                                    __GI_stat.symtab0x421a50136FUNC<unknown>HIDDEN3
                                                                                    __GI_strcasecmp.symtab0x4221f0108FUNC<unknown>HIDDEN3
                                                                                    __GI_strchr.symtab0x4148e0248FUNC<unknown>HIDDEN3
                                                                                    __GI_strchrnul.symtab0x41d5b0248FUNC<unknown>HIDDEN3
                                                                                    __GI_strcmp.symtab0x4149e044FUNC<unknown>HIDDEN3
                                                                                    __GI_strcoll.symtab0x4149e044FUNC<unknown>HIDDEN3
                                                                                    __GI_strcpy.symtab0x414a1036FUNC<unknown>HIDDEN3
                                                                                    __GI_strcspn.symtab0x41d6b0144FUNC<unknown>HIDDEN3
                                                                                    __GI_strdup.symtab0x421bb0140FUNC<unknown>HIDDEN3
                                                                                    __GI_strlen.symtab0x414a40184FUNC<unknown>HIDDEN3
                                                                                    __GI_strncpy.symtab0x41f680188FUNC<unknown>HIDDEN3
                                                                                    __GI_strnlen.symtab0x414b00248FUNC<unknown>HIDDEN3
                                                                                    __GI_strpbrk.symtab0x41d90064FUNC<unknown>HIDDEN3
                                                                                    __GI_strrchr.symtab0x41d740160FUNC<unknown>HIDDEN3
                                                                                    __GI_strspn.symtab0x41d7e072FUNC<unknown>HIDDEN3
                                                                                    __GI_strstr.symtab0x414c00256FUNC<unknown>HIDDEN3
                                                                                    __GI_strtok.symtab0x414f1032FUNC<unknown>HIDDEN3
                                                                                    __GI_strtok_r.symtab0x41d830208FUNC<unknown>HIDDEN3
                                                                                    __GI_strtol.symtab0x41739028FUNC<unknown>HIDDEN3
                                                                                    __GI_sysconf.symtab0x41788c792FUNC<unknown>HIDDEN3
                                                                                    __GI_tcgetattr.symtab0x41d980176FUNC<unknown>HIDDEN3
                                                                                    __GI_time.symtab0x412e8016FUNC<unknown>HIDDEN3
                                                                                    __GI_toupper.symtab0x412ec060FUNC<unknown>HIDDEN3
                                                                                    __GI_uname.symtab0x421ae060FUNC<unknown>HIDDEN3
                                                                                    __GI_vsnprintf.symtab0x412fc0248FUNC<unknown>HIDDEN3
                                                                                    __GI_waitpid.symtab0x4189fc192FUNC<unknown>HIDDEN3
                                                                                    __GI_wcrtomb.symtab0x41aa70108FUNC<unknown>HIDDEN3
                                                                                    __GI_wcsnrtombs.symtab0x41ab20192FUNC<unknown>HIDDEN3
                                                                                    __GI_wcsrtombs.symtab0x41aae064FUNC<unknown>HIDDEN3
                                                                                    __GI_write.symtab0x4187fc192FUNC<unknown>HIDDEN3
                                                                                    __JCR_END__.symtab0x43a0540OBJECT<unknown>DEFAULT10
                                                                                    __JCR_LIST__.symtab0x43a0540OBJECT<unknown>DEFAULT10
                                                                                    __app_fini.symtab0x43fbec4OBJECT<unknown>HIDDEN16
                                                                                    __atexit_lock.symtab0x43acf024OBJECT<unknown>DEFAULT12
                                                                                    __bss_start.symtab0x43b3d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    __check_one_fd.symtab0x418d3c136FUNC<unknown>DEFAULT3
                                                                                    __close.symtab0x41860c176FUNC<unknown>DEFAULT3
                                                                                    __close_nameservers.symtab0x4212f0220FUNC<unknown>HIDDEN3
                                                                                    __close_nocancel.symtab0x4185e440FUNC<unknown>DEFAULT3
                                                                                    __ctype_b.symtab0x43abc44OBJECT<unknown>DEFAULT12
                                                                                    __ctype_tolower.symtab0x43ae544OBJECT<unknown>DEFAULT12
                                                                                    __ctype_toupper.symtab0x43abd44OBJECT<unknown>DEFAULT12
                                                                                    __curbrk.symtab0x4421a04OBJECT<unknown>HIDDEN16
                                                                                    __data_start.symtab0x43aab00OBJECT<unknown>DEFAULT12
                                                                                    __decode_dotted.symtab0x41fff0400FUNC<unknown>HIDDEN3
                                                                                    __decode_header.symtab0x421d60228FUNC<unknown>HIDDEN3
                                                                                    __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                    __dns_lookup.symtab0x4201802608FUNC<unknown>HIDDEN3
                                                                                    __do_global_ctors_aux.symtab0x4223a00FUNC<unknown>DEFAULT3
                                                                                    __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                                                                                    __dso_handle.symtab0x43b3d40OBJECT<unknown>HIDDEN14
                                                                                    __encode_dotted.symtab0x422260316FUNC<unknown>HIDDEN3
                                                                                    __encode_header.symtab0x421c40276FUNC<unknown>HIDDEN3
                                                                                    __encode_question.symtab0x421e50172FUNC<unknown>HIDDEN3
                                                                                    __environ.symtab0x43fbe44OBJECT<unknown>DEFAULT16
                                                                                    __errno_location.symtab0x412f0028FUNC<unknown>DEFAULT3
                                                                                    __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __exit_cleanup.symtab0x43f6804OBJECT<unknown>HIDDEN16
                                                                                    __fcntl_nocancel.symtab0x4128b0108FUNC<unknown>DEFAULT3
                                                                                    __fgetc_unlocked.symtab0x41cda0388FUNC<unknown>DEFAULT3
                                                                                    __fini_array_end.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                                                                    __fini_array_start.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                                                                    __fork.symtab0x417c40988FUNC<unknown>DEFAULT3
                                                                                    __fork_generation_pointer.symtab0x43b3e04OBJECT<unknown>HIDDEN15
                                                                                    __fork_handlers.symtab0x43b3e44OBJECT<unknown>HIDDEN15
                                                                                    __fork_lock.symtab0x43f6904OBJECT<unknown>HIDDEN16
                                                                                    __get_hosts_byname_r.symtab0x4213d0104FUNC<unknown>HIDDEN3
                                                                                    __getdents64.symtab0x41ecc0436FUNC<unknown>HIDDEN3
                                                                                    __getpagesize.symtab0x419c9048FUNC<unknown>DEFAULT3
                                                                                    __getpid.symtab0x41824084FUNC<unknown>DEFAULT3
                                                                                    __glibc_strerror_r.symtab0x414d0068FUNC<unknown>DEFAULT3
                                                                                    __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                    __init_array_end.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                                                                    __init_array_start.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                                                                    __libc_close.symtab0x41860c176FUNC<unknown>DEFAULT3
                                                                                    __libc_connect.symtab0x41513c220FUNC<unknown>DEFAULT3
                                                                                    __libc_disable_asynccancel.symtab0x418ac0136FUNC<unknown>HIDDEN3
                                                                                    __libc_enable_asynccancel.symtab0x418b48220FUNC<unknown>HIDDEN3
                                                                                    __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                                                                                    __libc_fcntl.symtab0x41291c268FUNC<unknown>DEFAULT3
                                                                                    __libc_fork.symtab0x417c40988FUNC<unknown>DEFAULT3
                                                                                    __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                                                                                    __libc_nanosleep.symtab0x419d4c200FUNC<unknown>DEFAULT3
                                                                                    __libc_open.symtab0x4186fc192FUNC<unknown>DEFAULT3
                                                                                    __libc_read.symtab0x4188fc192FUNC<unknown>DEFAULT3
                                                                                    __libc_recv.symtab0x4152fc240FUNC<unknown>DEFAULT3
                                                                                    __libc_select.symtab0x412d30260FUNC<unknown>DEFAULT3
                                                                                    __libc_send.symtab0x41542c240FUNC<unknown>DEFAULT3
                                                                                    __libc_sendto.symtab0x415590280FUNC<unknown>DEFAULT3
                                                                                    __libc_setup_tls.symtab0x41e5a8660FUNC<unknown>DEFAULT3
                                                                                    __libc_sigaction.symtab0x419b1028FUNC<unknown>DEFAULT3
                                                                                    __libc_stack_end.symtab0x43fbe04OBJECT<unknown>DEFAULT16
                                                                                    __libc_system.symtab0x4199bc220FUNC<unknown>DEFAULT3
                                                                                    __libc_waitpid.symtab0x4189fc192FUNC<unknown>DEFAULT3
                                                                                    __libc_write.symtab0x4187fc192FUNC<unknown>DEFAULT3
                                                                                    __linkin_atfork.symtab0x41802080FUNC<unknown>HIDDEN3
                                                                                    __lll_lock_wait_private.symtab0x418550120FUNC<unknown>HIDDEN3
                                                                                    __local_nameserver.symtab0x429a3016OBJECT<unknown>HIDDEN5
                                                                                    __malloc_consolidate.symtab0x416554520FUNC<unknown>HIDDEN3
                                                                                    __malloc_largebin_index.symtab0x4158d0140FUNC<unknown>DEFAULT3
                                                                                    __malloc_lock.symtab0x43abf024OBJECT<unknown>DEFAULT12
                                                                                    __malloc_state.symtab0x442240888OBJECT<unknown>DEFAULT16
                                                                                    __malloc_trim.symtab0x416430292FUNC<unknown>DEFAULT3
                                                                                    __nameserver.symtab0x43b4184OBJECT<unknown>HIDDEN15
                                                                                    __nameservers.symtab0x43b41c4OBJECT<unknown>HIDDEN15
                                                                                    __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                    __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                    __open.symtab0x4186fc192FUNC<unknown>DEFAULT3
                                                                                    __open_etc_hosts.symtab0x421f0032FUNC<unknown>HIDDEN3
                                                                                    __open_nameservers.symtab0x420c801636FUNC<unknown>HIDDEN3
                                                                                    __open_nocancel.symtab0x4186d440FUNC<unknown>DEFAULT3
                                                                                    __pagesize.symtab0x43fbe84OBJECT<unknown>DEFAULT16
                                                                                    __preinit_array_end.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                                                                    __preinit_array_start.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                                                                    __progname.symtab0x43ad144OBJECT<unknown>DEFAULT12
                                                                                    __progname_full.symtab0x43ad184OBJECT<unknown>DEFAULT12
                                                                                    __pthread_initialize_minimal.symtab0x41e83c28FUNC<unknown>DEFAULT3
                                                                                    __pthread_mutex_init.symtab0x418c388FUNC<unknown>DEFAULT3
                                                                                    __pthread_mutex_lock.symtab0x418c308FUNC<unknown>DEFAULT3
                                                                                    __pthread_mutex_trylock.symtab0x418c308FUNC<unknown>DEFAULT3
                                                                                    __pthread_mutex_unlock.symtab0x418c308FUNC<unknown>DEFAULT3
                                                                                    __pthread_return_0.symtab0x418c308FUNC<unknown>DEFAULT3
                                                                                    __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                    __read.symtab0x4188fc192FUNC<unknown>DEFAULT3
                                                                                    __read_etc_hosts_r.symtab0x421f20720FUNC<unknown>HIDDEN3
                                                                                    __read_nocancel.symtab0x4188d440FUNC<unknown>DEFAULT3
                                                                                    __register_atfork.symtab0x418070452FUNC<unknown>DEFAULT3
                                                                                    __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                    __res_sync.symtab0x43b4104OBJECT<unknown>HIDDEN15
                                                                                    __resolv_attempts.symtab0x43ae411OBJECT<unknown>HIDDEN12
                                                                                    __resolv_lock.symtab0x4421c024OBJECT<unknown>DEFAULT16
                                                                                    __resolv_timeout.symtab0x43ae401OBJECT<unknown>HIDDEN12
                                                                                    __rtld_fini.symtab0x43fbf04OBJECT<unknown>HIDDEN16
                                                                                    __searchdomain.symtab0x43b4144OBJECT<unknown>HIDDEN15
                                                                                    __searchdomains.symtab0x43b4204OBJECT<unknown>HIDDEN15
                                                                                    __sigaddset.symtab0x41586844FUNC<unknown>DEFAULT3
                                                                                    __sigdelset.symtab0x41589448FUNC<unknown>DEFAULT3
                                                                                    __sigismember.symtab0x41584040FUNC<unknown>DEFAULT3
                                                                                    __sigjmp_save.symtab0x42181096FUNC<unknown>HIDDEN3
                                                                                    __sigsetjmp.symtab0x419b5036FUNC<unknown>DEFAULT3
                                                                                    __sigsetjmp_aux.symtab0x41e970128FUNC<unknown>DEFAULT3
                                                                                    __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                                                                                    __stdin.symtab0x43ad3c4OBJECT<unknown>DEFAULT12
                                                                                    __stdio_READ.symtab0x41f0d0144FUNC<unknown>HIDDEN3
                                                                                    __stdio_WRITE.symtab0x41f160344FUNC<unknown>HIDDEN3
                                                                                    __stdio_adjust_position.symtab0x41f2c0256FUNC<unknown>HIDDEN3
                                                                                    __stdio_fwrite.symtab0x41b3c0472FUNC<unknown>HIDDEN3
                                                                                    __stdio_rfill.symtab0x41f3c088FUNC<unknown>HIDDEN3
                                                                                    __stdio_seek.symtab0x41f500112FUNC<unknown>HIDDEN3
                                                                                    __stdio_trans2r_o.symtab0x41f420220FUNC<unknown>HIDDEN3
                                                                                    __stdio_trans2w_o.symtab0x41b800304FUNC<unknown>HIDDEN3
                                                                                    __stdio_wcommit.symtab0x41b930100FUNC<unknown>HIDDEN3
                                                                                    __stdout.symtab0x43ad404OBJECT<unknown>DEFAULT12
                                                                                    __sys_connect.symtab0x41510060FUNC<unknown>DEFAULT3
                                                                                    __sys_recv.symtab0x4152c060FUNC<unknown>DEFAULT3
                                                                                    __sys_send.symtab0x4153f060FUNC<unknown>DEFAULT3
                                                                                    __sys_sendto.symtab0x415520112FUNC<unknown>DEFAULT3
                                                                                    __syscall_error.symtab0x419b8092FUNC<unknown>DEFAULT3
                                                                                    __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __syscall_nanosleep.symtab0x419d1060FUNC<unknown>DEFAULT3
                                                                                    __syscall_poll.symtab0x42193060FUNC<unknown>DEFAULT3
                                                                                    __syscall_rt_sigaction.symtab0x419be060FUNC<unknown>DEFAULT3
                                                                                    __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __syscall_select.symtab0x412cd096FUNC<unknown>DEFAULT3
                                                                                    __tls_get_addr.symtab0x41e58832FUNC<unknown>DEFAULT3
                                                                                    __uClibc_fini.symtab0x418c70204FUNC<unknown>DEFAULT3
                                                                                    __uClibc_init.symtab0x418dc4120FUNC<unknown>DEFAULT3
                                                                                    __uClibc_main.symtab0x418e3c1132FUNC<unknown>DEFAULT3
                                                                                    __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __uclibc_progname.symtab0x43ad104OBJECT<unknown>HIDDEN12
                                                                                    __waitpid.symtab0x4189fc192FUNC<unknown>DEFAULT3
                                                                                    __waitpid_nocancel.symtab0x4189d440FUNC<unknown>DEFAULT3
                                                                                    __write.symtab0x4187fc192FUNC<unknown>DEFAULT3
                                                                                    __write_nocancel.symtab0x4187d440FUNC<unknown>DEFAULT3
                                                                                    __xpg_strerror_r.symtab0x414d50380FUNC<unknown>DEFAULT3
                                                                                    __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    __xstat32_conv.symtab0x41ebd8220FUNC<unknown>HIDDEN3
                                                                                    __xstat64_conv.symtab0x41eae0248FUNC<unknown>HIDDEN3
                                                                                    _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _bss_custom_printf_spec.symtab0x43f47010OBJECT<unknown>DEFAULT16
                                                                                    _charpad.symtab0x4130c0156FUNC<unknown>DEFAULT3
                                                                                    _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _custom_printf_arginfo.symtab0x4421e040OBJECT<unknown>HIDDEN16
                                                                                    _custom_printf_handler.symtab0x44220840OBJECT<unknown>HIDDEN16
                                                                                    _custom_printf_spec.symtab0x43abe04OBJECT<unknown>HIDDEN12
                                                                                    _dl_aux_init.symtab0x41e86040FUNC<unknown>DEFAULT3
                                                                                    _dl_init_static_tls.symtab0x43ae204OBJECT<unknown>DEFAULT12
                                                                                    _dl_nothread_init_static_tls.symtab0x41e888148FUNC<unknown>HIDDEN3
                                                                                    _dl_phdr.symtab0x43b4084OBJECT<unknown>DEFAULT15
                                                                                    _dl_phnum.symtab0x43b40c4OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_dtv_gaps.symtab0x43b3fc1OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_dtv_slotinfo_list.symtab0x43b3f84OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_generation.symtab0x43b4004OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_max_dtv_idx.symtab0x43b3f04OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_setup.symtab0x41e524100FUNC<unknown>DEFAULT3
                                                                                    _dl_tls_static_align.symtab0x43b3ec4OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_static_nelem.symtab0x43b4044OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_static_size.symtab0x43b3f44OBJECT<unknown>DEFAULT15
                                                                                    _dl_tls_static_used.symtab0x43b3e84OBJECT<unknown>DEFAULT15
                                                                                    _edata.symtab0x43b3d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _end.symtab0x4425b80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _exit.symtab0x412a3076FUNC<unknown>DEFAULT3
                                                                                    _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _fbss.symtab0x43b3d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _fdata.symtab0x43aaa00NOTYPE<unknown>DEFAULT12
                                                                                    _fini.symtab0x42241028FUNC<unknown>DEFAULT4
                                                                                    _fixed_buffers.symtab0x43fc608192OBJECT<unknown>DEFAULT16
                                                                                    _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _fp_out_narrow.symtab0x41315c232FUNC<unknown>DEFAULT3
                                                                                    _fpmaxtostr.symtab0x41bbd02252FUNC<unknown>HIDDEN3
                                                                                    _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                                                                                    _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _gp.symtab0x442e500NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                    _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                                    _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                                                                                    _load_inttype.symtab0x41b9a0136FUNC<unknown>HIDDEN3
                                                                                    _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_init.symtab0x413ae0248FUNC<unknown>HIDDEN3
                                                                                    _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_parsespec.symtab0x413eec1684FUNC<unknown>HIDDEN3
                                                                                    _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_prepargs.symtab0x413be0100FUNC<unknown>HIDDEN3
                                                                                    _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _ppfs_setargs.symtab0x413c50548FUNC<unknown>HIDDEN3
                                                                                    _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _promoted_size.symtab0x413e80108FUNC<unknown>DEFAULT3
                                                                                    _pthread_cleanup_pop_restore.symtab0x418c4c36FUNC<unknown>DEFAULT3
                                                                                    _pthread_cleanup_push_defer.symtab0x418c4012FUNC<unknown>DEFAULT3
                                                                                    _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _setjmp.symtab0x419b3028FUNC<unknown>DEFAULT3
                                                                                    _sigintr.symtab0x44223016OBJECT<unknown>HIDDEN16
                                                                                    _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _stdio_fopen.symtab0x41af301168FUNC<unknown>HIDDEN3
                                                                                    _stdio_init.symtab0x41b5a0184FUNC<unknown>HIDDEN3
                                                                                    _stdio_openlist.symtab0x43ad444OBJECT<unknown>DEFAULT12
                                                                                    _stdio_openlist_add_lock.symtab0x43fc4012OBJECT<unknown>DEFAULT16
                                                                                    _stdio_openlist_dec_use.symtab0x41c760648FUNC<unknown>HIDDEN3
                                                                                    _stdio_openlist_del_count.symtab0x43fc5c4OBJECT<unknown>DEFAULT16
                                                                                    _stdio_openlist_del_lock.symtab0x43fc4c12OBJECT<unknown>DEFAULT16
                                                                                    _stdio_openlist_use_count.symtab0x43fc584OBJECT<unknown>DEFAULT16
                                                                                    _stdio_streams.symtab0x43ad48204OBJECT<unknown>DEFAULT12
                                                                                    _stdio_term.symtab0x41b658416FUNC<unknown>HIDDEN3
                                                                                    _stdio_user_locking.symtab0x43ad204OBJECT<unknown>DEFAULT12
                                                                                    _stdlib_strto_l.symtab0x4173b0488FUNC<unknown>HIDDEN3
                                                                                    _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _store_inttype.symtab0x41ba3068FUNC<unknown>HIDDEN3
                                                                                    _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _string_syserrmsgs.symtab0x4288802934OBJECT<unknown>HIDDEN5
                                                                                    _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _uintmaxtostr.symtab0x41ba80332FUNC<unknown>HIDDEN3
                                                                                    _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _vfprintf_internal.symtab0x4132442204FUNC<unknown>HIDDEN3
                                                                                    _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    abort.symtab0x416a50408FUNC<unknown>DEFAULT3
                                                                                    abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    access.symtab0x412a8060FUNC<unknown>DEFAULT3
                                                                                    access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    astd.symtab0x4067d8544FUNC<unknown>DEFAULT3
                                                                                    atcp.symtab0x405ec42324FUNC<unknown>DEFAULT3
                                                                                    atoi.symtab0x41737028FUNC<unknown>DEFAULT3
                                                                                    atol.symtab0x41737028FUNC<unknown>DEFAULT3
                                                                                    atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    audp.symtab0x4056482172FUNC<unknown>DEFAULT3
                                                                                    bcopy.symtab0x414ed032FUNC<unknown>DEFAULT3
                                                                                    bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    been_there_done_that.symtab0x43f6704OBJECT<unknown>DEFAULT16
                                                                                    bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    brk.symtab0x41e92080FUNC<unknown>DEFAULT3
                                                                                    brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    bsd_signal.symtab0x415750228FUNC<unknown>DEFAULT3
                                                                                    buf.4497.symtab0x43f49016OBJECT<unknown>DEFAULT16
                                                                                    buf.6560.symtab0x43f4a0440OBJECT<unknown>DEFAULT16
                                                                                    bzero.symtab0x414ef028FUNC<unknown>DEFAULT3
                                                                                    bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    c.symtab0x43aac44OBJECT<unknown>DEFAULT12
                                                                                    calloc.symtab0x41def0344FUNC<unknown>DEFAULT3
                                                                                    calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    cancel_handler.symtab0x4192b0368FUNC<unknown>DEFAULT3
                                                                                    chdir.symtab0x412ac056FUNC<unknown>DEFAULT3
                                                                                    chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    close.symtab0x41860c176FUNC<unknown>DEFAULT3
                                                                                    closedir.symtab0x419f80292FUNC<unknown>DEFAULT3
                                                                                    closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    commServer.symtab0x43aad04OBJECT<unknown>DEFAULT12
                                                                                    completed.4786.symtab0x43b4301OBJECT<unknown>DEFAULT16
                                                                                    connect.symtab0x41513c220FUNC<unknown>DEFAULT3
                                                                                    connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    connectTimeout.symtab0x402058828FUNC<unknown>DEFAULT3
                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    csum.symtab0x402630460FUNC<unknown>DEFAULT3
                                                                                    currentServer.symtab0x43aac04OBJECT<unknown>DEFAULT12
                                                                                    data_start.symtab0x43aab00OBJECT<unknown>DEFAULT12
                                                                                    decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    do_system.symtab0x4194201436FUNC<unknown>DEFAULT3
                                                                                    encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    environ.symtab0x43fbe44OBJECT<unknown>DEFAULT16
                                                                                    errno.symtab0x04TLS<unknown>DEFAULT7
                                                                                    errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    estridx.symtab0x4287f0126OBJECT<unknown>DEFAULT5
                                                                                    execve.symtab0x419c2060FUNC<unknown>DEFAULT3
                                                                                    execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    exit.symtab0x4175a0240FUNC<unknown>DEFAULT3
                                                                                    exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    exp10_table.symtab0x42990872OBJECT<unknown>DEFAULT5
                                                                                    fclose.symtab0x41abe0804FUNC<unknown>DEFAULT3
                                                                                    fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fcntl.symtab0x41291c268FUNC<unknown>DEFAULT3
                                                                                    fd_to_DIR.symtab0x41a0b0276FUNC<unknown>DEFAULT3
                                                                                    fdgets.symtab0x400834292FUNC<unknown>DEFAULT3
                                                                                    fdopendir.symtab0x41a2b4228FUNC<unknown>DEFAULT3
                                                                                    fflush_unlocked.symtab0x41c9e8940FUNC<unknown>DEFAULT3
                                                                                    fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgetc.symtab0x41c4a0372FUNC<unknown>DEFAULT3
                                                                                    fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgetc_unlocked.symtab0x41cda0388FUNC<unknown>DEFAULT3
                                                                                    fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgets.symtab0x41c620320FUNC<unknown>DEFAULT3
                                                                                    fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fgets_unlocked.symtab0x41cf30276FUNC<unknown>DEFAULT3
                                                                                    fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fmt.symtab0x4298f020OBJECT<unknown>DEFAULT5
                                                                                    fopen.symtab0x41af1028FUNC<unknown>DEFAULT3
                                                                                    fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fork.symtab0x417c40988FUNC<unknown>DEFAULT3
                                                                                    fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fork_handler_pool.symtab0x43f6941348OBJECT<unknown>DEFAULT16
                                                                                    fputs_unlocked.symtab0x414580124FUNC<unknown>DEFAULT3
                                                                                    fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                                                                                    free.symtab0x41675c660FUNC<unknown>DEFAULT3
                                                                                    free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fseek.symtab0x41ee8068FUNC<unknown>DEFAULT3
                                                                                    fseeko.symtab0x41ee8068FUNC<unknown>DEFAULT3
                                                                                    fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fseeko64.symtab0x41eed0500FUNC<unknown>DEFAULT3
                                                                                    fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    fstat.symtab0x41e9f0136FUNC<unknown>DEFAULT3
                                                                                    fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    ftcp.symtab0x4031382324FUNC<unknown>DEFAULT3
                                                                                    fwrite_unlocked.symtab0x414600268FUNC<unknown>DEFAULT3
                                                                                    fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getArch.symtab0x40c0f456FUNC<unknown>DEFAULT3
                                                                                    getHost.symtab0x401b40160FUNC<unknown>DEFAULT3
                                                                                    getOurIP.symtab0x400958896FUNC<unknown>DEFAULT3
                                                                                    getPortz.symtab0x40c12c380FUNC<unknown>DEFAULT3
                                                                                    getRandomIP.symtab0x400788172FUNC<unknown>DEFAULT3
                                                                                    get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getc.symtab0x41c4a0372FUNC<unknown>DEFAULT3
                                                                                    getc_unlocked.symtab0x41cda0388FUNC<unknown>DEFAULT3
                                                                                    getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getdtablesize.symtab0x412b0072FUNC<unknown>DEFAULT3
                                                                                    getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getegid.symtab0x419c6016FUNC<unknown>DEFAULT3
                                                                                    getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    geteuid.symtab0x419c7016FUNC<unknown>DEFAULT3
                                                                                    geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getgid.symtab0x419c8016FUNC<unknown>DEFAULT3
                                                                                    getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname.symtab0x41507028FUNC<unknown>DEFAULT3
                                                                                    gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname2.symtab0x415090104FUNC<unknown>DEFAULT3
                                                                                    gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname2_r.symtab0x41db30948FUNC<unknown>DEFAULT3
                                                                                    gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostbyname_r.symtab0x421440968FUNC<unknown>DEFAULT3
                                                                                    gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gethostname.symtab0x421870192FUNC<unknown>DEFAULT3
                                                                                    gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getpagesize.symtab0x419c9048FUNC<unknown>DEFAULT3
                                                                                    getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getpid.symtab0x41824084FUNC<unknown>DEFAULT3
                                                                                    getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getrlimit.symtab0x412b5060FUNC<unknown>DEFAULT3
                                                                                    getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getsockname.symtab0x41522060FUNC<unknown>DEFAULT3
                                                                                    getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getsockopt.symtab0x41526096FUNC<unknown>DEFAULT3
                                                                                    getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    getuid.symtab0x419cc016FUNC<unknown>DEFAULT3
                                                                                    getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    gotIP.symtab0x43b4544OBJECT<unknown>DEFAULT16
                                                                                    h_errno.symtab0x44TLS<unknown>DEFAULT7
                                                                                    hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                                                                                    hoste.6559.symtab0x43f65820OBJECT<unknown>DEFAULT16
                                                                                    htonl.symtab0x414f408FUNC<unknown>DEFAULT3
                                                                                    htons.symtab0x414f488FUNC<unknown>DEFAULT3
                                                                                    httpattack.symtab0x4074301904FUNC<unknown>DEFAULT3
                                                                                    i.4714.symtab0x43aac84OBJECT<unknown>DEFAULT12
                                                                                    index.symtab0x4148e0248FUNC<unknown>DEFAULT3
                                                                                    inet_addr.symtab0x41502072FUNC<unknown>DEFAULT3
                                                                                    inet_aton.symtab0x41da30244FUNC<unknown>DEFAULT3
                                                                                    inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    inet_ntoa.symtab0x414ffc32FUNC<unknown>DEFAULT3
                                                                                    inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    inet_ntoa_r.symtab0x414f50172FUNC<unknown>DEFAULT3
                                                                                    inet_ntop.symtab0x41fc9c852FUNC<unknown>DEFAULT3
                                                                                    inet_ntop4.symtab0x41fae0444FUNC<unknown>DEFAULT3
                                                                                    inet_pton.symtab0x41f828696FUNC<unknown>DEFAULT3
                                                                                    inet_pton4.symtab0x41f740232FUNC<unknown>DEFAULT3
                                                                                    initConnection.symtab0x411a80592FUNC<unknown>DEFAULT3
                                                                                    init_rand.symtab0x400488300FUNC<unknown>DEFAULT3
                                                                                    init_static_tls.symtab0x41e4d084FUNC<unknown>DEFAULT3
                                                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    initstate.symtab0x416d6c208FUNC<unknown>DEFAULT3
                                                                                    initstate_r.symtab0x41712c300FUNC<unknown>DEFAULT3
                                                                                    intr.symtab0x43fc0028OBJECT<unknown>DEFAULT16
                                                                                    ioctl.symtab0x412b90248FUNC<unknown>DEFAULT3
                                                                                    ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    isatty.symtab0x41d94060FUNC<unknown>DEFAULT3
                                                                                    isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    isspace.symtab0x412e9044FUNC<unknown>DEFAULT3
                                                                                    isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    kill.symtab0x412c9056FUNC<unknown>DEFAULT3
                                                                                    kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    last_id.6617.symtab0x43ae302OBJECT<unknown>DEFAULT12
                                                                                    last_ns_num.6616.symtab0x4421b04OBJECT<unknown>DEFAULT16
                                                                                    libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    listFork.symtab0x402394668FUNC<unknown>DEFAULT3
                                                                                    llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    lock.symtab0x43fc3c4OBJECT<unknown>DEFAULT16
                                                                                    lseek64.symtab0x421b20140FUNC<unknown>DEFAULT3
                                                                                    macAddress.symtab0x43b4606OBJECT<unknown>DEFAULT16
                                                                                    main.symtab0x411cd03036FUNC<unknown>DEFAULT3
                                                                                    mainCommSock.symtab0x43b4504OBJECT<unknown>DEFAULT16
                                                                                    makeIPPacket.symtab0x402958312FUNC<unknown>DEFAULT3
                                                                                    makeRandomStr.symtab0x401be0268FUNC<unknown>DEFAULT3
                                                                                    makevsepacket.symtab0x403e3c348FUNC<unknown>DEFAULT3
                                                                                    malloc.symtab0x41595c2764FUNC<unknown>DEFAULT3
                                                                                    malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    malloc_trim.symtab0x4169f084FUNC<unknown>DEFAULT3
                                                                                    memchr.symtab0x41d050260FUNC<unknown>DEFAULT3
                                                                                    memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memcpy.symtab0x414710308FUNC<unknown>DEFAULT3
                                                                                    memmove.symtab0x41d160824FUNC<unknown>DEFAULT3
                                                                                    memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mempcpy.symtab0x41f57076FUNC<unknown>DEFAULT3
                                                                                    mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memrchr.symtab0x41d4a0260FUNC<unknown>DEFAULT3
                                                                                    memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    memset.symtab0x414850144FUNC<unknown>DEFAULT3
                                                                                    mmap.symtab0x419aa0112FUNC<unknown>DEFAULT3
                                                                                    mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mremap.symtab0x41ea8096FUNC<unknown>DEFAULT3
                                                                                    mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    munmap.symtab0x419cd060FUNC<unknown>DEFAULT3
                                                                                    munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    mylock.symtab0x43ac1024OBJECT<unknown>DEFAULT12
                                                                                    mylock.symtab0x43ac3024OBJECT<unknown>DEFAULT12
                                                                                    nanosleep.symtab0x419d4c200FUNC<unknown>DEFAULT3
                                                                                    nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    next_start.1303.symtab0x43f4804OBJECT<unknown>DEFAULT16
                                                                                    nprocessors_onln.symtab0x417690508FUNC<unknown>DEFAULT3
                                                                                    ntohl.symtab0x414f308FUNC<unknown>DEFAULT3
                                                                                    ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    ntohs.symtab0x414f388FUNC<unknown>DEFAULT3
                                                                                    ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    numpids.symtab0x43b4588OBJECT<unknown>DEFAULT16
                                                                                    object.4798.symtab0x43b43424OBJECT<unknown>DEFAULT16
                                                                                    open.symtab0x4186fc192FUNC<unknown>DEFAULT3
                                                                                    opendir.symtab0x41a1c4240FUNC<unknown>DEFAULT3
                                                                                    opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    ourIP.symtab0x43b3d84OBJECT<unknown>DEFAULT15
                                                                                    p.4784.symtab0x43aaa00OBJECT<unknown>DEFAULT12
                                                                                    parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    pids.symtab0x43b3dc4OBJECT<unknown>DEFAULT15
                                                                                    poll.symtab0x42196c220FUNC<unknown>DEFAULT3
                                                                                    poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    prefix.6318.symtab0x42874012OBJECT<unknown>DEFAULT5
                                                                                    print.symtab0x4014341460FUNC<unknown>DEFAULT3
                                                                                    printchar.symtab0x400ea4184FUNC<unknown>DEFAULT3
                                                                                    printi.symtab0x401198668FUNC<unknown>DEFAULT3
                                                                                    prints.symtab0x400f5c572FUNC<unknown>DEFAULT3
                                                                                    processCmd.symtab0x40c2a822232FUNC<unknown>DEFAULT3
                                                                                    program_invocation_name.symtab0x43ad184OBJECT<unknown>DEFAULT12
                                                                                    program_invocation_short_name.symtab0x43ad144OBJECT<unknown>DEFAULT12
                                                                                    qual_chars.6326.symtab0x42876020OBJECT<unknown>DEFAULT5
                                                                                    quit.symtab0x43fc1c28OBJECT<unknown>DEFAULT16
                                                                                    raise.symtab0x4182a0264FUNC<unknown>DEFAULT3
                                                                                    raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    rand.symtab0x416bf028FUNC<unknown>DEFAULT3
                                                                                    rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    rand_cmwc.symtab0x4005b4468FUNC<unknown>DEFAULT3
                                                                                    random.symtab0x416c10164FUNC<unknown>DEFAULT3
                                                                                    random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    random_poly_info.symtab0x42940040OBJECT<unknown>DEFAULT5
                                                                                    random_r.symtab0x416ef0172FUNC<unknown>DEFAULT3
                                                                                    random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    randtbl.symtab0x43ac48128OBJECT<unknown>DEFAULT12
                                                                                    rawmemchr.symtab0x41f5c0192FUNC<unknown>DEFAULT3
                                                                                    rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    read.symtab0x4188fc192FUNC<unknown>DEFAULT3
                                                                                    read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    readdir64.symtab0x41a3a0272FUNC<unknown>DEFAULT3
                                                                                    readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    realloc.symtab0x41e0501152FUNC<unknown>DEFAULT3
                                                                                    realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    realrand.symtab0x411980256FUNC<unknown>DEFAULT3
                                                                                    recv.symtab0x4152fc240FUNC<unknown>DEFAULT3
                                                                                    recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    recvLine.symtab0x401cec876FUNC<unknown>DEFAULT3
                                                                                    register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    resolv_conf_mtime.6599.symtab0x4421d84OBJECT<unknown>DEFAULT16
                                                                                    rindex.symtab0x41d740160FUNC<unknown>DEFAULT3
                                                                                    rtcp.symtab0x404f7c1740FUNC<unknown>DEFAULT3
                                                                                    sa_refcntr.symtab0x43fc384OBJECT<unknown>DEFAULT16
                                                                                    sbrk.symtab0x419e20164FUNC<unknown>DEFAULT3
                                                                                    sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    select.symtab0x412d30260FUNC<unknown>DEFAULT3
                                                                                    select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    send.symtab0x41542c240FUNC<unknown>DEFAULT3
                                                                                    send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sendHLD.symtab0x40b96c1928FUNC<unknown>DEFAULT3
                                                                                    sendHTTPtwo.symtab0x406ca4684FUNC<unknown>DEFAULT3
                                                                                    sendKILLALL.symtab0x40958c1208FUNC<unknown>DEFAULT3
                                                                                    sendPkt.symtab0x40b2c0644FUNC<unknown>DEFAULT3
                                                                                    sendTLS.symtab0x40ac0c1716FUNC<unknown>DEFAULT3
                                                                                    senditbudAMP.symtab0x400340328FUNC<unknown>DEFAULT3
                                                                                    sendnfo.symtab0x409c5c536FUNC<unknown>DEFAULT3
                                                                                    sendto.symtab0x415590280FUNC<unknown>DEFAULT3
                                                                                    sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setsid.symtab0x412e4060FUNC<unknown>DEFAULT3
                                                                                    setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setsockopt.symtab0x4156b096FUNC<unknown>DEFAULT3
                                                                                    setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    setstate.symtab0x416cb4184FUNC<unknown>DEFAULT3
                                                                                    setstate_r.symtab0x417258272FUNC<unknown>DEFAULT3
                                                                                    sigaction.symtab0x419b1028FUNC<unknown>DEFAULT3
                                                                                    sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    signal.symtab0x415750228FUNC<unknown>DEFAULT3
                                                                                    signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sigprocmask.symtab0x419ed0176FUNC<unknown>DEFAULT3
                                                                                    sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    skip_and_NUL_space.symtab0x420c18104FUNC<unknown>DEFAULT3
                                                                                    skip_nospace.symtab0x420bb0104FUNC<unknown>DEFAULT3
                                                                                    sleep.symtab0x4183b0404FUNC<unknown>DEFAULT3
                                                                                    sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    snprintf.symtab0x412f2068FUNC<unknown>DEFAULT3
                                                                                    snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    socket.symtab0x41571060FUNC<unknown>DEFAULT3
                                                                                    socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    socket_connect.symtab0x403c80444FUNC<unknown>DEFAULT3
                                                                                    sockprintf.symtab0x4019e8344FUNC<unknown>DEFAULT3
                                                                                    spec_and_mask.6325.symtab0x42877416OBJECT<unknown>DEFAULT5
                                                                                    spec_base.6317.symtab0x42874c7OBJECT<unknown>DEFAULT5
                                                                                    spec_chars.6322.symtab0x4287d021OBJECT<unknown>DEFAULT5
                                                                                    spec_flags.6321.symtab0x4287e88OBJECT<unknown>DEFAULT5
                                                                                    spec_or_mask.6324.symtab0x42878416OBJECT<unknown>DEFAULT5
                                                                                    spec_ranges.6323.symtab0x4287949OBJECT<unknown>DEFAULT5
                                                                                    sprintf.symtab0x412f7080FUNC<unknown>DEFAULT3
                                                                                    sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    srand.symtab0x416e3c172FUNC<unknown>DEFAULT3
                                                                                    srandom.symtab0x416e3c172FUNC<unknown>DEFAULT3
                                                                                    srandom_r.symtab0x416f9c400FUNC<unknown>DEFAULT3
                                                                                    stat.symtab0x421a50136FUNC<unknown>DEFAULT3
                                                                                    stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    static_dtv.symtab0x441c60512OBJECT<unknown>DEFAULT16
                                                                                    static_map.symtab0x44216852OBJECT<unknown>DEFAULT16
                                                                                    static_slotinfo.symtab0x441e60776OBJECT<unknown>DEFAULT16
                                                                                    stderr.symtab0x43ad384OBJECT<unknown>DEFAULT12
                                                                                    stdhexflood.symtab0x404b10536FUNC<unknown>DEFAULT3
                                                                                    stdin.symtab0x43ad304OBJECT<unknown>DEFAULT12
                                                                                    stdout.symtab0x43ad344OBJECT<unknown>DEFAULT12
                                                                                    strcasecmp.symtab0x4221f0108FUNC<unknown>DEFAULT3
                                                                                    strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strchr.symtab0x4148e0248FUNC<unknown>DEFAULT3
                                                                                    strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strchrnul.symtab0x41d5b0248FUNC<unknown>DEFAULT3
                                                                                    strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strcmp.symtab0x4149e044FUNC<unknown>DEFAULT3
                                                                                    strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strcoll.symtab0x4149e044FUNC<unknown>DEFAULT3
                                                                                    strcpy.symtab0x414a1036FUNC<unknown>DEFAULT3
                                                                                    strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strcspn.symtab0x41d6b0144FUNC<unknown>DEFAULT3
                                                                                    strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strdup.symtab0x421bb0140FUNC<unknown>DEFAULT3
                                                                                    strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strerror_r.symtab0x414d50380FUNC<unknown>DEFAULT3
                                                                                    strlen.symtab0x414a40184FUNC<unknown>DEFAULT3
                                                                                    strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strncpy.symtab0x41f680188FUNC<unknown>DEFAULT3
                                                                                    strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strnlen.symtab0x414b00248FUNC<unknown>DEFAULT3
                                                                                    strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strpbrk.symtab0x41d90064FUNC<unknown>DEFAULT3
                                                                                    strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strrchr.symtab0x41d740160FUNC<unknown>DEFAULT3
                                                                                    strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strspn.symtab0x41d7e072FUNC<unknown>DEFAULT3
                                                                                    strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strstr.symtab0x414c00256FUNC<unknown>DEFAULT3
                                                                                    strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strtok.symtab0x414f1032FUNC<unknown>DEFAULT3
                                                                                    strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strtok_r.symtab0x41d830208FUNC<unknown>DEFAULT3
                                                                                    strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    strtol.symtab0x41739028FUNC<unknown>DEFAULT3
                                                                                    strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    sysconf.symtab0x41788c792FUNC<unknown>DEFAULT3
                                                                                    sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    system.symtab0x4199bc220FUNC<unknown>DEFAULT3
                                                                                    system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    tcgetattr.symtab0x41d980176FUNC<unknown>DEFAULT3
                                                                                    tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    tcpcsum.symtab0x4027fc348FUNC<unknown>DEFAULT3
                                                                                    time.symtab0x412e8016FUNC<unknown>DEFAULT3
                                                                                    time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    toupper.symtab0x412ec060FUNC<unknown>DEFAULT3
                                                                                    toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    trim.symtab0x400cd8460FUNC<unknown>DEFAULT3
                                                                                    type_codes.symtab0x4287a024OBJECT<unknown>DEFAULT5
                                                                                    type_sizes.symtab0x4287b812OBJECT<unknown>DEFAULT5
                                                                                    uname.symtab0x421ae060FUNC<unknown>DEFAULT3
                                                                                    uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    unknown.1327.symtab0x42887014OBJECT<unknown>DEFAULT5
                                                                                    unsafe_state.symtab0x43acd020OBJECT<unknown>DEFAULT12
                                                                                    useragents.symtab0x43aad4236OBJECT<unknown>DEFAULT12
                                                                                    usleep.symtab0x417bb0144FUNC<unknown>DEFAULT3
                                                                                    usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    vseattack.symtab0x403f982412FUNC<unknown>DEFAULT3
                                                                                    vsnprintf.symtab0x412fc0248FUNC<unknown>DEFAULT3
                                                                                    vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    waitpid.symtab0x4189fc192FUNC<unknown>DEFAULT3
                                                                                    wcrtomb.symtab0x41aa70108FUNC<unknown>DEFAULT3
                                                                                    wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    wcsnrtombs.symtab0x41ab20192FUNC<unknown>DEFAULT3
                                                                                    wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    wcsrtombs.symtab0x41aae064FUNC<unknown>DEFAULT3
                                                                                    wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    write.symtab0x4187fc192FUNC<unknown>DEFAULT3
                                                                                    xdigits.4935.symtab0x4299c417OBJECT<unknown>DEFAULT5
                                                                                    xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                    xtdcustom.symtab0x40a12c536FUNC<unknown>DEFAULT3
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-10-02T18:45:04.139354+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340498185.82.202.19567TCP
                                                                                    2024-10-02T18:45:25.525934+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340500185.82.202.19567TCP
                                                                                    2024-10-02T18:45:46.899672+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340502185.82.202.19567TCP
                                                                                    2024-10-02T18:46:08.279012+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340504185.82.202.19567TCP
                                                                                    2024-10-02T18:46:29.729741+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340506185.82.202.19567TCP
                                                                                    2024-10-02T18:46:51.119550+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340508185.82.202.19567TCP
                                                                                    2024-10-02T18:47:12.501194+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340510185.82.202.19567TCP
                                                                                    2024-10-02T18:47:33.888020+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340512185.82.202.19567TCP
                                                                                    2024-10-02T18:47:55.279298+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340514185.82.202.19567TCP
                                                                                    2024-10-02T18:48:16.672158+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340516185.82.202.19567TCP
                                                                                    2024-10-02T18:48:38.046316+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2340518185.82.202.19567TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Oct 2, 2024 18:45:04.034933090 CEST4049867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:04.138113022 CEST6740498185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:04.138216972 CEST4049867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:04.139353991 CEST4049867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:04.144299984 CEST6740498185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:06.872309923 CEST42836443192.168.2.2391.189.91.43
                                                                                    Oct 2, 2024 18:45:08.151983023 CEST4251680192.168.2.23109.202.202.202
                                                                                    Oct 2, 2024 18:45:21.718116045 CEST43928443192.168.2.2391.189.91.42
                                                                                    Oct 2, 2024 18:45:25.518737078 CEST6740498185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:25.519777060 CEST4049867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:25.520577908 CEST4050067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:25.524698973 CEST6740498185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:25.525346041 CEST6740500185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:25.525413036 CEST4050067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:25.525933981 CEST4050067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:25.530772924 CEST6740500185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:34.004471064 CEST42836443192.168.2.2391.189.91.43
                                                                                    Oct 2, 2024 18:45:38.099914074 CEST4251680192.168.2.23109.202.202.202
                                                                                    Oct 2, 2024 18:45:46.893598080 CEST6740500185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:46.893769979 CEST4050067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:46.894680977 CEST4050267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:46.898688078 CEST6740500185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:46.899558067 CEST6740502185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:45:46.899612904 CEST4050267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:46.899672031 CEST4050267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:45:46.904659986 CEST6740502185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:02.672607899 CEST43928443192.168.2.2391.189.91.42
                                                                                    Oct 2, 2024 18:46:08.272921085 CEST6740502185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:08.273271084 CEST4050267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:08.274024010 CEST4050467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:08.278176069 CEST6740502185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:08.278877974 CEST6740504185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:08.278939962 CEST4050467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:08.279011965 CEST4050467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:08.283749104 CEST6740504185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:29.723402977 CEST6740504185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:29.723733902 CEST4050467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:29.724750042 CEST4050667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:29.728637934 CEST6740504185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:29.729595900 CEST6740506185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:29.729701042 CEST4050667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:29.729741096 CEST4050667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:29.734632969 CEST6740506185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:51.113811016 CEST6740506185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:51.114047050 CEST4050667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:51.114634991 CEST4050867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:51.118820906 CEST6740506185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:51.119438887 CEST6740508185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:46:51.119501114 CEST4050867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:51.119549990 CEST4050867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:46:51.124852896 CEST6740508185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:12.494673967 CEST6740508185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:12.495353937 CEST4050867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:12.495935917 CEST4051067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:12.500246048 CEST6740508185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:12.501020908 CEST6740510185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:12.501097918 CEST4051067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:12.501194000 CEST4051067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:12.506136894 CEST6740510185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:33.880702972 CEST6740510185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:33.881356001 CEST4051067192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:33.882827997 CEST4051267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:33.886795998 CEST6740510185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:33.887703896 CEST6740512185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:33.887866020 CEST4051267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:33.888020039 CEST4051267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:33.893100023 CEST6740512185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:55.273072004 CEST6740512185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:55.273318052 CEST4051267192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:55.274074078 CEST4051467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:55.278203964 CEST6740512185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:55.279187918 CEST6740514185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:47:55.279242992 CEST4051467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:55.279298067 CEST4051467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:47:55.284198046 CEST6740514185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:16.666153908 CEST6740514185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:16.666346073 CEST4051467192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:16.667082071 CEST4051667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:16.671611071 CEST6740514185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:16.672055006 CEST6740516185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:16.672105074 CEST4051667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:16.672158003 CEST4051667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:16.677464962 CEST6740516185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:38.038827896 CEST6740516185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:38.039077997 CEST4051667192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:38.039717913 CEST4051867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:38.046075106 CEST6740516185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:38.046092033 CEST6740518185.82.202.195192.168.2.23
                                                                                    Oct 2, 2024 18:48:38.046180010 CEST4051867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:38.046315908 CEST4051867192.168.2.23185.82.202.195
                                                                                    Oct 2, 2024 18:48:38.052530050 CEST6740518185.82.202.195192.168.2.23

                                                                                    System Behavior

                                                                                    Start time (UTC):16:44:56
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/usr/bin/dash
                                                                                    Arguments:-
                                                                                    File size:129816 bytes
                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                    Start time (UTC):16:44:56
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/usr/bin/rm
                                                                                    Arguments:rm -f /tmp/tmp.PRsikTxpaa /tmp/tmp.BozhjIwqxK /tmp/tmp.HNFUOYffEy
                                                                                    File size:72056 bytes
                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                    Start time (UTC):16:44:56
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/usr/bin/dash
                                                                                    Arguments:-
                                                                                    File size:129816 bytes
                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                    Start time (UTC):16:44:56
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/usr/bin/rm
                                                                                    Arguments:rm -f /tmp/tmp.PRsikTxpaa /tmp/tmp.BozhjIwqxK /tmp/tmp.HNFUOYffEy
                                                                                    File size:72056 bytes
                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                    Start time (UTC):16:45:02
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/tmp/mips.elf
                                                                                    Arguments:/tmp/mips.elf
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                    Start time (UTC):16:45:02
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/tmp/mips.elf
                                                                                    Arguments:-
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                    Start time (UTC):16:45:02
                                                                                    Start date (UTC):02/10/2024
                                                                                    Path:/tmp/mips.elf
                                                                                    Arguments:-
                                                                                    File size:5777432 bytes
                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c