Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
i586.elf

Overview

General Information

Sample name:i586.elf
Analysis ID:1524354
MD5:d3a44733eb08e4d574bdfc156e35ec2b
SHA1:4b6a8ed826b50f391e7db77df6fb717c3b037aef
SHA256:2f07180857aa758e73286ded485b3b4a88b97d8b4f861d2800f130de44af1052
Tags:botnetdayzddosdedsecelfGafgytKaitenRyMunknownVixaatiYakuzauser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524354
Start date and time:2024-10-02 18:45:25 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i586.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: i586.elf
Command:/tmp/i586.elf
PID:5531
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • i586.elf (PID: 5531, Parent: 5451, MD5: d3a44733eb08e4d574bdfc156e35ec2b) Arguments: /tmp/i586.elf
    • i586.elf New Fork (PID: 5532, Parent: 5531)
      • i586.elf New Fork (PID: 5533, Parent: 5532)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
i586.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    i586.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      i586.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12be4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12bf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ce8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12cfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12d10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      i586.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x86b:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      i586.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x14ea0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x16ee8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      5532.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5532.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5532.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12b80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12b94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ba8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12be4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12bf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12c98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12cac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12cc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12cd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ce8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12cfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12d10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5532.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
          • 0x86b:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
          5532.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x14ea0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x16ee8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          Click to see the 19 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-02T18:46:11.569304+020028465261A Network Trojan was detected192.168.2.1560964185.82.202.19567TCP
          2024-10-02T18:46:32.953338+020028465261A Network Trojan was detected192.168.2.1560966185.82.202.19567TCP
          2024-10-02T18:46:54.340452+020028465261A Network Trojan was detected192.168.2.1560968185.82.202.19567TCP
          2024-10-02T18:47:15.732983+020028465261A Network Trojan was detected192.168.2.1560970185.82.202.19567TCP
          2024-10-02T18:47:37.108779+020028465261A Network Trojan was detected192.168.2.1560972185.82.202.19567TCP
          2024-10-02T18:47:58.477539+020028465261A Network Trojan was detected192.168.2.1560974185.82.202.19567TCP
          2024-10-02T18:48:19.840185+020028465261A Network Trojan was detected192.168.2.1560976185.82.202.19567TCP
          2024-10-02T18:48:41.267613+020028465261A Network Trojan was detected192.168.2.1560978185.82.202.19567TCP
          2024-10-02T18:49:02.768274+020028465261A Network Trojan was detected192.168.2.1560980185.82.202.19567TCP
          2024-10-02T18:49:24.139419+020028465261A Network Trojan was detected192.168.2.1560982185.82.202.19567TCP
          2024-10-02T18:49:45.513693+020028465261A Network Trojan was detected192.168.2.1560984185.82.202.19567TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: i586.elfAvira: detected
          Source: i586.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.82.202.195:67"}
          Source: i586.elfReversingLabs: Detection: 68%
          Source: i586.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/i586.elf (PID: 5531)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60968 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60964 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60972 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60966 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60976 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60974 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60980 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60984 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60982 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60970 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60978 -> 185.82.202.195:67
          Source: global trafficTCP traffic: 192.168.2.15:60964 -> 185.82.202.195:67
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: i586.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: i586.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: i586.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: i586.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: i586.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: Process Memory Space: i586.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: i586.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: i586.elf PID: 5532, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: i586.elf PID: 5532, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: Process Memory Space: i586.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: i586.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: i586.elf PID: 5532, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: i586.elf PID: 5532, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: i586.elf, type: SAMPLE
          Source: Yara matchFile source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: i586.elf, type: SAMPLE
          Source: Yara matchFile source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5531, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5532, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: i586.elf, type: SAMPLE
          Source: Yara matchFile source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: i586.elf, type: SAMPLE
          Source: Yara matchFile source: 5532.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5531.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5531, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5532, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "185.82.202.195:67"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          i586.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          i586.elf100%AviraLINUX/Mirai.Gafgyt.
          i586.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            185.82.202.195:67true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)i586.elffalse
                unknown
                http://www.billybobbot.com/crawler/)i586.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)i586.elffalse
                    unknown
                    http://feedback.redkolibri.com/i586.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)i586.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        185.82.202.195
                        unknownNetherlands
                        60117HSAEtrue
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        185.82.202.195i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                          m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                              mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comi686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.25
                                            arm6.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            gmpsl.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            HSAEi686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            POLSKA ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                            • 194.36.191.196
                                            roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                            Entropy (8bit):6.537631565338766
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:i586.elf
                                            File size:138'662 bytes
                                            MD5:d3a44733eb08e4d574bdfc156e35ec2b
                                            SHA1:4b6a8ed826b50f391e7db77df6fb717c3b037aef
                                            SHA256:2f07180857aa758e73286ded485b3b4a88b97d8b4f861d2800f130de44af1052
                                            SHA512:6dd5d0b77f1e0c7bf5ddb5eff18d59f65834b21f02e534d3d556d8300a4be6c64a3d24ce526962106f85ac568631bdbece062209b39109a907e0836ee2955d42
                                            SSDEEP:3072:DSO1SULUeU/UrUIyUV+g3bAS4hWx9uIQS5hnZCJWimJswdytNr9:DgIXSMCbg3bih49uIF5hnZCJ/mJswdyh
                                            TLSH:CBD309F6F290C172D18316B111A6DF360C32E6F7279E6507E3A81DB0EE3A18235A5E5D
                                            File Content Preview:.ELF........................4...........4. ...(.............................................. ... ......||...................'...'..................Q.td............................U..S............h....#...[]...$.............U......= +...t..5.....'......'.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048184
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:4
                                            Section Header Offset:113036
                                            Section Header Size:40
                                            Number of Section Headers:19
                                            Header String Table Index:16
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                            .textPROGBITS0x80480d00xd00x114480x00x6AX0016
                                            .finiPROGBITS0x80595180x115180x170x00x6AX001
                                            .rodataPROGBITS0x80595400x115400x7f840x00x2A0032
                                            .eh_framePROGBITS0x80620000x1a0000x78c0x00x3WA004
                                            .tbssNOBITS0x806278c0x1a78c0x80x00x403WAT004
                                            .ctorsPROGBITS0x806278c0x1a78c0x80x00x3WA004
                                            .dtorsPROGBITS0x80627940x1a7940x80x00x3WA004
                                            .jcrPROGBITS0x806279c0x1a79c0x40x00x3WA004
                                            .got.pltPROGBITS0x80627a00x1a7a00xc0x40x3WA004
                                            .dataPROGBITS0x80627c00x1a7c00x3480x00x3WA0032
                                            .bssNOBITS0x8062b200x1ab080x715c0x00x3WA0032
                                            .stabPROGBITS0x00x1ab080x1380xc0x01404
                                            .stabstrSTRTAB0x00x1ac400xf60x00x0001
                                            .commentPROGBITS0x00x1ad360xbd00x00x0001
                                            .shstrtabSTRTAB0x00x1b9060x840x00x0001
                                            .symtabSYMTAB0x00x1bc840x37400x100x0183434
                                            .strtabSTRTAB0x00x1f3c40x29e20x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000x194c40x194c46.77850x5R E0x1000.init .text .fini .rodata
                                            LOAD0x1a0000x80620000x80620000xb080x7c7c4.82430x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                            TLS0x1a78c0x806278c0x806278c0x00x80.00000x4R 0x4.tbss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x80480b40SECTION<unknown>DEFAULT1
                                            .symtab0x80480d00SECTION<unknown>DEFAULT2
                                            .symtab0x80595180SECTION<unknown>DEFAULT3
                                            .symtab0x80595400SECTION<unknown>DEFAULT4
                                            .symtab0x80620000SECTION<unknown>DEFAULT5
                                            .symtab0x806278c0SECTION<unknown>DEFAULT6
                                            .symtab0x806278c0SECTION<unknown>DEFAULT7
                                            .symtab0x80627940SECTION<unknown>DEFAULT8
                                            .symtab0x806279c0SECTION<unknown>DEFAULT9
                                            .symtab0x80627a00SECTION<unknown>DEFAULT10
                                            .symtab0x80627c00SECTION<unknown>DEFAULT11
                                            .symtab0x8062b200SECTION<unknown>DEFAULT12
                                            .symtab0x00SECTION<unknown>DEFAULT13
                                            .symtab0x00SECTION<unknown>DEFAULT14
                                            .symtab0x00SECTION<unknown>DEFAULT15
                                            C.108.5758.symtab0x805bea048OBJECT<unknown>DEFAULT4
                                            C.11.5136.symtab0x806102424OBJECT<unknown>DEFAULT4
                                            C.141.6070.symtab0x805c31024OBJECT<unknown>DEFAULT4
                                            C.196.6682.symtab0x805c90092OBJECT<unknown>DEFAULT4
                                            C.198.6789.symtab0x805d0e01144OBJECT<unknown>DEFAULT4
                                            C.201.6826.symtab0x805eca424OBJECT<unknown>DEFAULT4
                                            C.204.6857.symtab0x805eec424OBJECT<unknown>DEFAULT4
                                            C.215.6996.symtab0x805f1201128OBJECT<unknown>DEFAULT4
                                            C.255.7290.symtab0x805f6a096OBJECT<unknown>DEFAULT4
                                            C.259.7338.symtab0x805f84036OBJECT<unknown>DEFAULT4
                                            DNSw.symtab0x804d2ad483FUNC<unknown>DEFAULT2
                                            HIPER_OVH.symtab0x804bf9e359FUNC<unknown>DEFAULT2
                                            POPBX1.symtab0x80540af0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x805410f0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x805416f0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x80541cf0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805409b0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x80540fb0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805415b0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x80541bb0NOTYPE<unknown>DEFAULT2
                                            Q.symtab0x8062b6016384OBJECT<unknown>DEFAULT12
                                            RESTBX1.symtab0x80540590NOTYPE<unknown>DEFAULT2
                                            Randhex.symtab0x804c796368FUNC<unknown>DEFAULT2
                                            SAVEBX1.symtab0x805404c0NOTYPE<unknown>DEFAULT2
                                            SendCloudflare.symtab0x804b3c9293FUNC<unknown>DEFAULT2
                                            SendDOMINATE.symtab0x804ca031007FUNC<unknown>DEFAULT2
                                            SendHOME1.symtab0x804c105266FUNC<unknown>DEFAULT2
                                            SendHOME2.symtab0x804c20f266FUNC<unknown>DEFAULT2
                                            SendHTTPCloudflare.symtab0x804b4ee293FUNC<unknown>DEFAULT2
                                            SendHTTPHex.symtab0x804b139328FUNC<unknown>DEFAULT2
                                            SendOVH_STORM.symtab0x804b95e1600FUNC<unknown>DEFAULT2
                                            SendSTD.symtab0x804a15d244FUNC<unknown>DEFAULT2
                                            SendSTDHEX.symtab0x8049a22266FUNC<unknown>DEFAULT2
                                            SendSTD_HEX.symtab0x804a34e266FUNC<unknown>DEFAULT2
                                            SendUDP.symtab0x8049280816FUNC<unknown>DEFAULT2
                                            UDPRAW.symtab0x804c59c253FUNC<unknown>DEFAULT2
                                            _Exit.symtab0x8050fd466FUNC<unknown>DEFAULT2
                                            _GLOBAL_OFFSET_TABLE_.symtab0x80627a00OBJECT<unknown>HIDDEN10
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _L_lock_103.symtab0x80554a616FUNC<unknown>DEFAULT2
                                            _L_lock_115.symtab0x80549e016FUNC<unknown>DEFAULT2
                                            _L_lock_12.symtab0x80565df16FUNC<unknown>DEFAULT2
                                            _L_lock_140.symtab0x805661f16FUNC<unknown>DEFAULT2
                                            _L_lock_160.symtab0x805663f16FUNC<unknown>DEFAULT2
                                            _L_lock_17.symtab0x80562ca10FUNC<unknown>DEFAULT2
                                            _L_lock_18.symtab0x805546c13FUNC<unknown>DEFAULT2
                                            _L_lock_191.symtab0x805665f13FUNC<unknown>DEFAULT2
                                            _L_lock_198.symtab0x805577416FUNC<unknown>DEFAULT2
                                            _L_lock_209.symtab0x805578416FUNC<unknown>DEFAULT2
                                            _L_lock_256.symtab0x8054a0016FUNC<unknown>DEFAULT2
                                            _L_lock_27.symtab0x8053eb816FUNC<unknown>DEFAULT2
                                            _L_lock_27.symtab0x80549a016FUNC<unknown>DEFAULT2
                                            _L_lock_29.symtab0x80565ef16FUNC<unknown>DEFAULT2
                                            _L_lock_32.symtab0x805623d10FUNC<unknown>DEFAULT2
                                            _L_lock_34.symtab0x805783a13FUNC<unknown>DEFAULT2
                                            _L_lock_54.symtab0x805547916FUNC<unknown>DEFAULT2
                                            _L_lock_66.symtab0x80549c016FUNC<unknown>DEFAULT2
                                            _L_lock_70.symtab0x8053db816FUNC<unknown>DEFAULT2
                                            _L_unlock_101.symtab0x80549d016FUNC<unknown>DEFAULT2
                                            _L_unlock_101.symtab0x805784710FUNC<unknown>DEFAULT2
                                            _L_unlock_102.symtab0x805660f16FUNC<unknown>DEFAULT2
                                            _L_unlock_113.symtab0x80554b613FUNC<unknown>DEFAULT2
                                            _L_unlock_140.symtab0x80549f016FUNC<unknown>DEFAULT2
                                            _L_unlock_152.symtab0x805662f16FUNC<unknown>DEFAULT2
                                            _L_unlock_167.symtab0x8053dc813FUNC<unknown>DEFAULT2
                                            _L_unlock_170.symtab0x805664f16FUNC<unknown>DEFAULT2
                                            _L_unlock_225.symtab0x805579413FUNC<unknown>DEFAULT2
                                            _L_unlock_232.symtab0x805666c13FUNC<unknown>DEFAULT2
                                            _L_unlock_235.symtab0x80557a113FUNC<unknown>DEFAULT2
                                            _L_unlock_291.symtab0x8054a1016FUNC<unknown>DEFAULT2
                                            _L_unlock_40.symtab0x80562d410FUNC<unknown>DEFAULT2
                                            _L_unlock_46.symtab0x80549b016FUNC<unknown>DEFAULT2
                                            _L_unlock_61.symtab0x805624710FUNC<unknown>DEFAULT2
                                            _L_unlock_66.symtab0x805548916FUNC<unknown>DEFAULT2
                                            _L_unlock_83.symtab0x805549913FUNC<unknown>DEFAULT2
                                            _L_unlock_86.symtab0x80565ff16FUNC<unknown>DEFAULT2
                                            _L_unlock_90.symtab0x8053ec813FUNC<unknown>DEFAULT2
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __CTOR_END__.symtab0x80627900OBJECT<unknown>DEFAULT7
                                            __CTOR_LIST__.symtab0x806278c0OBJECT<unknown>DEFAULT7
                                            __C_ctype_b.symtab0x80628f84OBJECT<unknown>DEFAULT11
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x805f9e4768OBJECT<unknown>DEFAULT4
                                            __C_ctype_tolower.symtab0x8062b004OBJECT<unknown>DEFAULT11
                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_tolower_data.symtab0x80611c4768OBJECT<unknown>DEFAULT4
                                            __C_ctype_toupper.symtab0x80629004OBJECT<unknown>DEFAULT11
                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_toupper_data.symtab0x805fce4768OBJECT<unknown>DEFAULT4
                                            __DTOR_END__.symtab0x80627980OBJECT<unknown>DEFAULT8
                                            __DTOR_LIST__.symtab0x80627940OBJECT<unknown>DEFAULT8
                                            __EH_FRAME_BEGIN__.symtab0x80620000OBJECT<unknown>DEFAULT5
                                            __FRAME_END__.symtab0x80627880OBJECT<unknown>DEFAULT5
                                            __GI___C_ctype_b.symtab0x80628f84OBJECT<unknown>HIDDEN11
                                            __GI___C_ctype_tolower.symtab0x8062b004OBJECT<unknown>HIDDEN11
                                            __GI___C_ctype_toupper.symtab0x80629004OBJECT<unknown>HIDDEN11
                                            __GI___close.symtab0x805404080FUNC<unknown>HIDDEN2
                                            __GI___close_nocancel.symtab0x805404a27FUNC<unknown>HIDDEN2
                                            __GI___ctype_b.symtab0x80628fc4OBJECT<unknown>HIDDEN11
                                            __GI___ctype_tolower.symtab0x8062b044OBJECT<unknown>HIDDEN11
                                            __GI___ctype_toupper.symtab0x80629044OBJECT<unknown>HIDDEN11
                                            __GI___errno_location.symtab0x805127c13FUNC<unknown>HIDDEN2
                                            __GI___fcntl_nocancel.symtab0x8050ee883FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x805667c204FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x805224c26FUNC<unknown>HIDDEN2
                                            __GI___libc_close.symtab0x805404080FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0x8050f3b153FUNC<unknown>HIDDEN2
                                            __GI___libc_open.symtab0x805409091FUNC<unknown>HIDDEN2
                                            __GI___libc_read.symtab0x805415091FUNC<unknown>HIDDEN2
                                            __GI___libc_waitpid.symtab0x80541b091FUNC<unknown>HIDDEN2
                                            __GI___libc_write.symtab0x80540f091FUNC<unknown>HIDDEN2
                                            __GI___open.symtab0x805409091FUNC<unknown>HIDDEN2
                                            __GI___open_nocancel.symtab0x805409a33FUNC<unknown>HIDDEN2
                                            __GI___read.symtab0x805415091FUNC<unknown>HIDDEN2
                                            __GI___read_nocancel.symtab0x805415a33FUNC<unknown>HIDDEN2
                                            __GI___register_atfork.symtab0x8053df5195FUNC<unknown>HIDDEN2
                                            __GI___sigaddset.symtab0x805274432FUNC<unknown>HIDDEN2
                                            __GI___sigdelset.symtab0x805276432FUNC<unknown>HIDDEN2
                                            __GI___sigismember.symtab0x805272036FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x80542e356FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x805434739FUNC<unknown>HIDDEN2
                                            __GI___waitpid.symtab0x80541b091FUNC<unknown>HIDDEN2
                                            __GI___write.symtab0x80540f091FUNC<unknown>HIDDEN2
                                            __GI___write_nocancel.symtab0x80540fa33FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x8052268191FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x8050fd466FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x80532d8191FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x805370817FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x805743444FUNC<unknown>HIDDEN2
                                            __GI_chdir.symtab0x805104439FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x805404080FUNC<unknown>HIDDEN2
                                            __GI_closedir.symtab0x8054cd0130FUNC<unknown>HIDDEN2
                                            __GI_config_close.symtab0x80551ba44FUNC<unknown>HIDDEN2
                                            __GI_config_open.symtab0x80551e644FUNC<unknown>HIDDEN2
                                            __GI_config_read.symtab0x8054f50618FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x805246084FUNC<unknown>HIDDEN2
                                            __GI_execve.symtab0x8054b3447FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x805384c93FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x80552f0380FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0x8050f3b153FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x8056420447FUNC<unknown>HIDDEN2
                                            __GI_fgetc.symtab0x80561ac145FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x805667c204FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x8056254118FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x805674894FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x80554c421FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x8053bac524FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x8051ffc45FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x805772c24FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x8057744246FUNC<unknown>HIDDEN2
                                            __GI_fstat.symtab0x805746070FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x805202c111FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x805667c204FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x805106c32FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x8054b648FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x8054b6c8FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x8054b748FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname.symtab0x805241414FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2.symtab0x805242457FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2_r.symtab0x8056a9c666FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname_r.symtab0x8058c2c684FUNC<unknown>HIDDEN2
                                            __GI_gethostname.symtab0x8058ed889FUNC<unknown>HIDDEN2
                                            __GI_getpagesize.symtab0x8054b7c19FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x8053ed849FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x805108c43FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x80524b440FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x8054b908FUNC<unknown>HIDDEN2
                                            __GI_htonl.symtab0x80523787FUNC<unknown>HIDDEN2
                                            __GI_htons.symtab0x805236c12FUNC<unknown>HIDDEN2
                                            __GI_inet_addr.symtab0x80523f431FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x8056a08148FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa.symtab0x80523e017FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa_r.symtab0x805239476FUNC<unknown>HIDDEN2
                                            __GI_inet_ntop.symtab0x8057df6432FUNC<unknown>HIDDEN2
                                            __GI_inet_pton.symtab0x8057b43459FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x80535cb155FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0x80510b8139FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x805698c27FUNC<unknown>HIDDEN2
                                            __GI_isspace.symtab0x805124817FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0x805114443FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x805901c90FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x805209c41FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x80567a837FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x8057aac30FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x8056808177FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x80520c850FUNC<unknown>HIDDEN2
                                            __GI_mmap.symtab0x8054ab427FUNC<unknown>HIDDEN2
                                            __GI_mremap.symtab0x80574a859FUNC<unknown>HIDDEN2
                                            __GI_munmap.symtab0x8054b9843FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x8054bed61FUNC<unknown>HIDDEN2
                                            __GI_ntohl.symtab0x805238b7FUNC<unknown>HIDDEN2
                                            __GI_ntohs.symtab0x805237f12FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x805409091FUNC<unknown>HIDDEN2
                                            __GI_opendir.symtab0x8054ddc132FUNC<unknown>HIDDEN2
                                            __GI_poll.symtab0x8058f6172FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x8053f0c100FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x80533a066FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x80534cc95FUNC<unknown>HIDDEN2
                                            __GI_rawmemchr.symtab0x8057a7019FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x805415091FUNC<unknown>HIDDEN2
                                            __GI_readdir64.symtab0x8054ecc129FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x805251492FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x8054c2c64FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0x80511a9108FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x805257092FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x80525cc108FUNC<unknown>HIDDEN2
                                            __GI_setsid.symtab0x805121831FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x805263856FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x8053666161FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x8054a3f80FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x8052698136FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0x8054c6c97FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x8053f70195FUNC<unknown>HIDDEN2
                                            __GI_snprintf.symtab0x805128c32FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x805267040FUNC<unknown>HIDDEN2
                                            __GI_sprintf.symtab0x80512ac30FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x805352b160FUNC<unknown>HIDDEN2
                                            __GI_stat.symtab0x8058fac70FUNC<unknown>HIDDEN2
                                            __GI_strcasecmp.symtab0x805942c54FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x80520fc30FUNC<unknown>HIDDEN2
                                            __GI_strchrnul.symtab0x80567d025FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x805211c29FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x805211c29FUNC<unknown>HIDDEN2
                                            __GI_strcpy.symtab0x805213c27FUNC<unknown>HIDDEN2
                                            __GI_strcspn.symtab0x80568bc45FUNC<unknown>HIDDEN2
                                            __GI_strdup.symtab0x805907848FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x805215819FUNC<unknown>HIDDEN2
                                            __GI_strncpy.symtab0x8057a8438FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x805216c24FUNC<unknown>HIDDEN2
                                            __GI_strpbrk.symtab0x805696835FUNC<unknown>HIDDEN2
                                            __GI_strrchr.symtab0x80567ec26FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x80568ec42FUNC<unknown>HIDDEN2
                                            __GI_strstr.symtab0x8052184197FUNC<unknown>HIDDEN2
                                            __GI_strtok.symtab0x805235422FUNC<unknown>HIDDEN2
                                            __GI_strtok_r.symtab0x805691880FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x805371c23FUNC<unknown>HIDDEN2
                                            __GI_sysconf.symtab0x8053970523FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x80569a896FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x805123816FUNC<unknown>HIDDEN2
                                            __GI_toupper.symtab0x805125c29FUNC<unknown>HIDDEN2
                                            __GI_uname.symtab0x8058ff439FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x80512cc172FUNC<unknown>HIDDEN2
                                            __GI_waitpid.symtab0x80541b091FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x805521463FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x8055270128FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x805525427FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x80540f091FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x806279c0OBJECT<unknown>DEFAULT9
                                            __JCR_LIST__.symtab0x806279c0OBJECT<unknown>DEFAULT9
                                            __app_fini.symtab0x80672a84OBJECT<unknown>HIDDEN12
                                            __atexit_lock.symtab0x80629e824OBJECT<unknown>DEFAULT11
                                            __bss_start.symtab0x8062b080NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x805431b44FUNC<unknown>DEFAULT2
                                            __close.symtab0x805404080FUNC<unknown>DEFAULT2
                                            __close_nameservers.symtab0x8058ba096FUNC<unknown>HIDDEN2
                                            __close_nocancel.symtab0x805404a27FUNC<unknown>DEFAULT2
                                            __ctype_b.symtab0x80628fc4OBJECT<unknown>DEFAULT11
                                            __ctype_tolower.symtab0x8062b044OBJECT<unknown>DEFAULT11
                                            __ctype_toupper.symtab0x80629044OBJECT<unknown>DEFAULT11
                                            __curbrk.symtab0x806983c4OBJECT<unknown>HIDDEN12
                                            __data_start.symtab0x80627c80NOTYPE<unknown>DEFAULT11
                                            __decode_dotted.symtab0x8057fa8259FUNC<unknown>HIDDEN2
                                            __decode_header.symtab0x8059160166FUNC<unknown>HIDDEN2
                                            __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __dns_lookup.symtab0x80580ac1842FUNC<unknown>HIDDEN2
                                            __do_global_ctors_aux.symtab0x80594f00FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                            __dso_handle.symtab0x80627c00OBJECT<unknown>HIDDEN11
                                            __encode_dotted.symtab0x8059464130FUNC<unknown>HIDDEN2
                                            __encode_header.symtab0x80590a8182FUNC<unknown>HIDDEN2
                                            __encode_question.symtab0x805920882FUNC<unknown>HIDDEN2
                                            __environ.symtab0x80672a04OBJECT<unknown>DEFAULT12
                                            __errno_location.symtab0x805127c13FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __exit_cleanup.symtab0x8066d504OBJECT<unknown>HIDDEN12
                                            __fcntl_nocancel.symtab0x8050ee883FUNC<unknown>DEFAULT2
                                            __fgetc_unlocked.symtab0x805667c204FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                                            __fini_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                                            __fork.symtab0x8053bac524FUNC<unknown>DEFAULT2
                                            __fork_generation_pointer.symtab0x8069c384OBJECT<unknown>HIDDEN12
                                            __fork_handlers.symtab0x8069c3c4OBJECT<unknown>HIDDEN12
                                            __fork_lock.symtab0x8066d544OBJECT<unknown>HIDDEN12
                                            __get_hosts_byname_r.symtab0x8058c0041FUNC<unknown>HIDDEN2
                                            __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                            __getdents64.symtab0x8057614280FUNC<unknown>HIDDEN2
                                            __getpagesize.symtab0x8054b7c19FUNC<unknown>DEFAULT2
                                            __getpid.symtab0x8053ed849FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.symtab0x805224c26FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __init_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                                            __init_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                                            __libc_close.symtab0x805404080FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x805246084FUNC<unknown>DEFAULT2
                                            __libc_disable_asynccancel.symtab0x805420c86FUNC<unknown>HIDDEN2
                                            __libc_enable_asynccancel.symtab0x805426279FUNC<unknown>HIDDEN2
                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                            __libc_fcntl.symtab0x8050f3b153FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x8053bac524FUNC<unknown>DEFAULT2
                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                            __libc_nanosleep.symtab0x8054bed61FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x805409091FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x805415091FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x805251492FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0x80511a9108FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x805257092FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x80525cc108FUNC<unknown>DEFAULT2
                                            __libc_setup_tls.symtab0x80571ca513FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x8054a3f80FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x806729c4OBJECT<unknown>DEFAULT12
                                            __libc_system.symtab0x805495377FUNC<unknown>DEFAULT2
                                            __libc_waitpid.symtab0x80541b091FUNC<unknown>DEFAULT2
                                            __libc_write.symtab0x80540f091FUNC<unknown>DEFAULT2
                                            __linkin_atfork.symtab0x8053dd829FUNC<unknown>HIDDEN2
                                            __lll_lock_wait_private.symtab0x805712040FUNC<unknown>HIDDEN2
                                            __lll_unlock_wake_private.symtab0x805715032FUNC<unknown>HIDDEN2
                                            __local_nameserver.symtab0x80611a416OBJECT<unknown>HIDDEN4
                                            __malloc_consolidate.symtab0x8052fb1379FUNC<unknown>HIDDEN2
                                            __malloc_largebin_index.symtab0x805278438FUNC<unknown>DEFAULT2
                                            __malloc_lock.symtab0x806290c24OBJECT<unknown>DEFAULT11
                                            __malloc_state.symtab0x80698c0888OBJECT<unknown>DEFAULT12
                                            __malloc_trim.symtab0x8052f34125FUNC<unknown>DEFAULT2
                                            __nameserver.symtab0x8069c704OBJECT<unknown>HIDDEN12
                                            __nameservers.symtab0x8069c744OBJECT<unknown>HIDDEN12
                                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __open.symtab0x805409091FUNC<unknown>DEFAULT2
                                            __open_etc_hosts.symtab0x805925c12FUNC<unknown>HIDDEN2
                                            __open_nameservers.symtab0x8058833876FUNC<unknown>HIDDEN2
                                            __open_nocancel.symtab0x805409a33FUNC<unknown>DEFAULT2
                                            __pagesize.symtab0x80672a44OBJECT<unknown>DEFAULT12
                                            __preinit_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                                            __preinit_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                                            __progname.symtab0x8062a044OBJECT<unknown>DEFAULT11
                                            __progname_full.symtab0x8062a084OBJECT<unknown>DEFAULT11
                                            __pthread_initialize_minimal.symtab0x80573cb15FUNC<unknown>DEFAULT2
                                            __pthread_mutex_init.symtab0x80542b73FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x80542b43FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x80542b43FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x80542b43FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x80542b43FUNC<unknown>DEFAULT2
                                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __read.symtab0x805415091FUNC<unknown>DEFAULT2
                                            __read_etc_hosts_r.symtab0x8059268451FUNC<unknown>HIDDEN2
                                            __read_nocancel.symtab0x805415a33FUNC<unknown>DEFAULT2
                                            __register_atfork.symtab0x8053df5195FUNC<unknown>DEFAULT2
                                            __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __res_sync.symtab0x8069c684OBJECT<unknown>HIDDEN12
                                            __resolv_attempts.symtab0x8062afd1OBJECT<unknown>HIDDEN11
                                            __resolv_lock.symtab0x806984424OBJECT<unknown>DEFAULT12
                                            __resolv_timeout.symtab0x8062afc1OBJECT<unknown>HIDDEN11
                                            __restore.symtab0x8054a370NOTYPE<unknown>DEFAULT2
                                            __restore_rt.symtab0x8054a300NOTYPE<unknown>DEFAULT2
                                            __rtld_fini.symtab0x80672ac4OBJECT<unknown>HIDDEN12
                                            __searchdomain.symtab0x8069c6c4OBJECT<unknown>HIDDEN12
                                            __searchdomains.symtab0x8069c784OBJECT<unknown>HIDDEN12
                                            __sigaddset.symtab0x805274432FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x805276432FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x805272036FUNC<unknown>DEFAULT2
                                            __socketcall.symtab0x8054ad043FUNC<unknown>HIDDEN2
                                            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __stdin.symtab0x8062a184OBJECT<unknown>DEFAULT11
                                            __stdio_READ.symtab0x805785462FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x8057894139FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x8057920154FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x80557b0232FUNC<unknown>HIDDEN2
                                            __stdio_rfill.symtab0x80579bc37FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x8057a4046FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x80579e492FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x80559a4154FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x8055a4037FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x8062a1c4OBJECT<unknown>DEFAULT11
                                            __syscall_error.symtab0x8054a2015FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_nanosleep.symtab0x8054bc441FUNC<unknown>DEFAULT2
                                            __syscall_poll.symtab0x8058f3445FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.symtab0x8054afc53FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_select.symtab0x805117057FUNC<unknown>DEFAULT2
                                            __uClibc_fini.symtab0x80542e356FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x805434739FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x805436e577FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x8062a004OBJECT<unknown>HIDDEN11
                                            __waitpid.symtab0x80541b091FUNC<unknown>DEFAULT2
                                            __waitpid_nocancel.symtab0x80541ba33FUNC<unknown>DEFAULT2
                                            __write.symtab0x80540f091FUNC<unknown>DEFAULT2
                                            __write_nocancel.symtab0x80540fa33FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.symtab0x8052268191FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __xstat32_conv.symtab0x8057587138FUNC<unknown>HIDDEN2
                                            __xstat64_conv.symtab0x80574e4163FUNC<unknown>HIDDEN2
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_custom_printf_spec.symtab0x8066b6010OBJECT<unknown>DEFAULT12
                                            _charpad.symtab0x805137853FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _custom_printf_arginfo.symtab0x806986840OBJECT<unknown>HIDDEN12
                                            _custom_printf_handler.symtab0x806989040OBJECT<unknown>HIDDEN12
                                            _custom_printf_spec.symtab0x80629084OBJECT<unknown>HIDDEN11
                                            _dl_aux_init.symtab0x80573dc18FUNC<unknown>DEFAULT2
                                            _dl_init_static_tls.symtab0x8062af44OBJECT<unknown>DEFAULT11
                                            _dl_nothread_init_static_tls.symtab0x80573ee68FUNC<unknown>HIDDEN2
                                            _dl_phdr.symtab0x8069c604OBJECT<unknown>DEFAULT12
                                            _dl_phnum.symtab0x8069c644OBJECT<unknown>DEFAULT12
                                            _dl_tls_dtv_gaps.symtab0x8069c541OBJECT<unknown>DEFAULT12
                                            _dl_tls_dtv_slotinfo_list.symtab0x8069c504OBJECT<unknown>DEFAULT12
                                            _dl_tls_generation.symtab0x8069c584OBJECT<unknown>DEFAULT12
                                            _dl_tls_max_dtv_idx.symtab0x8069c484OBJECT<unknown>DEFAULT12
                                            _dl_tls_setup.symtab0x805719a48FUNC<unknown>DEFAULT2
                                            _dl_tls_static_align.symtab0x8069c444OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_nelem.symtab0x8069c5c4OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_size.symtab0x8069c4c4OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_used.symtab0x8069c404OBJECT<unknown>DEFAULT12
                                            _edata.symtab0x8062b080NOTYPE<unknown>DEFAULTSHN_ABS
                                            _end.symtab0x8069c7c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _exit.symtab0x8050fd466FUNC<unknown>DEFAULT2
                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fini.symtab0x80595180FUNC<unknown>DEFAULT3
                                            _fixed_buffers.symtab0x80673008192OBJECT<unknown>DEFAULT12
                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fp_out_narrow.symtab0x80513ad94FUNC<unknown>DEFAULT2
                                            _fpmaxtostr.symtab0x8055be41479FUNC<unknown>HIDDEN2
                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                            _load_inttype.symtab0x8055a6886FUNC<unknown>HIDDEN2
                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_init.symtab0x8051a08103FUNC<unknown>HIDDEN2
                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_parsespec.symtab0x8051bed1036FUNC<unknown>HIDDEN2
                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_prepargs.symtab0x8051a7057FUNC<unknown>HIDDEN2
                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_setargs.symtab0x8051aac277FUNC<unknown>HIDDEN2
                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _promoted_size.symtab0x8051bc441FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_pop_restore.symtab0x80542cc23FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_push_defer.symtab0x80542ba18FUNC<unknown>DEFAULT2
                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _setjmp.symtab0x8054a9034FUNC<unknown>DEFAULT2
                                            _sigintr.symtab0x80698b88OBJECT<unknown>HIDDEN12
                                            _start.symtab0x804818434FUNC<unknown>DEFAULT2
                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _stdio_fopen.symtab0x80554dc664FUNC<unknown>HIDDEN2
                                            _stdio_init.symtab0x805589859FUNC<unknown>HIDDEN2
                                            _stdio_openlist.symtab0x8062a204OBJECT<unknown>DEFAULT11
                                            _stdio_openlist_add_lock.symtab0x80672e012OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_dec_use.symtab0x80562e0320FUNC<unknown>HIDDEN2
                                            _stdio_openlist_del_count.symtab0x80672fc4OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_del_lock.symtab0x80672ec12OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_use_count.symtab0x80672f84OBJECT<unknown>DEFAULT12
                                            _stdio_streams.symtab0x8062a28204OBJECT<unknown>DEFAULT11
                                            _stdio_term.symtab0x80558d3208FUNC<unknown>HIDDEN2
                                            _stdio_user_locking.symtab0x8062a244OBJECT<unknown>DEFAULT11
                                            _stdlib_strto_l.symtab0x8053734278FUNC<unknown>HIDDEN2
                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _store_inttype.symtab0x8055ac061FUNC<unknown>HIDDEN2
                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _string_syserrmsgs.symtab0x806009c2906OBJECT<unknown>HIDDEN4
                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _uintmaxtostr.symtab0x8055b00228FUNC<unknown>HIDDEN2
                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _vfprintf_internal.symtab0x805140b1530FUNC<unknown>HIDDEN2
                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            abort.symtab0x80532d8191FUNC<unknown>DEFAULT2
                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            access.symtab0x805101843FUNC<unknown>DEFAULT2
                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            astd.symtab0x804b03d252FUNC<unknown>DEFAULT2
                                            atcp.symtab0x804abcb1138FUNC<unknown>DEFAULT2
                                            atoi.symtab0x805370817FUNC<unknown>DEFAULT2
                                            atol.symtab0x805370817FUNC<unknown>DEFAULT2
                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            audp.symtab0x804a7b31048FUNC<unknown>DEFAULT2
                                            bcopy.symtab0x805232821FUNC<unknown>DEFAULT2
                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            been_there_done_that.symtab0x8066d4c1OBJECT<unknown>DEFAULT12
                                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            brk.symtab0x805743444FUNC<unknown>DEFAULT2
                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bsd_signal.symtab0x8052698136FUNC<unknown>DEFAULT2
                                            buf.4562.symtab0x8066b7016OBJECT<unknown>DEFAULT12
                                            buf.6699.symtab0x8066b80440OBJECT<unknown>DEFAULT12
                                            bzero.symtab0x805234019FUNC<unknown>DEFAULT2
                                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            c.symtab0x80628f04OBJECT<unknown>DEFAULT11
                                            calloc.symtab0x8056d38236FUNC<unknown>DEFAULT2
                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            cancel_handler.symtab0x80545b0155FUNC<unknown>DEFAULT2
                                            chdir.symtab0x805104439FUNC<unknown>DEFAULT2
                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            close.symtab0x805404080FUNC<unknown>DEFAULT2
                                            closedir.symtab0x8054cd0130FUNC<unknown>DEFAULT2
                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            commServer.symtab0x80627e04OBJECT<unknown>DEFAULT11
                                            completed.4963.symtab0x8062b201OBJECT<unknown>DEFAULT12
                                            connect.symtab0x805246084FUNC<unknown>DEFAULT2
                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            connectTimeout.symtab0x8048dd3459FUNC<unknown>DEFAULT2
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            csum.symtab0x80490af168FUNC<unknown>DEFAULT2
                                            currentServer.symtab0x80628ec4OBJECT<unknown>DEFAULT11
                                            data_start.symtab0x80627c80NOTYPE<unknown>DEFAULT11
                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            do_system.symtab0x805464b776FUNC<unknown>DEFAULT2
                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            environ.symtab0x80672a04OBJECT<unknown>DEFAULT12
                                            errno.symtab0x04TLS<unknown>DEFAULT6
                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execve.symtab0x8054b3447FUNC<unknown>DEFAULT2
                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exit.symtab0x805384c93FUNC<unknown>DEFAULT2
                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exp10_table.symtab0x8061060156OBJECT<unknown>DEFAULT4
                                            fclose.symtab0x80552f0380FUNC<unknown>DEFAULT2
                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fcntl.symtab0x8050f3b153FUNC<unknown>DEFAULT2
                                            fd_to_DIR.symtab0x8054d54136FUNC<unknown>DEFAULT2
                                            fdgets.symtab0x8048386104FUNC<unknown>DEFAULT2
                                            fdopendir.symtab0x8054e60108FUNC<unknown>DEFAULT2
                                            fflush_unlocked.symtab0x8056420447FUNC<unknown>DEFAULT2
                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc.symtab0x80561ac145FUNC<unknown>DEFAULT2
                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc_unlocked.symtab0x805667c204FUNC<unknown>DEFAULT2
                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets.symtab0x8056254118FUNC<unknown>DEFAULT2
                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets_unlocked.symtab0x805674894FUNC<unknown>DEFAULT2
                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fmt.symtab0x806104020OBJECT<unknown>DEFAULT4
                                            fopen.symtab0x80554c421FUNC<unknown>DEFAULT2
                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork.symtab0x8053bac524FUNC<unknown>DEFAULT2
                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork_handler_pool.symtab0x8066d581348OBJECT<unknown>DEFAULT12
                                            fputs_unlocked.symtab0x8051ffc45FUNC<unknown>DEFAULT2
                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                            free.symtab0x805312c399FUNC<unknown>DEFAULT2
                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseek.symtab0x805772c24FUNC<unknown>DEFAULT2
                                            fseeko.symtab0x805772c24FUNC<unknown>DEFAULT2
                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseeko64.symtab0x8057744246FUNC<unknown>DEFAULT2
                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fstat.symtab0x805746070FUNC<unknown>DEFAULT2
                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ftcp.symtab0x80495b01138FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.symtab0x805202c111FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getArch.symtab0x804d85c10FUNC<unknown>DEFAULT2
                                            getHost.symtab0x8048ba059FUNC<unknown>DEFAULT2
                                            getOurIP.symtab0x80483ee507FUNC<unknown>DEFAULT2
                                            getPortz.symtab0x804d866146FUNC<unknown>DEFAULT2
                                            getRandomIP.symtab0x804835648FUNC<unknown>DEFAULT2
                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getc.symtab0x80561ac145FUNC<unknown>DEFAULT2
                                            getc_unlocked.symtab0x805667c204FUNC<unknown>DEFAULT2
                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getdtablesize.symtab0x805106c32FUNC<unknown>DEFAULT2
                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getegid.symtab0x8054b648FUNC<unknown>DEFAULT2
                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            geteuid.symtab0x8054b6c8FUNC<unknown>DEFAULT2
                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getgid.symtab0x8054b748FUNC<unknown>DEFAULT2
                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname.symtab0x805241414FUNC<unknown>DEFAULT2
                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2.symtab0x805242457FUNC<unknown>DEFAULT2
                                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2_r.symtab0x8056a9c666FUNC<unknown>DEFAULT2
                                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname_r.symtab0x8058c2c684FUNC<unknown>DEFAULT2
                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostname.symtab0x8058ed889FUNC<unknown>DEFAULT2
                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpagesize.symtab0x8054b7c19FUNC<unknown>DEFAULT2
                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpid.symtab0x8053ed849FUNC<unknown>DEFAULT2
                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getrlimit.symtab0x805108c43FUNC<unknown>DEFAULT2
                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockname.symtab0x80524b440FUNC<unknown>DEFAULT2
                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockopt.symtab0x80524dc56FUNC<unknown>DEFAULT2
                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getuid.symtab0x8054b908FUNC<unknown>DEFAULT2
                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gotIP.symtab0x8062b444OBJECT<unknown>DEFAULT12
                                            h_errno.symtab0x44TLS<unknown>DEFAULT6
                                            hoste.6698.symtab0x8066d3820OBJECT<unknown>DEFAULT12
                                            htonl.symtab0x80523787FUNC<unknown>DEFAULT2
                                            htons.symtab0x805236c12FUNC<unknown>DEFAULT2
                                            httpattack.symtab0x804b613843FUNC<unknown>DEFAULT2
                                            i.4858.symtab0x80628f44OBJECT<unknown>DEFAULT11
                                            index.symtab0x80520fc30FUNC<unknown>DEFAULT2
                                            inet_addr.symtab0x80523f431FUNC<unknown>DEFAULT2
                                            inet_aton.symtab0x8056a08148FUNC<unknown>DEFAULT2
                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa.symtab0x80523e017FUNC<unknown>DEFAULT2
                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa_r.symtab0x805239476FUNC<unknown>DEFAULT2
                                            inet_ntop.symtab0x8057df6432FUNC<unknown>DEFAULT2
                                            inet_ntop4.symtab0x8057d0e232FUNC<unknown>DEFAULT2
                                            inet_pton.symtab0x8057b43459FUNC<unknown>DEFAULT2
                                            inet_pton4.symtab0x8057acc119FUNC<unknown>DEFAULT2
                                            initConnection.symtab0x805081d306FUNC<unknown>DEFAULT2
                                            init_rand.symtab0x8048229111FUNC<unknown>DEFAULT2
                                            init_static_tls.symtab0x805717042FUNC<unknown>DEFAULT2
                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            initstate.symtab0x805343985FUNC<unknown>DEFAULT2
                                            initstate_r.symtab0x80535cb155FUNC<unknown>DEFAULT2
                                            intr.symtab0x80672b020OBJECT<unknown>DEFAULT12
                                            ioctl.symtab0x80510b8139FUNC<unknown>DEFAULT2
                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isatty.symtab0x805698c27FUNC<unknown>DEFAULT2
                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isspace.symtab0x805124817FUNC<unknown>DEFAULT2
                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            kill.symtab0x805114443FUNC<unknown>DEFAULT2
                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            last_id.6756.symtab0x8062af82OBJECT<unknown>DEFAULT11
                                            last_ns_num.6755.symtab0x80698404OBJECT<unknown>DEFAULT12
                                            libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            listFork.symtab0x8048f9e273FUNC<unknown>DEFAULT2
                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lock.symtab0x80672dc4OBJECT<unknown>DEFAULT12
                                            lseek64.symtab0x805901c90FUNC<unknown>DEFAULT2
                                            macAddress.symtab0x8062b506OBJECT<unknown>DEFAULT12
                                            main.symtab0x805094f1430FUNC<unknown>DEFAULT2
                                            mainCommSock.symtab0x8062b404OBJECT<unknown>DEFAULT12
                                            makeIPPacket.symtab0x8049202126FUNC<unknown>DEFAULT2
                                            makeRandomStr.symtab0x8048bdb103FUNC<unknown>DEFAULT2
                                            makevsepacket.symtab0x8049c0d141FUNC<unknown>DEFAULT2
                                            malloc.symtab0x80527aa1928FUNC<unknown>DEFAULT2
                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            malloc_trim.symtab0x80532bb29FUNC<unknown>DEFAULT2
                                            memcpy.symtab0x805209c41FUNC<unknown>DEFAULT2
                                            memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memmove.symtab0x80567a837FUNC<unknown>DEFAULT2
                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mempcpy.symtab0x8057aac30FUNC<unknown>DEFAULT2
                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memrchr.symtab0x8056808177FUNC<unknown>DEFAULT2
                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memset.symtab0x80520c850FUNC<unknown>DEFAULT2
                                            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mmap.symtab0x8054ab427FUNC<unknown>DEFAULT2
                                            mremap.symtab0x80574a859FUNC<unknown>DEFAULT2
                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            munmap.symtab0x8054b9843FUNC<unknown>DEFAULT2
                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mylock.symtab0x806292424OBJECT<unknown>DEFAULT11
                                            mylock.symtab0x806293c24OBJECT<unknown>DEFAULT11
                                            nanosleep.symtab0x8054bed61FUNC<unknown>DEFAULT2
                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            next_start.1451.symtab0x8066b6c4OBJECT<unknown>DEFAULT12
                                            nprocessors_onln.symtab0x80538ac196FUNC<unknown>DEFAULT2
                                            ntohl.symtab0x805238b7FUNC<unknown>DEFAULT2
                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ntohs.symtab0x805237f12FUNC<unknown>DEFAULT2
                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            numpids.symtab0x8062b488OBJECT<unknown>DEFAULT12
                                            object.4975.symtab0x8062b2424OBJECT<unknown>DEFAULT12
                                            open.symtab0x805409091FUNC<unknown>DEFAULT2
                                            opendir.symtab0x8054ddc132FUNC<unknown>DEFAULT2
                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ourIP.symtab0x80698604OBJECT<unknown>DEFAULT12
                                            p.4961.symtab0x80627c40OBJECT<unknown>DEFAULT11
                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            pids.symtab0x80698644OBJECT<unknown>DEFAULT12
                                            poll.symtab0x8058f6172FUNC<unknown>DEFAULT2
                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prefix.6454.symtab0x805fff412OBJECT<unknown>DEFAULT4
                                            print.symtab0x80488bd581FUNC<unknown>DEFAULT2
                                            printchar.symtab0x804868a58FUNC<unknown>DEFAULT2
                                            printi.symtab0x804879b290FUNC<unknown>DEFAULT2
                                            prints.symtab0x80486c4215FUNC<unknown>DEFAULT2
                                            processCmd.symtab0x804d8f811988FUNC<unknown>DEFAULT2
                                            program_invocation_name.symtab0x8062a084OBJECT<unknown>DEFAULT11
                                            program_invocation_short_name.symtab0x8062a044OBJECT<unknown>DEFAULT11
                                            pseudo_cancel.symtab0x80540650NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x80540bb0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805411b0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805417b0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x80541db0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805408f0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x80540ea0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805414a0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x80541aa0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805420a0NOTYPE<unknown>DEFAULT2
                                            qual_chars.6463.symtab0x806000820OBJECT<unknown>DEFAULT4
                                            quit.symtab0x80672c420OBJECT<unknown>DEFAULT12
                                            raise.symtab0x8053f0c100FUNC<unknown>DEFAULT2
                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand.symtab0x80533985FUNC<unknown>DEFAULT2
                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand_cmwc.symtab0x8048298190FUNC<unknown>DEFAULT2
                                            random.symtab0x80533a066FUNC<unknown>DEFAULT2
                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            random_poly_info.symtab0x8060bf810OBJECT<unknown>DEFAULT4
                                            random_r.symtab0x80534cc95FUNC<unknown>DEFAULT2
                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            randtbl.symtab0x8062968128OBJECT<unknown>DEFAULT11
                                            rawmemchr.symtab0x8057a7019FUNC<unknown>DEFAULT2
                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read.symtab0x805415091FUNC<unknown>DEFAULT2
                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            readdir64.symtab0x8054ecc129FUNC<unknown>DEFAULT2
                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realloc.symtab0x8056e24763FUNC<unknown>DEFAULT2
                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realrand.symtab0x80507cc81FUNC<unknown>DEFAULT2
                                            recv.symtab0x805251492FUNC<unknown>DEFAULT2
                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recvLine.symtab0x8048c42401FUNC<unknown>DEFAULT2
                                            register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            resolv_conf_mtime.6741.symtab0x806985c4OBJECT<unknown>DEFAULT12
                                            rindex.symtab0x80567ec26FUNC<unknown>DEFAULT2
                                            rtcp.symtab0x804a458859FUNC<unknown>DEFAULT2
                                            sa_refcntr.symtab0x80672d84OBJECT<unknown>DEFAULT12
                                            sbrk.symtab0x8054c2c64FUNC<unknown>DEFAULT2
                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            select.symtab0x80511a9108FUNC<unknown>DEFAULT2
                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            send.symtab0x805257092FUNC<unknown>DEFAULT2
                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sendHLD.symtab0x804d490972FUNC<unknown>DEFAULT2
                                            sendHTTPtwo.symtab0x804b281328FUNC<unknown>DEFAULT2
                                            sendKILLALL.symtab0x804c319643FUNC<unknown>DEFAULT2
                                            sendPkt.symtab0x804d14c353FUNC<unknown>DEFAULT2
                                            sendTLS.symtab0x804cdf2858FUNC<unknown>DEFAULT2
                                            senditbudAMP.symtab0x80481a8129FUNC<unknown>DEFAULT2
                                            sendnfo.symtab0x804c699253FUNC<unknown>DEFAULT2
                                            sendto.symtab0x80525cc108FUNC<unknown>DEFAULT2
                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsid.symtab0x805121831FUNC<unknown>DEFAULT2
                                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsockopt.symtab0x805263856FUNC<unknown>DEFAULT2
                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setstate.symtab0x80533e287FUNC<unknown>DEFAULT2
                                            setstate_r.symtab0x8053666161FUNC<unknown>DEFAULT2
                                            sigaction.symtab0x8054a3f80FUNC<unknown>DEFAULT2
                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            signal.symtab0x8052698136FUNC<unknown>DEFAULT2
                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigprocmask.symtab0x8054c6c97FUNC<unknown>DEFAULT2
                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            skip_and_NUL_space.symtab0x805880843FUNC<unknown>DEFAULT2
                                            skip_nospace.symtab0x80587e040FUNC<unknown>DEFAULT2
                                            sleep.symtab0x8053f70195FUNC<unknown>DEFAULT2
                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            snprintf.symtab0x805128c32FUNC<unknown>DEFAULT2
                                            snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket.symtab0x805267040FUNC<unknown>DEFAULT2
                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket_connect.symtab0x8049b2c225FUNC<unknown>DEFAULT2
                                            sockprintf.symtab0x8048b02158FUNC<unknown>DEFAULT2
                                            spec_and_mask.6462.symtab0x806001c16OBJECT<unknown>DEFAULT4
                                            spec_base.6453.symtab0x80600007OBJECT<unknown>DEFAULT4
                                            spec_chars.6459.symtab0x806006c21OBJECT<unknown>DEFAULT4
                                            spec_flags.6458.symtab0x80600848OBJECT<unknown>DEFAULT4
                                            spec_or_mask.6461.symtab0x806002c16OBJECT<unknown>DEFAULT4
                                            spec_ranges.6460.symtab0x806003c9OBJECT<unknown>DEFAULT4
                                            sprintf.symtab0x80512ac30FUNC<unknown>DEFAULT2
                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            srand.symtab0x805348e61FUNC<unknown>DEFAULT2
                                            srandom.symtab0x805348e61FUNC<unknown>DEFAULT2
                                            srandom_r.symtab0x805352b160FUNC<unknown>DEFAULT2
                                            stat.symtab0x8058fac70FUNC<unknown>DEFAULT2
                                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            static_dtv.symtab0x8069300512OBJECT<unknown>DEFAULT12
                                            static_map.symtab0x806980852OBJECT<unknown>DEFAULT12
                                            static_slotinfo.symtab0x8069500776OBJECT<unknown>DEFAULT12
                                            stderr.symtab0x8062a144OBJECT<unknown>DEFAULT11
                                            stdhexflood.symtab0x804a251253FUNC<unknown>DEFAULT2
                                            stdin.symtab0x8062a0c4OBJECT<unknown>DEFAULT11
                                            stdout.symtab0x8062a104OBJECT<unknown>DEFAULT11
                                            strcasecmp.symtab0x805942c54FUNC<unknown>DEFAULT2
                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchr.symtab0x80520fc30FUNC<unknown>DEFAULT2
                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchrnul.symtab0x80567d025FUNC<unknown>DEFAULT2
                                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcmp.symtab0x805211c29FUNC<unknown>DEFAULT2
                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcoll.symtab0x805211c29FUNC<unknown>DEFAULT2
                                            strcpy.symtab0x805213c27FUNC<unknown>DEFAULT2
                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcspn.symtab0x80568bc45FUNC<unknown>DEFAULT2
                                            strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strdup.symtab0x805907848FUNC<unknown>DEFAULT2
                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strerror_r.symtab0x8052268191FUNC<unknown>DEFAULT2
                                            strlen.symtab0x805215819FUNC<unknown>DEFAULT2
                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strncpy.symtab0x8057a8438FUNC<unknown>DEFAULT2
                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strnlen.symtab0x805216c24FUNC<unknown>DEFAULT2
                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strpbrk.symtab0x805696835FUNC<unknown>DEFAULT2
                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strrchr.symtab0x80567ec26FUNC<unknown>DEFAULT2
                                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strspn.symtab0x80568ec42FUNC<unknown>DEFAULT2
                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strstr.symtab0x8052184197FUNC<unknown>DEFAULT2
                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok.symtab0x805235422FUNC<unknown>DEFAULT2
                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok_r.symtab0x805691880FUNC<unknown>DEFAULT2
                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtol.symtab0x805371c23FUNC<unknown>DEFAULT2
                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sysconf.symtab0x8053970523FUNC<unknown>DEFAULT2
                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            system.symtab0x805495377FUNC<unknown>DEFAULT2
                                            system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcgetattr.symtab0x80569a896FUNC<unknown>DEFAULT2
                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcpcsum.symtab0x8049157171FUNC<unknown>DEFAULT2
                                            time.symtab0x805123816FUNC<unknown>DEFAULT2
                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            toupper.symtab0x805125c29FUNC<unknown>DEFAULT2
                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            trim.symtab0x80485e9161FUNC<unknown>DEFAULT2
                                            type_codes.symtab0x806004824OBJECT<unknown>DEFAULT4
                                            type_sizes.symtab0x806006012OBJECT<unknown>DEFAULT4
                                            uname.symtab0x8058ff439FUNC<unknown>DEFAULT2
                                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            unknown.1474.symtab0x806008c14OBJECT<unknown>DEFAULT4
                                            unsafe_state.symtab0x806295420OBJECT<unknown>DEFAULT11
                                            useragents.symtab0x8062800236OBJECT<unknown>DEFAULT11
                                            usleep.symtab0x8053b7c47FUNC<unknown>DEFAULT2
                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            vseattack.symtab0x8049c9a1219FUNC<unknown>DEFAULT2
                                            vsnprintf.symtab0x80512cc172FUNC<unknown>DEFAULT2
                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            waitpid.symtab0x80541b091FUNC<unknown>DEFAULT2
                                            wcrtomb.symtab0x805521463FUNC<unknown>DEFAULT2
                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsnrtombs.symtab0x8055270128FUNC<unknown>DEFAULT2
                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsrtombs.symtab0x805525427FUNC<unknown>DEFAULT2
                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            write.symtab0x80540f091FUNC<unknown>DEFAULT2
                                            xdigits.4985.symtab0x806114c17OBJECT<unknown>DEFAULT4
                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            xtdcustom.symtab0x804c906253FUNC<unknown>DEFAULT2
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-02T18:46:11.569304+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560964185.82.202.19567TCP
                                            2024-10-02T18:46:32.953338+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560966185.82.202.19567TCP
                                            2024-10-02T18:46:54.340452+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560968185.82.202.19567TCP
                                            2024-10-02T18:47:15.732983+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560970185.82.202.19567TCP
                                            2024-10-02T18:47:37.108779+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560972185.82.202.19567TCP
                                            2024-10-02T18:47:58.477539+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560974185.82.202.19567TCP
                                            2024-10-02T18:48:19.840185+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560976185.82.202.19567TCP
                                            2024-10-02T18:48:41.267613+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560978185.82.202.19567TCP
                                            2024-10-02T18:49:02.768274+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560980185.82.202.19567TCP
                                            2024-10-02T18:49:24.139419+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560982185.82.202.19567TCP
                                            2024-10-02T18:49:45.513693+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560984185.82.202.19567TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 18:46:11.564054966 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:11.569137096 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:11.569215059 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:11.569303989 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:11.574265957 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:32.948016882 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:32.948230982 CEST6096467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:32.948339939 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:32.953190088 CEST6760964185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:32.953229904 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:32.953298092 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:32.953337908 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:32.958214045 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:54.334558010 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:54.335247993 CEST6096667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:54.335302114 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:54.340317011 CEST6760966185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:54.340328932 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:46:54.340413094 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:54.340451956 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:46:54.345555067 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:15.727451086 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:15.727922916 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:15.727940083 CEST6096867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:15.732817888 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:15.732897997 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:15.732980967 CEST6760968185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:15.732983112 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:15.737879038 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:37.103127003 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:37.103516102 CEST6097067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:37.103761911 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:37.108311892 CEST6760970185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:37.108570099 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:37.108685017 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:37.108778954 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:37.113588095 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:58.471889973 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:58.472243071 CEST6097267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:58.472271919 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:58.477267981 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:58.477299929 CEST6760972185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:47:58.477539062 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:58.477539062 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:47:58.483103991 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:19.834517002 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:19.834873915 CEST6097467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:19.834930897 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:19.840034962 CEST6760974185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:19.840073109 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:19.840153933 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:19.840184927 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:19.845124960 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:41.262300014 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:41.262473106 CEST6097667192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:41.262548923 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:41.267268896 CEST6760976185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:41.267455101 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:48:41.267534018 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:41.267612934 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:48:41.272377968 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:02.763005018 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:02.763223886 CEST6097867192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:02.763245106 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:02.768146992 CEST6760978185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:02.768171072 CEST6760980185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:02.768258095 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:02.768274069 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:02.773070097 CEST6760980185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:24.133306026 CEST6760980185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:24.134191036 CEST6098267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:24.134196997 CEST6098067192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:24.139219999 CEST6760980185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:24.139235973 CEST6760982185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:24.139331102 CEST6098267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:24.139419079 CEST6098267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:24.144316912 CEST6760982185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:45.507999897 CEST6760982185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:45.508367062 CEST6098267192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:45.508476973 CEST6098467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:45.513381958 CEST6760982185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:45.513398886 CEST6760984185.82.202.195192.168.2.15
                                            Oct 2, 2024 18:49:45.513510942 CEST6098467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:45.513693094 CEST6098467192.168.2.15185.82.202.195
                                            Oct 2, 2024 18:49:45.518837929 CEST6760984185.82.202.195192.168.2.15
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 18:48:56.526978016 CEST5181253192.168.2.151.1.1.1
                                            Oct 2, 2024 18:48:56.527034998 CEST5276653192.168.2.151.1.1.1
                                            Oct 2, 2024 18:48:56.534790039 CEST53527661.1.1.1192.168.2.15
                                            Oct 2, 2024 18:48:56.535212994 CEST53518121.1.1.1192.168.2.15
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 2, 2024 18:48:56.526978016 CEST192.168.2.151.1.1.10x445aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Oct 2, 2024 18:48:56.527034998 CEST192.168.2.151.1.1.10x653dStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 2, 2024 18:48:56.535212994 CEST1.1.1.1192.168.2.150x445aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                            Oct 2, 2024 18:48:56.535212994 CEST1.1.1.1192.168.2.150x445aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):16:46:10
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/i586.elf
                                            Arguments:/tmp/i586.elf
                                            File size:138662 bytes
                                            MD5 hash:d3a44733eb08e4d574bdfc156e35ec2b

                                            Start time (UTC):16:46:10
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/i586.elf
                                            Arguments:-
                                            File size:138662 bytes
                                            MD5 hash:d3a44733eb08e4d574bdfc156e35ec2b

                                            Start time (UTC):16:46:10
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/i586.elf
                                            Arguments:-
                                            File size:138662 bytes
                                            MD5 hash:d3a44733eb08e4d574bdfc156e35ec2b