Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
apache2.elf

Overview

General Information

Sample name:apache2.elf
Analysis ID:1531793
MD5:d0cbd0c0874e87321c4470fe47509a66
SHA1:a9cdec41b05c0d6336e1e870eea281355401b866
SHA256:55cefdd21b1b72a98650d83384d4ca33e8ba676460c70178242cd41754813b3c
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531793
Start date and time:2024-10-11 20:34:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:apache2.elf
Detection:MAL
Classification:mal92.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: apache2.elf
Command:/tmp/apache2.elf
PID:5419
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • apache2.elf (PID: 5419, Parent: 5344, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/apache2.elf
  • dash New Fork (PID: 5439, Parent: 3590)
  • rm (PID: 5439, Parent: 3590, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.uv6gGIxdpW /tmp/tmp.NiZdTYIHEX /tmp/tmp.cngHL3w9F2
  • dash New Fork (PID: 5440, Parent: 3590)
  • cat (PID: 5440, Parent: 3590, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.uv6gGIxdpW
  • dash New Fork (PID: 5441, Parent: 3590)
  • head (PID: 5441, Parent: 3590, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5442, Parent: 3590)
  • tr (PID: 5442, Parent: 3590, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5443, Parent: 3590)
  • cut (PID: 5443, Parent: 3590, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5444, Parent: 3590)
  • cat (PID: 5444, Parent: 3590, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.uv6gGIxdpW
  • dash New Fork (PID: 5445, Parent: 3590)
  • head (PID: 5445, Parent: 3590, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5446, Parent: 3590)
  • tr (PID: 5446, Parent: 3590, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5447, Parent: 3590)
  • cut (PID: 5447, Parent: 3590, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5448, Parent: 3590)
  • rm (PID: 5448, Parent: 3590, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.uv6gGIxdpW /tmp/tmp.NiZdTYIHEX /tmp/tmp.cngHL3w9F2
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
apache2.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    apache2.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      apache2.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1cf0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cf98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cfe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1cffc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d010:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d024:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d038:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d04c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d060:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d074:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d088:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1d09c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      apache2.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1f474:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x214b0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1cf0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cf98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cfe8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1cffc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d010:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d024:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d038:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d04c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d060:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d074:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d088:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1d09c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1f474:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x214b0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-11T20:34:49.820439+020028465261A Network Trojan was detected192.168.2.1337942160.22.160.594444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: apache2.elfAvira: detected
            Source: apache2.elfMalware Configuration Extractor: Gafgyt {"C2 url": "160.22.160.59:4444"}
            Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.13:58866 version: TLS 1.2

            Spreading

            barindex
            Source: /tmp/apache2.elf (PID: 5419)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:37942 -> 160.22.160.59:4444
            Source: global trafficTCP traffic: 192.168.2.13:37942 -> 160.22.160.59:4444
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: apache2.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: apache2.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: apache2.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: apache2.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: apache2.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58866
            Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.13:58866 version: TLS 1.2

            System Summary

            barindex
            Source: apache2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: apache2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: apache2.elf PID: 5419, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: apache2.elf PID: 5419, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: apache2.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: apache2.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: apache2.elfELF static info symbol of initial sample: __gnu_unwind_execute
            Source: apache2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: apache2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: apache2.elf PID: 5419, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: apache2.elf PID: 5419, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: apache2.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: apache2.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal92.spre.troj.linELF@0/0@2/0
            Source: /usr/bin/dash (PID: 5439)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.uv6gGIxdpW /tmp/tmp.NiZdTYIHEX /tmp/tmp.cngHL3w9F2Jump to behavior
            Source: /usr/bin/dash (PID: 5448)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.uv6gGIxdpW /tmp/tmp.NiZdTYIHEX /tmp/tmp.cngHL3w9F2Jump to behavior
            Source: /tmp/apache2.elf (PID: 5419)Queries kernel information via 'uname': Jump to behavior
            Source: apache2.elf, 5419.1.0000557bcdd4e000.0000557bcde7c000.rw-.sdmp, apache2.elf, 5421.1.0000557bcdd4e000.0000557bcde7c000.rw-.sdmpBinary or memory string: {U!/etc/qemu-binfmt/arm
            Source: apache2.elf, 5419.1.00007ffee592c000.00007ffee594d000.rw-.sdmp, apache2.elf, 5421.1.00007ffee592c000.00007ffee594d000.rw-.sdmpBinary or memory string: ^x86_64/usr/bin/qemu-arm/tmp/apache2.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/apache2.elf
            Source: apache2.elf, 5419.1.0000557bcdd4e000.0000557bcde7c000.rw-.sdmp, apache2.elf, 5421.1.0000557bcdd4e000.0000557bcde7c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: apache2.elf, 5419.1.00007ffee592c000.00007ffee594d000.rw-.sdmp, apache2.elf, 5421.1.00007ffee592c000.00007ffee594d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: apache2.elf, type: SAMPLE
            Source: Yara matchFile source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: apache2.elf, type: SAMPLE
            Source: Yara matchFile source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: apache2.elf PID: 5419, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: apache2.elf PID: 5421, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: apache2.elf, type: SAMPLE
            Source: Yara matchFile source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: apache2.elf, type: SAMPLE
            Source: Yara matchFile source: 5419.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5421.1.00007f7f0c017000.00007f7f0c03b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: apache2.elf PID: 5419, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: apache2.elf PID: 5421, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            Masquerading
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            File Deletion
            LSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            {"C2 url": "160.22.160.59:4444"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531793 Sample: apache2.elf Startdate: 11/10/2024 Architecture: LINUX Score: 92 21 160.22.160.59, 37942, 4444 SIPL-ASSysconInfowayPvtLtdIN unknown 2->21 23 54.171.230.55, 443, 58866 AMAZON-02US United States 2->23 25 daisy.ubuntu.com 2->25 27 Suricata IDS alerts for network traffic 2->27 29 Found malware configuration 2->29 31 Malicious sample detected (through community Yara rule) 2->31 33 3 other signatures 2->33 8 apache2.elf 2->8         started        11 dash rm 2->11         started        13 dash head 2->13         started        15 8 other processes 2->15 signatures3 process4 signatures5 35 Opens /proc/net/* files useful for finding connected devices and routers 8->35 17 apache2.elf 8->17         started        process6 process7 19 apache2.elf 17->19         started       
            SourceDetectionScannerLabelLink
            apache2.elf100%AviraLINUX/Gafgyt.opnd
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              160.22.160.59:4444true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)apache2.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)apache2.elffalse
                  • URL Reputation: safe
                  unknown
                  http://fast.no/support/crawler.asp)apache2.elffalse
                  • URL Reputation: safe
                  unknown
                  http://feedback.redkolibri.com/apache2.elffalse
                  • URL Reputation: safe
                  unknown
                  http://www.baidu.com/search/spider.htm)apache2.elffalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    54.171.230.55
                    unknownUnited States
                    16509AMAZON-02USfalse
                    160.22.160.59
                    unknownunknown
                    45194SIPL-ASSysconInfowayPvtLtdINtrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    54.171.230.55na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousMiraiBrowse
                          n7Nzys6TF5.elfGet hashmaliciousMiraiBrowse
                            6e1rv1WaB3.elfGet hashmaliciousMiraiBrowse
                              R3AhFxlB5h.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  IwoeBDAv8n.elfGet hashmaliciousGafgytBrowse
                                    na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      na.elfGet hashmaliciousMirai, MoobotBrowse
                                        160.22.160.59ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            npc_mipsle.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.24
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            na.elfGet hashmaliciousUnknownBrowse
                                            • 162.213.35.25
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            SIPL-ASSysconInfowayPvtLtdINntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 160.22.160.59
                                            8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                                            • 103.236.117.221
                                            79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                            • 160.22.254.149
                                            3wpWVfURxT.exeGet hashmaliciousUnknownBrowse
                                            • 103.59.205.40
                                            vDKodMikIj.exeGet hashmaliciousUnknownBrowse
                                            • 103.59.205.40
                                            bSgEe4v0It.elfGet hashmaliciousUnknownBrowse
                                            • 111.119.193.10
                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            • 160.22.160.59
                                            na.elfGet hashmaliciousMiraiBrowse
                                            • 45.117.212.27
                                            na.elfGet hashmaliciousGafgytBrowse
                                            • 45.117.212.21
                                            na.elfGet hashmaliciousGafgytBrowse
                                            • 45.117.212.11
                                            AMAZON-02UShttp://boot.uleif.comGet hashmaliciousUnknownBrowse
                                            • 76.76.21.21
                                            https://lessonfulladvocating.z19.web.core.windows.net/Get hashmaliciousAnonymous ProxyBrowse
                                            • 54.77.205.105
                                            https://iceagfd.r.bh.d.sendibt3.com/tr/cl/PjbsIyrZEvBY_Rwsfyw5Jf3lFVOT6oZHgb1SfX63Lb3ae9-gfKb2jlPREqBkpRV4pWkurBsbJBFEH15AJtTYwybPM0qTkZDrUU83xYgtOUx5R28tYfv9FR0maF37xHQF64yZn75cO5R-BikxqcNs-GP05aHxn7akD1lscY1ZXn8Sa5QzaOWc3HI5Bxl8P31E7CLLw2CE-dF5d15hX2uTa_r1cKi-35rM-WIiEe68qdBkTveiUWlcumiEAjlk2Kvi5yjTX_e6daYkRZIdeCzTt2ZiQO8M7mU8cmRhqn7vv3d1nfoyuLqCz_csFUqVodYl0s8BAkd5yMVlDgGet hashmaliciousUnknownBrowse
                                            • 143.204.215.107
                                            https://url.avanan.click/v2/r01/___https://www.google.com.sg/zwq?v=7WZIz&why=7WZIz&xf=y&jxwh=7WZIz&xtzwhj=&hi=7WZIz&zfhy=&zwq=frudxdjAjsynslgfxj.htr.fzd.oflfd___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzo5MTJhYWJjZjBjZWQ3YTE3MzliOWViMjI2OTgzNmFjODo3OmFiMTk6M2MwNmNjYzRlYzBhY2Q2MTg4MWQ5YTMxZDNlZTRiZmFmOTNhMjg1NDIzMDkzM2QyMzQ2MzYzY2Q5NzJhMDgxYTpoOlQ6VA#cnlhbkBsaW5jb2xubWFpbmVmY3UuY29tGet hashmaliciousUnknownBrowse
                                            • 52.49.114.115
                                            http://url5730.bkb-tours.com/ls/click?upn=u001.RGHmK1hbhRj1emqWdiNhLSLfhiHa5Xgj2PgdNFABoTzAEieA-2BAi72IlbwekEjzmy-2Bbvyjc6OaRM0j3Y4D96jZw-3D-3DG4Tq_wXBdKYou10O603QUzohLrBXWU3YfNwQigQmNAZXWbchq1WxjhMmweu-2FsutHjCUOKgUsL1AEPO-2F1jqLGA03IzQNq4MlBckGxqkEdgu9HqRVlCmnJ85n6wm-2BzvOUq0BPDZXr3-2BluL3-2BDQeHC-2FJZEnOA97FZtVYoDRbgfFeAz8yxoNTU22tvz2JvclHgGtf89SHnjWf9Y4A7r9zOGlPW5-2BVo7wIOqFAMRi9gye4bfLDSU3bIlpe30QNdbCxMefROgxhIvDYCDpKvM0M1pyQuOf8-2FUv9F2qHTHfddQ0u9GJkv7AlxRLbrzO3CG9v2UgkFfULX-2FtaQHUZePeY1INl-2Ft8YWAmD34DRvO7PgOFYUtOHqQc142SVia-2B-2FfcNe-2B-2B1zBlTQ9BN7px54JgZqdkTrLJ8R7Gq78HB-2BrMaRq6RIPVU5xXMCh0hZyKktj6WmBkGu7BBJluAUqE6teQaLicI5acYsjVgsULcigN16VLspLLTfrEjIYuLuQyBjbdTUwkD51X0Waw5zxTpt24hpfPUx5A-2BA-2By5-2BZ9ocOnRbMF7M9MxOy-2Brhoe3cZnH2UdsDnEx5xGprXRBR3ASOpwYm7R9WwhkNlGOXWldZzrIKdhsYYbAbbYOOHH9WeqrWWoAhcKT4soJLl-2F91D78WyflRx6ltvfE0uzNnG7n2zMVOjZWqybChHvbVX2QPCYYbqvz8LfnR745-2BmZg1D4XRCJJ5710Tt-2BtEfNlyxu9OGFgsIZkJt7TvcesWWbtV-2Fs1WKWvJNdRvMj8hMSbwcRp-2BM69Fhor49ffRX3uqERmvbv-2Fw8RjCqwi5t0C7OT0lC6THc9pCVUXIPeNjVJkt7ARDRpbrMjcf0rfyMg-3D-3DGet hashmaliciousUnknownBrowse
                                            • 52.222.232.99
                                            http://nvadvancedpain.org/Get hashmaliciousHTMLPhisherBrowse
                                            • 3.136.232.26
                                            quote894590895pdf.exeGet hashmaliciousFormBookBrowse
                                            • 75.2.103.23
                                            SETTLEMENT-2023-165092-SP-21.htmlGet hashmaliciousUnknownBrowse
                                            • 54.77.0.81
                                            http://url5730.bkb-tours.com/ls/click?upn=u001.RGHmK1hbhRj1emqWdiNhLSLfhiHa5Xgj2PgdNFABoTzAEieA-2BAi72IlbwekEjzmy-2Bbvyjc6OaRM0j3Y4D96jZw-3D-3Dl_HJ_IaEOxqgZXlhF-2FWeAthks65A7pC1uGLQoAycHsX43qhoY-2F2AfxoNRV5ePdcjR3Gmg3WGISjAQum9P1-2BACjbElY8P-2BeONKCdI2tniCQVsSVCD-2FsxwCAZ-2BQpOtFFL-2FQRhupVHsOvETyg5eKwS2piuqrqBYS71eHVVSueSBFxE1p9DMjbfAk7jH2aVa8b7PXtZRLu-2F9H7mPlyE1h5QrMK3-2BeYw3ElgCtyzumNXeUQn5iTSgDnH8glp8UH-2B3qyZlDpkszcgav-2Bg91yHAam8NfBR-2FyHHiv6QFOu9Jf5KPsoq-2BvHwM83R2h6zfPuiZCwiBV0x6xGa7QYuUJMXLQtymSaQ9jymf0FXVzo6qCk6-2BR4t2uIKIAiS5u0UF5DyZwT-2FZm6FlaC36a-2FQxXEsmDD8tl5XKFrCNeBuJ9d8HzMYjiAuOiNvju638VdmHFwT5QF4N-2FRbMw1xJ4EatDOFuMlfE1D5F2fExgfdT20s1XlM7n6AVpUmLSDaBXI08KtIAKs4nnVpzbWgYVc5HwgnwLJ-2FnDuveTaRIZcaIXPyYlWuc20qaTwUCV1ad5w3IrcqQQQj36ILX27j9UEWSWjuvKNiG9X9yLS7ZlHBN5E5pBrNn6TRIGLKk-2BDpHVK-2B2itIT6IJ4vcsCPz1imvAM2kGFFVJ0xZZ0Tu5-2BnR2Ywu3a8QDcNLD1QJ6a-2BCrhdN3PaffwSiy9JNSjYSCgPvyFq9fdumL1XMcqf3faT80lxPygL1SYQDRNefwuSx8XcYAJhMd8rw6fZxhd3aJKSQZsrrlDkRKfFcSj569IaIMbg1QNvOKSPwcfFwg8LloZ49bGdLmaLDshtAIO3g1ppfgu1pz6O7yOy7-2F-2FUiy7zLw7H-2BUsXvAxc9I3-2BUUw-3DGet hashmaliciousHTMLPhisherBrowse
                                            • 3.160.156.17
                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                            • 18.245.86.69
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
                                            Entropy (8bit):6.172540812702139
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:apache2.elf
                                            File size:210'270 bytes
                                            MD5:d0cbd0c0874e87321c4470fe47509a66
                                            SHA1:a9cdec41b05c0d6336e1e870eea281355401b866
                                            SHA256:55cefdd21b1b72a98650d83384d4ca33e8ba676460c70178242cd41754813b3c
                                            SHA512:a3d6136f3aaa8eed383a36245791ede2d9c948f3fc75d9f7d2581979ff051fafd3637977bbbd36dc46aa94206aec3219611502488f37a28e1d2b246a8ddbf921
                                            SSDEEP:6144:3MYzMaiiwXBAratE+r5hZR6e6xV7jwom0wfB5RyAn:3MYzMaiiwXBAoL5hZOzXm0mB5RyAn
                                            TLSH:32245C24E5404B57C2E323F9B68E824E3B3347E563D7330A5A345BB43FC2B9A1D66925
                                            File Content Preview:.ELF..............(.........4...........4. ...(........p.6.......... ... ............................7...7...............7...7...7......,u...............8...8...8..................Q.td..................................-...L..................G.F.G.F.G.F.G.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x81d0
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:5
                                            Section Header Offset:173224
                                            Section Header Size:40
                                            Number of Section Headers:29
                                            Header String Table Index:26
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80d40xd40x100x00x6AX004
                                            .textPROGBITS0x80f00xf00x1b7bc0x00x6AX0016
                                            .finiPROGBITS0x238ac0x1b8ac0x100x00x6AX004
                                            .rodataPROGBITS0x238c00x1b8c00x7e040x00x2A008
                                            .ARM.extabPROGBITS0x2b6c40x236c40x180x00x2A004
                                            .ARM.exidxARM_EXIDX0x2b6dc0x236dc0x1200x00x82AL204
                                            .eh_framePROGBITS0x337fc0x237fc0x40x00x3WA004
                                            .tbssNOBITS0x338000x238000x80x00x403WAT004
                                            .init_arrayINIT_ARRAY0x338000x238000x40x00x3WA004
                                            .fini_arrayFINI_ARRAY0x338040x238040x40x00x3WA004
                                            .jcrPROGBITS0x338080x238080x40x00x3WA004
                                            .gotPROGBITS0x3380c0x2380c0xb00x40x3WA004
                                            .dataPROGBITS0x338bc0x238bc0x3100x00x3WA004
                                            .bssNOBITS0x33bd00x23bcc0x71580x00x3WA008
                                            .commentPROGBITS0x00x23bcc0xc520x00x0001
                                            .debug_arangesPROGBITS0x00x248200x1400x00x0008
                                            .debug_pubnamesPROGBITS0x00x249600x2130x00x0001
                                            .debug_infoPROGBITS0x00x24b730x20430x00x0001
                                            .debug_abbrevPROGBITS0x00x26bb60x6e20x00x0001
                                            .debug_linePROGBITS0x00x272980xe760x00x0001
                                            .debug_framePROGBITS0x00x281100x2b80x00x0004
                                            .debug_strPROGBITS0x00x283c80x8ca0x10x30MS001
                                            .debug_locPROGBITS0x00x28c920x118f0x00x0001
                                            .debug_rangesPROGBITS0x00x29e210x5580x00x0001
                                            .ARM.attributesARM_ATTRIBUTES0x00x2a3790x160x00x0001
                                            .shstrtabSTRTAB0x00x2a38f0x1170x00x0001
                                            .symtabSYMTAB0x00x2a9300x5d000x100x0288434
                                            .strtabSTRTAB0x00x306300x2f2e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            EXIDX0x236dc0x2b6dc0x2b6dc0x1200x1204.49320x4R 0x4.ARM.exidx
                                            LOAD0x00x80000x80000x237fc0x237fc6.35090x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                            LOAD0x237fc0x337fc0x337fc0x3d00x752c4.40410x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                            TLS0x238000x338000x338000x00x80.00000x4R 0x4.tbss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x80d40SECTION<unknown>DEFAULT1
                                            .symtab0x80f00SECTION<unknown>DEFAULT2
                                            .symtab0x238ac0SECTION<unknown>DEFAULT3
                                            .symtab0x238c00SECTION<unknown>DEFAULT4
                                            .symtab0x2b6c40SECTION<unknown>DEFAULT5
                                            .symtab0x2b6dc0SECTION<unknown>DEFAULT6
                                            .symtab0x337fc0SECTION<unknown>DEFAULT7
                                            .symtab0x338000SECTION<unknown>DEFAULT8
                                            .symtab0x338000SECTION<unknown>DEFAULT9
                                            .symtab0x338040SECTION<unknown>DEFAULT10
                                            .symtab0x338080SECTION<unknown>DEFAULT11
                                            .symtab0x3380c0SECTION<unknown>DEFAULT12
                                            .symtab0x338bc0SECTION<unknown>DEFAULT13
                                            .symtab0x33bd00SECTION<unknown>DEFAULT14
                                            .symtab0x00SECTION<unknown>DEFAULT15
                                            .symtab0x00SECTION<unknown>DEFAULT16
                                            .symtab0x00SECTION<unknown>DEFAULT17
                                            .symtab0x00SECTION<unknown>DEFAULT18
                                            .symtab0x00SECTION<unknown>DEFAULT19
                                            .symtab0x00SECTION<unknown>DEFAULT20
                                            .symtab0x00SECTION<unknown>DEFAULT21
                                            .symtab0x00SECTION<unknown>DEFAULT22
                                            .symtab0x00SECTION<unknown>DEFAULT23
                                            .symtab0x00SECTION<unknown>DEFAULT24
                                            .symtab0x00SECTION<unknown>DEFAULT25
                                            $a.symtab0x80d40NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x238ac0NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x80e00NOTYPE<unknown>DEFAULT1
                                            $a.symtab0x238b80NOTYPE<unknown>DEFAULT3
                                            $a.symtab0x812c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x81d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x820c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x82dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x83b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x84f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x855c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x88ec0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x91f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x93e40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x96bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x9ad80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xa91c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xaa880NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xacd80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb34c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb48c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb5dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xb7400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xc88c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xc9dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xcba80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xcd740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xcf040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd0940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xd75c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe4e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe6b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe8180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xe97c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xee5c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xefac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf0fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf2d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xf4240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xfa880NOTYPE<unknown>DEFAULT2
                                            $a.symtab0xff500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1010c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x103a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x109540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x10a280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x11aa00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x13a680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x140980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x148a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x149b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14af80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14b0c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ba40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14c980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14d000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14d400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14d780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14da40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ddc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ebc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ef40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14f380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14fbc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x14ffc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1502c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x150a80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x150d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x151840NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x152540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15a200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15ac00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15b040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15cb40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x15d080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x162780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x162b00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x163700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x163800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x163900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x163a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x164c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x165b00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x165d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x166a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1679c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x167b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x168c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x168f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x169500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x169f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16a200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16a3c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16aac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16af00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16b640NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16ba80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16bf00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16c340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16ca40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16ce80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16d580NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16da40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16e2c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16e740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16eb80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16f7c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x16fe80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x179980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17e380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17e780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17fa00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x17fb80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1805c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x181140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x181d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x182780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x183080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x183e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x184d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x185c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x185e40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x186000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x187d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1889c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x189e80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1900c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1905c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x194280NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x194c00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x195240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x196ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x196f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x197e40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x199140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1996c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x199740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x199a40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x199fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19a040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19a340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19a8c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19a940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19ac40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19b1c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19b240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19b500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19bd80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19cb40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19d740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19dc80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x19e200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a20c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a3600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a8ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a9300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a9ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1a9d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aa600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aa680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aa740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aa800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aa900NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aad00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ab100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ab240NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ab380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ab4c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ab740NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1abb40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1abc80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ac080NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ac480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aca80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ad140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ada00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1add80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1aee80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1afb80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b07c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b12c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b2180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b5bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b6100NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b6340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1b6f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ba200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ba400NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1bea00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1bfe00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c0600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c1c40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c2a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c2d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c3440NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c3700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1c4cc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ccc00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ce040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1cf200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1d1d00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1d57c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1d6a80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1d7500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1dbe00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1dcd00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ddb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1de9c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1dee00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1df300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1df7c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1dff40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e0340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e0580NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e0d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e1cc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e4a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e5e00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1e9a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ea180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ea800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ecd40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ece00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ed180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ed700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1edc80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1edd40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ee380NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ee7c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1eff40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f13c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f1600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f3200NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f3780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f4540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f51c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f54c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f5f00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f62c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f6500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f7000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1f7bc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1fab40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1fc040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1fea00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x1ff980NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x207a80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x207fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x208540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x20cb00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x20d480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x20d940NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x210d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x211180NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x2119c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x211dc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x212500NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x212b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x212f40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x213700NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x213800NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x213b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x214a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x215540NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x215b40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x215e40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x217fc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x218680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x219140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x21d300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x221cc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x2230c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x223600NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x223ac0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x223f80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x224000NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x224040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x224300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x2243c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x224480NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x226680NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x227b80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x227d40NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x228340NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x228a00NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x229580NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x229780NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x22abc0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x230040NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x2300c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x230140NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x2301c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x230d80NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x2311c0NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x238300NOTYPE<unknown>DEFAULT2
                                            $a.symtab0x238780NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x81640NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x338040NOTYPE<unknown>DEFAULT10
                                            $d.symtab0x81bc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x338000NOTYPE<unknown>DEFAULT9
                                            $d.symtab0x338c00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x82000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x338c40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x82c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x83ac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x84ec0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x85580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x88d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x91f40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x93e00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x96b80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x9ad00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xa9000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x262100NOTYPE<unknown>DEFAULT4
                                            $d.symtab0xaa840NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xacd40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb3480NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb4880NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb5d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xb73c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xc8700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xc9d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xcb940NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xcd600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xcef80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xd0880NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xd7280NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe0d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe6ac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe8140NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xe9780NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xee580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xefa80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xf0f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xf2cc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xf4200NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xfa740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0xff4c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x101040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1039c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x109500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x10a100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x11a440NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x13a380NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1408c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x148840NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x00NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x200NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x260NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x2c0NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x4c0NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x530NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x14b9c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14c880NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14cf80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14d3c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14d740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14dd80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14eac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14ef00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14f340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14fb40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x14ff80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150a00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150c80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x150f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x339c00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x29fbc0NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x339c80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x2a2bc0NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x1511c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1524c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x159fc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2a5e40NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x15cb00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x15cfc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x162480NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x339d00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x2a5ec0NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x163680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x165a80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x166980NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x168b00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2a6700NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x168e80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x169f00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16a9c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16ae80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16b5c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16ba00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16be80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16c2c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16c9c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16ce00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16d500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16d9c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16e240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16e6c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16eb00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x16f700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x179740NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x339d40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x17e1c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17e700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x17f8c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x339ec0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x180400NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x180f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x181b80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1825c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33a040NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x33a9c0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x183040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x183d40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x184c80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x185b80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2b1dc0NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x187c80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1887c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33ab00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x189c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x18fe00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x190580NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x194000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1951c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1969c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x197d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x199040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x199100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x199a00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x19a300NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x19ac00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x19cac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x19d600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x19dc00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x19e140NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1a1c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33ac80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1a3480NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1a8680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1a9240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1a9a40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1a9d40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1aa540NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1aacc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ab0c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ab6c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1abb00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ac040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ac440NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1aca00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ad0c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ad9c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1add40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1aecc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1afb00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1b0700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1b1240NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2b2840NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x1b2040NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1b5b40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1b6ec0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ba100NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1be6c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1c0500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1c1a80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33ad80NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x33ad40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1c29c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1cca00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2b2e80NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x1d1b40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1d5640NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1d6a00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1dcc80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1dda80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1de940NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1e0d00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1e1c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1e48c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1e5c40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1e9800NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ea000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ea700NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ecac0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ed0c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33bbc0NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x1edbc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ee340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1ee780NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1f1340NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1f31c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1f4500NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1f5180NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1f5ec0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1f6f80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1faa40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1fc000NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x1fe8c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x207600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33bc00NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x207f40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x2084c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x20c680NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33bc20NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x2b3a40NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x20d300NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x210c00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x211980NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x211d80NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x212480NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x212b00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x212f00NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x213600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x215dc0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x217ec0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x218600NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x33bc40NOTYPE<unknown>DEFAULT13
                                            $d.symtab0x2b3c40NOTYPE<unknown>DEFAULT4
                                            $d.symtab0x2264c0NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x22ff40NOTYPE<unknown>DEFAULT2
                                            $d.symtab0x580NOTYPE<unknown>DEFAULT21
                                            $d.symtab0x00NOTYPE<unknown>DEFAULT23
                                            $d.symtab0x23c0NOTYPE<unknown>DEFAULT21
                                            $d.symtab0xe390NOTYPE<unknown>DEFAULT23
                                            $t.symtab0x80f00NOTYPE<unknown>DEFAULT2
                                            C.108.5669.symtab0x2621048OBJECT<unknown>DEFAULT4
                                            C.11.5548.symtab0x2b24c12OBJECT<unknown>DEFAULT4
                                            C.141.5976.symtab0x2668424OBJECT<unknown>DEFAULT4
                                            C.196.6576.symtab0x26ce012OBJECT<unknown>DEFAULT4
                                            C.197.6577.symtab0x26c7092OBJECT<unknown>DEFAULT4
                                            C.199.6682.symtab0x276a81144OBJECT<unknown>DEFAULT4
                                            C.202.6719.symtab0x2926c24OBJECT<unknown>DEFAULT4
                                            C.205.6750.symtab0x2948c24OBJECT<unknown>DEFAULT4
                                            C.216.6888.symtab0x296e41128OBJECT<unknown>DEFAULT4
                                            C.257.7184.symtab0x29c5096OBJECT<unknown>DEFAULT4
                                            C.261.7232.symtab0x29de436OBJECT<unknown>DEFAULT4
                                            C.5.5083.symtab0x2b28424OBJECT<unknown>DEFAULT4
                                            C.7.5370.symtab0x2b25812OBJECT<unknown>DEFAULT4
                                            C.7.6078.symtab0x2a5bc12OBJECT<unknown>DEFAULT4
                                            C.7.6109.symtab0x2b2c012OBJECT<unknown>DEFAULT4
                                            C.7.6182.symtab0x2b29c12OBJECT<unknown>DEFAULT4
                                            C.8.6110.symtab0x2b2b412OBJECT<unknown>DEFAULT4
                                            C.9.6119.symtab0x2b2a812OBJECT<unknown>DEFAULT4
                                            DNSw.symtab0x1010c664FUNC<unknown>DEFAULT2
                                            HIPER_OVH.symtab0xe4e0468FUNC<unknown>DEFAULT2
                                            Laligned.symtab0x164880NOTYPE<unknown>DEFAULT2
                                            Llastword.symtab0x164a40NOTYPE<unknown>DEFAULT2
                                            Q.symtab0x33c0816384OBJECT<unknown>DEFAULT14
                                            Randhex.symtab0xf0fc472FUNC<unknown>DEFAULT2
                                            SendCloudflare.symtab0xcd74400FUNC<unknown>DEFAULT2
                                            SendDOMINATE.symtab0xf4241636FUNC<unknown>DEFAULT2
                                            SendHOME1.symtab0xe6b4356FUNC<unknown>DEFAULT2
                                            SendHOME2.symtab0xe818356FUNC<unknown>DEFAULT2
                                            SendHTTPCloudflare.symtab0xcf04400FUNC<unknown>DEFAULT2
                                            SendHTTPHex.symtab0xc9dc460FUNC<unknown>DEFAULT2
                                            SendOVH_STORM.symtab0xd75c3460FUNC<unknown>DEFAULT2
                                            SendSTD.symtab0xb34c320FUNC<unknown>DEFAULT2
                                            SendSTDHEX.symtab0xa91c364FUNC<unknown>DEFAULT2
                                            SendSTD_HEX.symtab0xb5dc356FUNC<unknown>DEFAULT2
                                            SendUDP.symtab0x9e001116FUNC<unknown>DEFAULT2
                                            UDPRAW.symtab0xee5c336FUNC<unknown>DEFAULT2
                                            _Exit.symtab0x14c98104FUNC<unknown>DEFAULT2
                                            _GLOBAL_OFFSET_TABLE_.symtab0x3380c0OBJECT<unknown>HIDDEN12
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _Unwind_Complete.symtab0x224004FUNC<unknown>HIDDEN2
                                            _Unwind_DeleteException.symtab0x2240444FUNC<unknown>HIDDEN2
                                            _Unwind_ForcedUnwind.symtab0x230b436FUNC<unknown>HIDDEN2
                                            _Unwind_GetCFA.symtab0x223f88FUNC<unknown>HIDDEN2
                                            _Unwind_GetDataRelBase.symtab0x2243c12FUNC<unknown>HIDDEN2
                                            _Unwind_GetLanguageSpecificData.symtab0x230d868FUNC<unknown>HIDDEN2
                                            _Unwind_GetRegionStart.symtab0x2387852FUNC<unknown>HIDDEN2
                                            _Unwind_GetTextRelBase.symtab0x2243012FUNC<unknown>HIDDEN2
                                            _Unwind_RaiseException.symtab0x2304836FUNC<unknown>HIDDEN2
                                            _Unwind_Resume.symtab0x2306c36FUNC<unknown>HIDDEN2
                                            _Unwind_Resume_or_Rethrow.symtab0x2309036FUNC<unknown>HIDDEN2
                                            _Unwind_VRS_Get.symtab0x2236076FUNC<unknown>HIDDEN2
                                            _Unwind_VRS_Pop.symtab0x22978324FUNC<unknown>HIDDEN2
                                            _Unwind_VRS_Set.symtab0x223ac76FUNC<unknown>HIDDEN2
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b.symtab0x339c04OBJECT<unknown>DEFAULT13
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x29fbc768OBJECT<unknown>DEFAULT4
                                            __C_ctype_tolower.symtab0x33bc44OBJECT<unknown>DEFAULT13
                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_tolower_data.symtab0x2b3c4768OBJECT<unknown>DEFAULT4
                                            __C_ctype_toupper.symtab0x339c84OBJECT<unknown>DEFAULT13
                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_toupper_data.symtab0x2a2bc768OBJECT<unknown>DEFAULT4
                                            __EH_FRAME_BEGIN__.symtab0x337fc0OBJECT<unknown>DEFAULT7
                                            __FRAME_END__.symtab0x337fc0OBJECT<unknown>DEFAULT7
                                            __GI___C_ctype_b.symtab0x339c04OBJECT<unknown>HIDDEN13
                                            __GI___C_ctype_tolower.symtab0x33bc44OBJECT<unknown>HIDDEN13
                                            __GI___C_ctype_toupper.symtab0x339c84OBJECT<unknown>HIDDEN13
                                            __GI___close.symtab0x19930100FUNC<unknown>HIDDEN2
                                            __GI___close_nocancel.symtab0x1991424FUNC<unknown>HIDDEN2
                                            __GI___ctype_b.symtab0x339c44OBJECT<unknown>HIDDEN13
                                            __GI___ctype_tolower.symtab0x33bc84OBJECT<unknown>HIDDEN13
                                            __GI___ctype_toupper.symtab0x339cc4OBJECT<unknown>HIDDEN13
                                            __GI___errno_location.symtab0x1510032FUNC<unknown>HIDDEN2
                                            __GI___fcntl_nocancel.symtab0x14b0c152FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x1d57c300FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x1679c24FUNC<unknown>HIDDEN2
                                            __GI___libc_close.symtab0x19930100FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0x14ba4244FUNC<unknown>HIDDEN2
                                            __GI___libc_open.symtab0x199c0100FUNC<unknown>HIDDEN2
                                            __GI___libc_read.symtab0x19ae0100FUNC<unknown>HIDDEN2
                                            __GI___libc_write.symtab0x19a50100FUNC<unknown>HIDDEN2
                                            __GI___open.symtab0x199c0100FUNC<unknown>HIDDEN2
                                            __GI___open_nocancel.symtab0x199a424FUNC<unknown>HIDDEN2
                                            __GI___read.symtab0x19ae0100FUNC<unknown>HIDDEN2
                                            __GI___read_nocancel.symtab0x19ac424FUNC<unknown>HIDDEN2
                                            __GI___register_atfork.symtab0x19524392FUNC<unknown>HIDDEN2
                                            __GI___sigaddset.symtab0x16fa036FUNC<unknown>HIDDEN2
                                            __GI___sigdelset.symtab0x16fc436FUNC<unknown>HIDDEN2
                                            __GI___sigismember.symtab0x16f7c36FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x19cf8124FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x19dc888FUNC<unknown>HIDDEN2
                                            __GI___write.symtab0x19a50100FUNC<unknown>HIDDEN2
                                            __GI___write_nocancel.symtab0x19a3424FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x167b4268FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x14c98104FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x17e78296FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x185c432FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x1ed7088FUNC<unknown>HIDDEN2
                                            __GI_chdir.symtab0x14d4056FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x19930100FUNC<unknown>HIDDEN2
                                            __GI_closedir.symtab0x1add8272FUNC<unknown>HIDDEN2
                                            __GI_config_close.symtab0x1b54052FUNC<unknown>HIDDEN2
                                            __GI_config_open.symtab0x1b57472FUNC<unknown>HIDDEN2
                                            __GI_config_read.symtab0x1b218808FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x16af0116FUNC<unknown>HIDDEN2
                                            __GI_execve.symtab0x1aad064FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x187d8196FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x1b6f0816FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0x14ba4244FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x1d1d0940FUNC<unknown>HIDDEN2
                                            __GI_fgetc.symtab0x1ccc0324FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x1d57c300FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x1ce04284FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x1d6a8160FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x1ba2032FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x1905c972FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x1627856FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x1f13c36FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x1f160448FUNC<unknown>HIDDEN2
                                            __GI_fstat.symtab0x1edd4100FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x162b0188FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x1d57c300FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x14d7844FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x1ab1020FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x1ab2420FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x1ab3820FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname.symtab0x16a2028FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2.symtab0x16a3c112FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2_r.symtab0x1e1cc724FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname_r.symtab0x20d94836FUNC<unknown>HIDDEN2
                                            __GI_gethostname.symtab0x21118132FUNC<unknown>HIDDEN2
                                            __GI_getpagesize.symtab0x1ab4c40FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x196ac72FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x14da456FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x16b6468FUNC<unknown>HIDDEN2
                                            __GI_gettimeofday.symtab0x1ab7464FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x1abb420FUNC<unknown>HIDDEN2
                                            __GI_htonl.symtab0x1690032FUNC<unknown>HIDDEN2
                                            __GI_htons.symtab0x168f016FUNC<unknown>HIDDEN2
                                            __GI_inet_addr.symtab0x169f840FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x1e0d4248FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa.symtab0x169dc28FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa_r.symtab0x16950140FUNC<unknown>HIDDEN2
                                            __GI_inet_ntop.symtab0x1fc04668FUNC<unknown>HIDDEN2
                                            __GI_inet_pton.symtab0x1f88c552FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x183e0248FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0x14ddc224FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x1e03436FUNC<unknown>HIDDEN2
                                            __GI_isspace.symtab0x150a840FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0x14ebc56FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x212f4112FUNC<unknown>HIDDEN2
                                            __GI_memchr.symtab0x1dbe0240FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x163904FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x213704FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x1f62c36FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x1dcd0224FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x163a0156FUNC<unknown>HIDDEN2
                                            __GI_mmap.symtab0x1a930124FUNC<unknown>HIDDEN2
                                            __GI_mremap.symtab0x1ee3868FUNC<unknown>HIDDEN2
                                            __GI_munmap.symtab0x1abc864FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x1ac4896FUNC<unknown>HIDDEN2
                                            __GI_ntohl.symtab0x1693032FUNC<unknown>HIDDEN2
                                            __GI_ntohs.symtab0x1692016FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x199c0100FUNC<unknown>HIDDEN2
                                            __GI_opendir.symtab0x1afb8196FUNC<unknown>HIDDEN2
                                            __GI_poll.symtab0x211dc116FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x196f4240FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x17fb8164FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x18278144FUNC<unknown>HIDDEN2
                                            __GI_rawmemchr.symtab0x1f650176FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x19ae0100FUNC<unknown>HIDDEN2
                                            __GI_readdir64.symtab0x1b12c236FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x16c34112FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x1aca8108FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0x14f38132FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x16ce8112FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x16da4136FUNC<unknown>HIDDEN2
                                            __GI_setsid.symtab0x14fbc64FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x16e2c72FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x184d8236FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x1a9d8136FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x16eb8196FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0x1ad14140FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x197e4300FUNC<unknown>HIDDEN2
                                            __GI_snprintf.symtab0x1512048FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x16e7468FUNC<unknown>HIDDEN2
                                            __GI_sprintf.symtab0x1515052FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x18308216FUNC<unknown>HIDDEN2
                                            __GI_stat.symtab0x21250100FUNC<unknown>HIDDEN2
                                            __GI_strcasecmp.symtab0x217fc108FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x164c0240FUNC<unknown>HIDDEN2
                                            __GI_strchrnul.symtab0x1ddb0236FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x1644028FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x1644028FUNC<unknown>HIDDEN2
                                            __GI_strcpy.symtab0x165b036FUNC<unknown>HIDDEN2
                                            __GI_strcspn.symtab0x1de9c68FUNC<unknown>HIDDEN2
                                            __GI_strdup.symtab0x2138052FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x1646096FUNC<unknown>HIDDEN2
                                            __GI_strncpy.symtab0x1f700188FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x165d4204FUNC<unknown>HIDDEN2
                                            __GI_strpbrk.symtab0x1dff464FUNC<unknown>HIDDEN2
                                            __GI_strrchr.symtab0x1dee080FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x1df3076FUNC<unknown>HIDDEN2
                                            __GI_strstr.symtab0x166a0252FUNC<unknown>HIDDEN2
                                            __GI_strtok.symtab0x168c048FUNC<unknown>HIDDEN2
                                            __GI_strtok_r.symtab0x1df7c120FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x185e428FUNC<unknown>HIDDEN2
                                            __GI_sysconf.symtab0x189e81572FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x1e058124FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x14ffc48FUNC<unknown>HIDDEN2
                                            __GI_toupper.symtab0x150d048FUNC<unknown>HIDDEN2
                                            __GI_uname.symtab0x212b464FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x15184208FUNC<unknown>HIDDEN2
                                            __GI_wait4.symtab0x1ada056FUNC<unknown>HIDDEN2
                                            __GI_waitpid.symtab0x1502c124FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x1b5bc84FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x1b634188FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x1b61036FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x19a50100FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x338080OBJECT<unknown>DEFAULT11
                                            __JCR_LIST__.symtab0x338080OBJECT<unknown>DEFAULT11
                                            ___Unwind_ForcedUnwind.symtab0x230b436FUNC<unknown>HIDDEN2
                                            ___Unwind_RaiseException.symtab0x2304836FUNC<unknown>HIDDEN2
                                            ___Unwind_Resume.symtab0x2306c36FUNC<unknown>HIDDEN2
                                            ___Unwind_Resume_or_Rethrow.symtab0x2309036FUNC<unknown>HIDDEN2
                                            __adddf3.symtab0x21920784FUNC<unknown>HIDDEN2
                                            __aeabi_cdcmpeq.symtab0x2227c24FUNC<unknown>HIDDEN2
                                            __aeabi_cdcmple.symtab0x2227c24FUNC<unknown>HIDDEN2
                                            __aeabi_cdrcmple.symtab0x2226052FUNC<unknown>HIDDEN2
                                            __aeabi_d2uiz.symtab0x2230c84FUNC<unknown>HIDDEN2
                                            __aeabi_dadd.symtab0x21920784FUNC<unknown>HIDDEN2
                                            __aeabi_dcmpeq.symtab0x2229424FUNC<unknown>HIDDEN2
                                            __aeabi_dcmpge.symtab0x222dc24FUNC<unknown>HIDDEN2
                                            __aeabi_dcmpgt.symtab0x222f424FUNC<unknown>HIDDEN2
                                            __aeabi_dcmple.symtab0x222c424FUNC<unknown>HIDDEN2
                                            __aeabi_dcmplt.symtab0x222ac24FUNC<unknown>HIDDEN2
                                            __aeabi_ddiv.symtab0x21fc0524FUNC<unknown>HIDDEN2
                                            __aeabi_dmul.symtab0x21d30656FUNC<unknown>HIDDEN2
                                            __aeabi_drsub.symtab0x219140FUNC<unknown>HIDDEN2
                                            __aeabi_dsub.symtab0x2191c788FUNC<unknown>HIDDEN2
                                            __aeabi_f2d.symtab0x21c7c64FUNC<unknown>HIDDEN2
                                            __aeabi_i2d.symtab0x21c5440FUNC<unknown>HIDDEN2
                                            __aeabi_idiv.symtab0x149b40FUNC<unknown>HIDDEN2
                                            __aeabi_idivmod.symtab0x14ae024FUNC<unknown>HIDDEN2
                                            __aeabi_l2d.symtab0x21cd096FUNC<unknown>HIDDEN2
                                            __aeabi_read_tp.symtab0x1aa808FUNC<unknown>DEFAULT2
                                            __aeabi_ui2d.symtab0x21c3036FUNC<unknown>HIDDEN2
                                            __aeabi_uidiv.symtab0x148a00FUNC<unknown>HIDDEN2
                                            __aeabi_uidivmod.symtab0x1499c24FUNC<unknown>HIDDEN2
                                            __aeabi_ul2d.symtab0x21cbc116FUNC<unknown>HIDDEN2
                                            __aeabi_unwind_cpp_pr0.symtab0x230148FUNC<unknown>HIDDEN2
                                            __aeabi_unwind_cpp_pr1.symtab0x2300c8FUNC<unknown>HIDDEN2
                                            __aeabi_unwind_cpp_pr2.symtab0x230048FUNC<unknown>HIDDEN2
                                            __app_fini.symtab0x383504OBJECT<unknown>HIDDEN14
                                            __atexit_lock.symtab0x33ab024OBJECT<unknown>DEFAULT13
                                            __bss_end__.symtab0x3ad280NOTYPE<unknown>DEFAULTSHN_ABS
                                            __bss_start.symtab0x33bcc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __bss_start__.symtab0x33bcc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x19d7484FUNC<unknown>DEFAULT2
                                            __close.symtab0x19930100FUNC<unknown>DEFAULT2
                                            __close_nameservers.symtab0x20cb0152FUNC<unknown>HIDDEN2
                                            __close_nocancel.symtab0x1991424FUNC<unknown>DEFAULT2
                                            __cmpdf2.symtab0x221dc132FUNC<unknown>HIDDEN2
                                            __ctype_b.symtab0x339c44OBJECT<unknown>DEFAULT13
                                            __ctype_tolower.symtab0x33bc84OBJECT<unknown>DEFAULT13
                                            __ctype_toupper.symtab0x339cc4OBJECT<unknown>DEFAULT13
                                            __curbrk.symtab0x3a8e44OBJECT<unknown>HIDDEN14
                                            __cxa_begin_cleanup.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __cxa_call_unexpected.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __cxa_type_match.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __data_start.symtab0x338bc0NOTYPE<unknown>DEFAULT13
                                            __decode_dotted.symtab0x1fea0248FUNC<unknown>HIDDEN2
                                            __decode_header.symtab0x214a0180FUNC<unknown>HIDDEN2
                                            __default_rt_sa_restorer.symtab0x1aa780FUNC<unknown>DEFAULT2
                                            __default_sa_restorer.symtab0x1aa6c0FUNC<unknown>DEFAULT2
                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __div0.symtab0x14af820FUNC<unknown>HIDDEN2
                                            __divdf3.symtab0x21fc0524FUNC<unknown>HIDDEN2
                                            __divsi3.symtab0x149b4300FUNC<unknown>HIDDEN2
                                            __dns_lookup.symtab0x1ff982064FUNC<unknown>HIDDEN2
                                            __do_global_dtors_aux.symtab0x812c0FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux_fini_array_entry.symtab0x338040OBJECT<unknown>DEFAULT10
                                            __dso_handle.symtab0x338bc0OBJECT<unknown>HIDDEN13
                                            __encode_dotted.symtab0x21868172FUNC<unknown>HIDDEN2
                                            __encode_header.symtab0x213b4236FUNC<unknown>HIDDEN2
                                            __encode_question.symtab0x2155496FUNC<unknown>HIDDEN2
                                            __end__.symtab0x3ad280NOTYPE<unknown>DEFAULTSHN_ABS
                                            __environ.symtab0x383484OBJECT<unknown>DEFAULT14
                                            __eqdf2.symtab0x221dc132FUNC<unknown>HIDDEN2
                                            __errno_location.symtab0x1510032FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __exidx_end.symtab0x2b7fc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __exidx_start.symtab0x2b6dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                            __exit_cleanup.symtab0x37df84OBJECT<unknown>HIDDEN14
                                            __extendsfdf2.symtab0x21c7c64FUNC<unknown>HIDDEN2
                                            __fcntl_nocancel.symtab0x14b0c152FUNC<unknown>DEFAULT2
                                            __fgetc_unlocked.symtab0x1d57c300FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x338080NOTYPE<unknown>HIDDEN10
                                            __fini_array_start.symtab0x338040NOTYPE<unknown>HIDDEN10
                                            __fixunsdfsi.symtab0x2230c84FUNC<unknown>HIDDEN2
                                            __floatdidf.symtab0x21cd096FUNC<unknown>HIDDEN2
                                            __floatsidf.symtab0x21c5440FUNC<unknown>HIDDEN2
                                            __floatundidf.symtab0x21cbc116FUNC<unknown>HIDDEN2
                                            __floatunsidf.symtab0x21c3036FUNC<unknown>HIDDEN2
                                            __fork.symtab0x1905c972FUNC<unknown>DEFAULT2
                                            __fork_generation_pointer.symtab0x3ace04OBJECT<unknown>HIDDEN14
                                            __fork_handlers.symtab0x3ace44OBJECT<unknown>HIDDEN14
                                            __fork_lock.symtab0x37dfc4OBJECT<unknown>HIDDEN14
                                            __frame_dummy_init_array_entry.symtab0x338000OBJECT<unknown>DEFAULT9
                                            __gedf2.symtab0x221cc148FUNC<unknown>HIDDEN2
                                            __get_hosts_byname_r.symtab0x20d4876FUNC<unknown>HIDDEN2
                                            __getdents64.symtab0x1eff4328FUNC<unknown>HIDDEN2
                                            __getpagesize.symtab0x1ab4c40FUNC<unknown>DEFAULT2
                                            __getpid.symtab0x196ac72FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.symtab0x1679c24FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __gnu_Unwind_Find_exidx.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __gnu_Unwind_ForcedUnwind.symtab0x227b828FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_RaiseException.symtab0x228a0184FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Restore_VFP.symtab0x230380FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Resume.symtab0x22834108FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Resume_or_Rethrow.symtab0x2295832FUNC<unknown>HIDDEN2
                                            __gnu_Unwind_Save_VFP.symtab0x230400FUNC<unknown>HIDDEN2
                                            __gnu_unwind_execute.symtab0x2311c1812FUNC<unknown>HIDDEN2
                                            __gnu_unwind_frame.symtab0x2383072FUNC<unknown>HIDDEN2
                                            __gnu_unwind_pr_common.symtab0x22abc1352FUNC<unknown>DEFAULT2
                                            __gtdf2.symtab0x221cc148FUNC<unknown>HIDDEN2
                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __init_array_end.symtab0x338040NOTYPE<unknown>HIDDEN9
                                            __init_array_start.symtab0x338000NOTYPE<unknown>HIDDEN9
                                            __ledf2.symtab0x221d4140FUNC<unknown>HIDDEN2
                                            __libc_close.symtab0x19930100FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x16af0116FUNC<unknown>DEFAULT2
                                            __libc_disable_asynccancel.symtab0x19b50136FUNC<unknown>HIDDEN2
                                            __libc_enable_asynccancel.symtab0x19bd8220FUNC<unknown>HIDDEN2
                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN8
                                            __libc_fcntl.symtab0x14ba4244FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x1905c972FUNC<unknown>DEFAULT2
                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN8
                                            __libc_multiple_threads.symtab0x3ace84OBJECT<unknown>HIDDEN14
                                            __libc_nanosleep.symtab0x1ac4896FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x199c0100FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x19ae0100FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x16c34112FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0x14f38132FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x16ce8112FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x16da4136FUNC<unknown>DEFAULT2
                                            __libc_setup_tls.symtab0x1eaa4560FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x1a9d8136FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x383444OBJECT<unknown>DEFAULT14
                                            __libc_system.symtab0x1a8ac132FUNC<unknown>DEFAULT2
                                            __libc_waitpid.symtab0x1502c124FUNC<unknown>DEFAULT2
                                            __libc_write.symtab0x19a50100FUNC<unknown>DEFAULT2
                                            __linkin_atfork.symtab0x194c0100FUNC<unknown>HIDDEN2
                                            __lll_lock_wait_private.symtab0x19428152FUNC<unknown>HIDDEN2
                                            __local_nameserver.symtab0x2b3a416OBJECT<unknown>HIDDEN4
                                            __ltdf2.symtab0x221d4140FUNC<unknown>HIDDEN2
                                            __malloc_consolidate.symtab0x17a48436FUNC<unknown>HIDDEN2
                                            __malloc_largebin_index.symtab0x16fe8120FUNC<unknown>DEFAULT2
                                            __malloc_lock.symtab0x339d424OBJECT<unknown>DEFAULT13
                                            __malloc_state.symtab0x3a968888OBJECT<unknown>DEFAULT14
                                            __malloc_trim.symtab0x17998176FUNC<unknown>DEFAULT2
                                            __muldf3.symtab0x21d30656FUNC<unknown>HIDDEN2
                                            __nameserver.symtab0x3ad1c4OBJECT<unknown>HIDDEN14
                                            __nameservers.symtab0x3ad204OBJECT<unknown>HIDDEN14
                                            __nedf2.symtab0x221dc132FUNC<unknown>HIDDEN2
                                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __open.symtab0x199c0100FUNC<unknown>DEFAULT2
                                            __open_etc_hosts.symtab0x215b448FUNC<unknown>HIDDEN2
                                            __open_nameservers.symtab0x208541116FUNC<unknown>HIDDEN2
                                            __open_nocancel.symtab0x199a424FUNC<unknown>DEFAULT2
                                            __pagesize.symtab0x3834c4OBJECT<unknown>DEFAULT14
                                            __preinit_array_end.symtab0x338000NOTYPE<unknown>HIDDEN8
                                            __preinit_array_start.symtab0x338000NOTYPE<unknown>HIDDEN8
                                            __progname.symtab0x33acc4OBJECT<unknown>DEFAULT13
                                            __progname_full.symtab0x33ad04OBJECT<unknown>DEFAULT13
                                            __pthread_initialize_minimal.symtab0x1ecd412FUNC<unknown>DEFAULT2
                                            __pthread_mutex_init.symtab0x19cbc8FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x19cb48FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x19cb48FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x19cb48FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x19cb48FUNC<unknown>DEFAULT2
                                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __read.symtab0x19ae0100FUNC<unknown>DEFAULT2
                                            __read_etc_hosts_r.symtab0x215e4536FUNC<unknown>HIDDEN2
                                            __read_nocancel.symtab0x19ac424FUNC<unknown>DEFAULT2
                                            __register_atfork.symtab0x19524392FUNC<unknown>DEFAULT2
                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __res_sync.symtab0x3ad144OBJECT<unknown>HIDDEN14
                                            __resolv_attempts.symtab0x33bc31OBJECT<unknown>HIDDEN13
                                            __resolv_lock.symtab0x3a8ec24OBJECT<unknown>DEFAULT14
                                            __resolv_timeout.symtab0x33bc21OBJECT<unknown>HIDDEN13
                                            __restore_core_regs.symtab0x2301c28FUNC<unknown>HIDDEN2
                                            __rtld_fini.symtab0x383544OBJECT<unknown>HIDDEN14
                                            __searchdomain.symtab0x3ad184OBJECT<unknown>HIDDEN14
                                            __searchdomains.symtab0x3ad244OBJECT<unknown>HIDDEN14
                                            __sigaddset.symtab0x16fa036FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x16fc436FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x16f7c36FUNC<unknown>DEFAULT2
                                            __sigjmp_save.symtab0x210d864FUNC<unknown>HIDDEN2
                                            __sigsetjmp.symtab0x1edc812FUNC<unknown>DEFAULT2
                                            __stdin.symtab0x33ae44OBJECT<unknown>DEFAULT13
                                            __stdio_READ.symtab0x1f32088FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x1f378220FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x1f454200FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x1bea0320FUNC<unknown>HIDDEN2
                                            __stdio_rfill.symtab0x1f51c48FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x1f5f060FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x1f54c164FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x1c1c4220FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x1c2a048FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x33ae84OBJECT<unknown>DEFAULT13
                                            __subdf3.symtab0x2191c788FUNC<unknown>HIDDEN2
                                            __sys_connect.symtab0x16aac68FUNC<unknown>DEFAULT2
                                            __sys_recv.symtab0x16bf068FUNC<unknown>DEFAULT2
                                            __sys_send.symtab0x16ca468FUNC<unknown>DEFAULT2
                                            __sys_sendto.symtab0x16d5876FUNC<unknown>DEFAULT2
                                            __syscall_error.symtab0x1a9ac44FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_nanosleep.symtab0x1ac0864FUNC<unknown>DEFAULT2
                                            __syscall_poll.symtab0x2119c64FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.symtab0x1aa9064FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_select.symtab0x14ef468FUNC<unknown>DEFAULT2
                                            __tls_get_addr.symtab0x1ea8036FUNC<unknown>DEFAULT2
                                            __uClibc_fini.symtab0x19cf8124FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x19dc888FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x19e201004FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x33ac84OBJECT<unknown>HIDDEN13
                                            __udivsi3.symtab0x148a0252FUNC<unknown>HIDDEN2
                                            __write.symtab0x19a50100FUNC<unknown>DEFAULT2
                                            __write_nocancel.symtab0x19a3424FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.symtab0x167b4268FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __xstat32_conv.symtab0x1ef48172FUNC<unknown>HIDDEN2
                                            __xstat64_conv.symtab0x1ee7c204FUNC<unknown>HIDDEN2
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_custom_printf_spec.symtab0x37c0810OBJECT<unknown>DEFAULT14
                                            _bss_end__.symtab0x3ad280NOTYPE<unknown>DEFAULTSHN_ABS
                                            _call_via_fp.symtab0x811d4FUNC<unknown>HIDDEN2
                                            _call_via_ip.symtab0x81214FUNC<unknown>HIDDEN2
                                            _call_via_lr.symtab0x81294FUNC<unknown>HIDDEN2
                                            _call_via_r0.symtab0x80f14FUNC<unknown>HIDDEN2
                                            _call_via_r1.symtab0x80f54FUNC<unknown>HIDDEN2
                                            _call_via_r2.symtab0x80f94FUNC<unknown>HIDDEN2
                                            _call_via_r3.symtab0x80fd4FUNC<unknown>HIDDEN2
                                            _call_via_r4.symtab0x81014FUNC<unknown>HIDDEN2
                                            _call_via_r5.symtab0x81054FUNC<unknown>HIDDEN2
                                            _call_via_r6.symtab0x81094FUNC<unknown>HIDDEN2
                                            _call_via_r7.symtab0x810d4FUNC<unknown>HIDDEN2
                                            _call_via_r8.symtab0x81114FUNC<unknown>HIDDEN2
                                            _call_via_r9.symtab0x81154FUNC<unknown>HIDDEN2
                                            _call_via_sl.symtab0x81194FUNC<unknown>HIDDEN2
                                            _call_via_sp.symtab0x81254FUNC<unknown>HIDDEN2
                                            _charpad.symtab0x1525484FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _custom_printf_arginfo.symtab0x3a91040OBJECT<unknown>HIDDEN14
                                            _custom_printf_handler.symtab0x3a93840OBJECT<unknown>HIDDEN14
                                            _custom_printf_spec.symtab0x339d04OBJECT<unknown>HIDDEN13
                                            _dl_aux_init.symtab0x1ece056FUNC<unknown>DEFAULT2
                                            _dl_init_static_tls.symtab0x33bbc4OBJECT<unknown>DEFAULT13
                                            _dl_nothread_init_static_tls.symtab0x1ed1888FUNC<unknown>HIDDEN2
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-11T20:34:49.820439+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1337942160.22.160.594444TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 11, 2024 20:34:49.813802004 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:34:49.818887949 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:34:49.818945885 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:34:49.820439100 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:34:49.825323105 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:34:53.823051929 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:34:53.823362112 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:34:54.124267101 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:34:54.124453068 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:34:59.677869081 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:34:59.677915096 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:34:59.678181887 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:34:59.678242922 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:34:59.678308964 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:34:59.678395987 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:34:59.679615974 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:34:59.684503078 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:35:00.259030104 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:35:00.259196997 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:35:00.259651899 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:35:00.264847040 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:35:00.544251919 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:35:00.544615984 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:35:00.547025919 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:35:00.552316904 CEST4435886654.171.230.55192.168.2.13
                                            Oct 11, 2024 20:35:00.552386999 CEST58866443192.168.2.1354.171.230.55
                                            Oct 11, 2024 20:35:53.827522039 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:35:53.827847004 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:35:54.141505003 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:35:54.141659975 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:36:53.993655920 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:36:53.993947983 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:36:54.142132044 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:36:54.142246008 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:37:53.830831051 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:37:53.830979109 CEST379424444192.168.2.13160.22.160.59
                                            Oct 11, 2024 20:37:54.143474102 CEST444437942160.22.160.59192.168.2.13
                                            Oct 11, 2024 20:37:54.143594027 CEST379424444192.168.2.13160.22.160.59
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 11, 2024 20:37:33.598988056 CEST4535853192.168.2.131.1.1.1
                                            Oct 11, 2024 20:37:33.599092007 CEST4040753192.168.2.131.1.1.1
                                            Oct 11, 2024 20:37:33.606952906 CEST53404071.1.1.1192.168.2.13
                                            Oct 11, 2024 20:37:33.607178926 CEST53453581.1.1.1192.168.2.13
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 11, 2024 20:37:33.598988056 CEST192.168.2.131.1.1.10xce99Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Oct 11, 2024 20:37:33.599092007 CEST192.168.2.131.1.1.10x2154Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 11, 2024 20:37:33.607178926 CEST1.1.1.1192.168.2.130xce99No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                            Oct 11, 2024 20:37:33.607178926 CEST1.1.1.1192.168.2.130xce99No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                            Oct 11, 2024 20:34:59.678181887 CEST54.171.230.55443192.168.2.1358866CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Aug 06 10:27:48 CEST 2024 Wed Mar 13 01:00:00 CET 2024Mon Nov 04 09:27:47 CET 2024 Sat Mar 13 00:59:59 CET 2027
                                            CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                            System Behavior

                                            Start time (UTC):18:34:48
                                            Start date (UTC):11/10/2024
                                            Path:/tmp/apache2.elf
                                            Arguments:/tmp/apache2.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):18:34:48
                                            Start date (UTC):11/10/2024
                                            Path:/tmp/apache2.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):18:34:48
                                            Start date (UTC):11/10/2024
                                            Path:/tmp/apache2.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.uv6gGIxdpW /tmp/tmp.NiZdTYIHEX /tmp/tmp.cngHL3w9F2
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.uv6gGIxdpW
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/cat
                                            Arguments:cat /tmp/tmp.uv6gGIxdpW
                                            File size:43416 bytes
                                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/head
                                            Arguments:head -n 10
                                            File size:47480 bytes
                                            MD5 hash:fd96a67145172477dd57131396fc9608

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/tr
                                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                            File size:51544 bytes
                                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/cut
                                            Arguments:cut -c -80
                                            File size:47480 bytes
                                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/dash
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):18:34:59
                                            Start date (UTC):11/10/2024
                                            Path:/usr/bin/rm
                                            Arguments:rm -f /tmp/tmp.uv6gGIxdpW /tmp/tmp.NiZdTYIHEX /tmp/tmp.cngHL3w9F2
                                            File size:72056 bytes
                                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b