Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bash.elf

Overview

General Information

Sample name:bash.elf
Analysis ID:1531794
MD5:41679c73d13260d67ce5cc88231a50b6
SHA1:754b45482107a85f64e9bfb7cf8d031e707db3b5
SHA256:8af3d8726dea0d49c5666c9cfbcb21c11cc2c641fe6a2c6b1e01a89204be6c99
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531794
Start date and time:2024-10-11 20:34:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bash.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: bash.elf
Command:/tmp/bash.elf
PID:5483
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • bash.elf (PID: 5483, Parent: 5405, MD5: 41679c73d13260d67ce5cc88231a50b6) Arguments: /tmp/bash.elf
    • bash.elf New Fork (PID: 5484, Parent: 5483)
      • bash.elf New Fork (PID: 5485, Parent: 5484)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bash.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    bash.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      bash.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      bash.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x96c:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      bash.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xc9c4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      Click to see the 13 entries
      SourceRuleDescriptionAuthorStrings
      5484.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5484.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5484.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5484.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
          • 0x96c:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
          5484.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0xc9c4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          Click to see the 37 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-11T20:34:51.491334+020028465261A Network Trojan was detected192.168.2.1439018160.22.160.594444TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: bash.elfAvira: detected
          Source: bash.elfMalware Configuration Extractor: Gafgyt {"C2 url": "160.22.160.59:4444"}
          Source: bash.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/bash.elf (PID: 5483)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:39018 -> 160.22.160.59:4444
          Source: global trafficTCP traffic: 192.168.2.14:39018 -> 160.22.160.59:4444
          Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: bash.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: bash.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: bash.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: bash.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: bash.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
          Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

          System Summary

          barindex
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: Process Memory Space: bash.elf PID: 5483, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bash.elf PID: 5483, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: bash.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: bash.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: bash.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: Process Memory Space: bash.elf PID: 5483, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bash.elf PID: 5483, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: bash.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: bash.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: bash.elf, type: SAMPLE
          Source: Yara matchFile source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: bash.elf, type: SAMPLE
          Source: Yara matchFile source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: bash.elf PID: 5483, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: bash.elf PID: 5484, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: bash.elf, type: SAMPLE
          Source: Yara matchFile source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: bash.elf, type: SAMPLE
          Source: Yara matchFile source: 5484.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5483.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: bash.elf PID: 5483, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: bash.elf PID: 5484, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          {"C2 url": "160.22.160.59:4444"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          bash.elf100%AviraLINUX/Mirai.Gafgyt.
          bash.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)0%URL Reputationsafe
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            160.22.160.59:4444true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)bash.elffalse
                unknown
                http://www.billybobbot.com/crawler/)bash.elffalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)bash.elffalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/bash.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)bash.elffalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  160.22.160.59
                  unknownunknown
                  45194SIPL-ASSysconInfowayPvtLtdINtrue
                  185.125.190.26
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  160.22.160.59ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                    boatnet.arm.elfGet hashmaliciousMiraiBrowse
                      185.125.190.26na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousMiraiBrowse
                                RavHMt492R.elfGet hashmaliciousMiraiBrowse
                                  VLi6LJSker.elfGet hashmaliciousMiraiBrowse
                                    17CiAkKMyC.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      fNR6GoKo15.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          npc_mipsle.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.25
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          SIPL-ASSysconInfowayPvtLtdINntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 160.22.160.59
                                          8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                                          • 103.236.117.221
                                          79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                          • 160.22.254.149
                                          3wpWVfURxT.exeGet hashmaliciousUnknownBrowse
                                          • 103.59.205.40
                                          vDKodMikIj.exeGet hashmaliciousUnknownBrowse
                                          • 103.59.205.40
                                          bSgEe4v0It.elfGet hashmaliciousUnknownBrowse
                                          • 111.119.193.10
                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                          • 160.22.160.59
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 45.117.212.27
                                          na.elfGet hashmaliciousGafgytBrowse
                                          • 45.117.212.21
                                          na.elfGet hashmaliciousGafgytBrowse
                                          • 45.117.212.11
                                          CANONICAL-ASGBntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          startGet hashmaliciousInterlockBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousChaosBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousChaosBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                                          Entropy (8bit):6.087709171239896
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:bash.elf
                                          File size:159'844 bytes
                                          MD5:41679c73d13260d67ce5cc88231a50b6
                                          SHA1:754b45482107a85f64e9bfb7cf8d031e707db3b5
                                          SHA256:8af3d8726dea0d49c5666c9cfbcb21c11cc2c641fe6a2c6b1e01a89204be6c99
                                          SHA512:17478f47aed43865198a03acd87b925045cae69ad5db26d80a21284604bcdfd1f7fc8af9272a07e631c4401fb4a1485a5064c4ed15d3701af6f808d0b4069c52
                                          SSDEEP:3072:pzarywUUUDX7ClNlDuedephahpSRtqUuZoscoKoUmBT38dAY4:JXqephabeLb5mBT38dAY4
                                          TLSH:67F30833F2E08CF6C04312B216EF8AB29D22F1FE0372715727905EA15F5E9869E55B46
                                          File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....0.......0......... .............0.......0.a.....0.a.....X/......X......... .....Q.td....................................................H...._.....4..H........

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Advanced Micro Devices X86-64
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400194
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:3
                                          Section Header Offset:130952
                                          Section Header Size:64
                                          Number of Section Headers:15
                                          Header String Table Index:12
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x4000e80xe80x130x00x6AX001
                                          .textPROGBITS0x4001000x1000x135040x00x6AX0016
                                          .finiPROGBITS0x4136040x136040xe0x00x6AX001
                                          .rodataPROGBITS0x4136200x136200x8e100x00x2A0032
                                          .eh_framePROGBITS0x61c4300x1c4300x29140x00x3WA008
                                          .ctorsPROGBITS0x61ed480x1ed480x100x00x3WA008
                                          .dtorsPROGBITS0x61ed580x1ed580x100x00x3WA008
                                          .jcrPROGBITS0x61ed680x1ed680x80x00x3WA008
                                          .dataPROGBITS0x61ed800x1ed800x6080x00x3WA0032
                                          .bssNOBITS0x61f3a00x1f3880x6ae80x00x3WA0032
                                          .commentPROGBITS0x00x1f3880xb9a0x00x0001
                                          .shstrtabSTRTAB0x00x1ff220x660x00x0001
                                          .symtabSYMTAB0x00x203480x48c00x180x0142588
                                          .strtabSTRTAB0x00x24c080x245c0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x4000000x4000000x1c4300x1c4306.44500x5R E0x200000.init .text .fini .rodata
                                          LOAD0x1c4300x61c4300x61c4300x2f580x9a583.61150x6RW 0x200000.eh_frame .ctors .dtors .jcr .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          .symtab0x4000e80SECTION<unknown>DEFAULT1
                                          .symtab0x4001000SECTION<unknown>DEFAULT2
                                          .symtab0x4136040SECTION<unknown>DEFAULT3
                                          .symtab0x4136200SECTION<unknown>DEFAULT4
                                          .symtab0x61c4300SECTION<unknown>DEFAULT5
                                          .symtab0x61ed480SECTION<unknown>DEFAULT6
                                          .symtab0x61ed580SECTION<unknown>DEFAULT7
                                          .symtab0x61ed680SECTION<unknown>DEFAULT8
                                          .symtab0x61ed800SECTION<unknown>DEFAULT9
                                          .symtab0x61f3a00SECTION<unknown>DEFAULT10
                                          .symtab0x00SECTION<unknown>DEFAULT11
                                          C.1.3849.symtab0x41bf2040OBJECT<unknown>DEFAULT4
                                          C.176.6947.symtab0x416a60184OBJECT<unknown>DEFAULT4
                                          C.179.7059.symtab0x4172a02288OBJECT<unknown>DEFAULT4
                                          C.194.7270.symtab0x4197402256OBJECT<unknown>DEFAULT4
                                          C.232.7581.symtab0x41a120192OBJECT<unknown>DEFAULT4
                                          DNSw.symtab0x4065c6686FUNC<unknown>DEFAULT2
                                          HIPER_OVH.symtab0x4050a4385FUNC<unknown>DEFAULT2
                                          Q.symtab0x61f42016384OBJECT<unknown>DEFAULT10
                                          Randhex.symtab0x405908385FUNC<unknown>DEFAULT2
                                          SendCloudflare.symtab0x403b9b379FUNC<unknown>DEFAULT2
                                          SendDOMINATE.symtab0x405b851233FUNC<unknown>DEFAULT2
                                          SendHOME1.symtab0x405225295FUNC<unknown>DEFAULT2
                                          SendHOME2.symtab0x40534c295FUNC<unknown>DEFAULT2
                                          SendHTTPCloudflare.symtab0x403d16379FUNC<unknown>DEFAULT2
                                          SendHTTPHex.symtab0x403855419FUNC<unknown>DEFAULT2
                                          SendOVH_STORM.symtab0x4043ad3319FUNC<unknown>DEFAULT2
                                          SendSTD.symtab0x402736245FUNC<unknown>DEFAULT2
                                          SendSTDHEX.symtab0x401ede373FUNC<unknown>DEFAULT2
                                          SendSTD_HEX.symtab0x402927295FUNC<unknown>DEFAULT2
                                          SendUDP.symtab0x4016c4867FUNC<unknown>DEFAULT2
                                          UDPRAW.symtab0x405710252FUNC<unknown>DEFAULT2
                                          _Exit.symtab0x40a9a043FUNC<unknown>DEFAULT2
                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __CTOR_END__.symtab0x61ed500OBJECT<unknown>DEFAULT6
                                          __CTOR_LIST__.symtab0x61ed480OBJECT<unknown>DEFAULT6
                                          __C_ctype_b.symtab0x61efa88OBJECT<unknown>DEFAULT9
                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_b_data.symtab0x41a4b0768OBJECT<unknown>DEFAULT4
                                          __C_ctype_tolower.symtab0x61f3788OBJECT<unknown>DEFAULT9
                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_tolower_data.symtab0x41c130768OBJECT<unknown>DEFAULT4
                                          __C_ctype_toupper.symtab0x61efb88OBJECT<unknown>DEFAULT9
                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __C_ctype_toupper_data.symtab0x41a7b0768OBJECT<unknown>DEFAULT4
                                          __DTOR_END__.symtab0x61ed600OBJECT<unknown>DEFAULT7
                                          __DTOR_LIST__.symtab0x61ed580OBJECT<unknown>DEFAULT7
                                          __EH_FRAME_BEGIN__.symtab0x61c4300OBJECT<unknown>DEFAULT5
                                          __FRAME_END__.symtab0x61ed400OBJECT<unknown>DEFAULT5
                                          __GI___C_ctype_b.symtab0x61efa88OBJECT<unknown>HIDDEN9
                                          __GI___C_ctype_tolower.symtab0x61f3788OBJECT<unknown>HIDDEN9
                                          __GI___C_ctype_toupper.symtab0x61efb88OBJECT<unknown>HIDDEN9
                                          __GI___ctype_b.symtab0x61efb08OBJECT<unknown>HIDDEN9
                                          __GI___ctype_tolower.symtab0x61f3808OBJECT<unknown>HIDDEN9
                                          __GI___ctype_toupper.symtab0x61efc08OBJECT<unknown>HIDDEN9
                                          __GI___errno_location.symtab0x40acb46FUNC<unknown>HIDDEN2
                                          __GI___fcntl_nocancel.symtab0x40a93c100FUNC<unknown>HIDDEN2
                                          __GI___fgetc_unlocked.symtab0x40ffa0222FUNC<unknown>HIDDEN2
                                          __GI___glibc_strerror_r.symtab0x40c65414FUNC<unknown>HIDDEN2
                                          __GI___h_errno_location.symtab0x40eb906FUNC<unknown>HIDDEN2
                                          __GI___libc_fcntl.symtab0x40a8d8100FUNC<unknown>HIDDEN2
                                          __GI___sigaddset.symtab0x40cac828FUNC<unknown>HIDDEN2
                                          __GI___sigdelset.symtab0x40cae430FUNC<unknown>HIDDEN2
                                          __GI___sigismember.symtab0x40caa832FUNC<unknown>HIDDEN2
                                          __GI___uClibc_fini.symtab0x40e27870FUNC<unknown>HIDDEN2
                                          __GI___uClibc_init.symtab0x40e2f358FUNC<unknown>HIDDEN2
                                          __GI___xpg_strerror_r.symtab0x40c664196FUNC<unknown>HIDDEN2
                                          __GI__exit.symtab0x40a9a043FUNC<unknown>HIDDEN2
                                          __GI_abort.symtab0x40d80c200FUNC<unknown>HIDDEN2
                                          __GI_atoi.symtab0x40dcb018FUNC<unknown>HIDDEN2
                                          __GI_brk.symtab0x4111e443FUNC<unknown>HIDDEN2
                                          __GI_chdir.symtab0x40a9f838FUNC<unknown>HIDDEN2
                                          __GI_clock_getres.symtab0x40e76841FUNC<unknown>HIDDEN2
                                          __GI_close.symtab0x40aa2041FUNC<unknown>HIDDEN2
                                          __GI_closedir.symtab0x40e8c4147FUNC<unknown>HIDDEN2
                                          __GI_config_close.symtab0x40ee5a43FUNC<unknown>HIDDEN2
                                          __GI_config_open.symtab0x40ee8546FUNC<unknown>HIDDEN2
                                          __GI_config_read.symtab0x40eb98706FUNC<unknown>HIDDEN2
                                          __GI_connect.symtab0x40c8b443FUNC<unknown>HIDDEN2
                                          __GI_errno.symtab0x6256784OBJECT<unknown>HIDDEN10
                                          __GI_execl.symtab0x4110ac287FUNC<unknown>HIDDEN2
                                          __GI_execve.symtab0x41122838FUNC<unknown>HIDDEN2
                                          __GI_exit.symtab0x40de2495FUNC<unknown>HIDDEN2
                                          __GI_fclose.symtab0x40ef84269FUNC<unknown>HIDDEN2
                                          __GI_fcntl.symtab0x40a8d8100FUNC<unknown>HIDDEN2
                                          __GI_fflush_unlocked.symtab0x40fe5c322FUNC<unknown>HIDDEN2
                                          __GI_fgetc.symtab0x40fc90128FUNC<unknown>HIDDEN2
                                          __GI_fgetc_unlocked.symtab0x40ffa0222FUNC<unknown>HIDDEN2
                                          __GI_fgets.symtab0x40fd10116FUNC<unknown>HIDDEN2
                                          __GI_fgets_unlocked.symtab0x410080116FUNC<unknown>HIDDEN2
                                          __GI_fopen.symtab0x40f09410FUNC<unknown>HIDDEN2
                                          __GI_fork.symtab0x40aa4c38FUNC<unknown>HIDDEN2
                                          __GI_fputs_unlocked.symtab0x40be3c56FUNC<unknown>HIDDEN2
                                          __GI_fseek.symtab0x4115f45FUNC<unknown>HIDDEN2
                                          __GI_fseeko64.symtab0x4115fc225FUNC<unknown>HIDDEN2
                                          __GI_fstat.symtab0x41125082FUNC<unknown>HIDDEN2
                                          __GI_fstat64.symtab0x41125082FUNC<unknown>HIDDEN2
                                          __GI_fwrite_unlocked.symtab0x40be74128FUNC<unknown>HIDDEN2
                                          __GI_getc_unlocked.symtab0x40ffa0222FUNC<unknown>HIDDEN2
                                          __GI_getdtablesize.symtab0x40aa7436FUNC<unknown>HIDDEN2
                                          __GI_getegid.symtab0x40e7948FUNC<unknown>HIDDEN2
                                          __GI_geteuid.symtab0x40e79c8FUNC<unknown>HIDDEN2
                                          __GI_getgid.symtab0x40e7a48FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname.symtab0x40c86410FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname2.symtab0x40c87065FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname2_r.symtab0x410934761FUNC<unknown>HIDDEN2
                                          __GI_gethostbyname_r.symtab0x412ca0802FUNC<unknown>HIDDEN2
                                          __GI_gethostname.symtab0x412fc494FUNC<unknown>HIDDEN2
                                          __GI_getpagesize.symtab0x40e7ac19FUNC<unknown>HIDDEN2
                                          __GI_getpid.symtab0x40aa988FUNC<unknown>HIDDEN2
                                          __GI_getrlimit.symtab0x40aaa040FUNC<unknown>HIDDEN2
                                          __GI_getsockname.symtab0x40c8e041FUNC<unknown>HIDDEN2
                                          __GI_getuid.symtab0x40e7c08FUNC<unknown>HIDDEN2
                                          __GI_h_errno.symtab0x62567c4OBJECT<unknown>HIDDEN10
                                          __GI_htonl.symtab0x40c7d85FUNC<unknown>HIDDEN2
                                          __GI_htons.symtab0x40c7d08FUNC<unknown>HIDDEN2
                                          __GI_inet_addr.symtab0x40c84429FUNC<unknown>HIDDEN2
                                          __GI_inet_aton.symtab0x4108ac135FUNC<unknown>HIDDEN2
                                          __GI_inet_ntoa.symtab0x40c83910FUNC<unknown>HIDDEN2
                                          __GI_inet_ntoa_r.symtab0x40c7ec77FUNC<unknown>HIDDEN2
                                          __GI_inet_ntop.symtab0x411d7f518FUNC<unknown>HIDDEN2
                                          __GI_inet_pton.symtab0x411a9f493FUNC<unknown>HIDDEN2
                                          __GI_initstate_r.symtab0x40dbf4185FUNC<unknown>HIDDEN2
                                          __GI_ioctl.symtab0x40aac8101FUNC<unknown>HIDDEN2
                                          __GI_isatty.symtab0x40c74425FUNC<unknown>HIDDEN2
                                          __GI_isspace.symtab0x40ac8018FUNC<unknown>HIDDEN2
                                          __GI_kill.symtab0x40ab3044FUNC<unknown>HIDDEN2
                                          __GI_lseek.symtab0x4134c445FUNC<unknown>HIDDEN2
                                          __GI_lseek64.symtab0x4130c85FUNC<unknown>HIDDEN2
                                          __GI_memchr.symtab0x410270236FUNC<unknown>HIDDEN2
                                          __GI_memcpy.symtab0x40bfe0102FUNC<unknown>HIDDEN2
                                          __GI_memmove.symtab0x41035c702FUNC<unknown>HIDDEN2
                                          __GI_mempcpy.symtab0x41010090FUNC<unknown>HIDDEN2
                                          __GI_memrchr.symtab0x41061c233FUNC<unknown>HIDDEN2
                                          __GI_memset.symtab0x40c050210FUNC<unknown>HIDDEN2
                                          __GI_mmap.symtab0x40e72048FUNC<unknown>HIDDEN2
                                          __GI_mremap.symtab0x4112a442FUNC<unknown>HIDDEN2
                                          __GI_munmap.symtab0x40e7c838FUNC<unknown>HIDDEN2
                                          __GI_nanosleep.symtab0x40e7f038FUNC<unknown>HIDDEN2
                                          __GI_ntohl.symtab0x40c7e55FUNC<unknown>HIDDEN2
                                          __GI_ntohs.symtab0x40c7dd8FUNC<unknown>HIDDEN2
                                          __GI_open.symtab0x40ab5c106FUNC<unknown>HIDDEN2
                                          __GI_opendir.symtab0x40e9ed157FUNC<unknown>HIDDEN2
                                          __GI_poll.symtab0x41302441FUNC<unknown>HIDDEN2
                                          __GI_raise.symtab0x410c3018FUNC<unknown>HIDDEN2
                                          __GI_random.symtab0x40d8e072FUNC<unknown>HIDDEN2
                                          __GI_random_r.symtab0x40dae390FUNC<unknown>HIDDEN2
                                          __GI_rawmemchr.symtab0x4118d4189FUNC<unknown>HIDDEN2
                                          __GI_read.symtab0x40abc839FUNC<unknown>HIDDEN2
                                          __GI_readdir64.symtab0x40eb00143FUNC<unknown>HIDDEN2
                                          __GI_recv.symtab0x40c94011FUNC<unknown>HIDDEN2
                                          __GI_recvfrom.symtab0x40c94c45FUNC<unknown>HIDDEN2
                                          __GI_sbrk.symtab0x40e81874FUNC<unknown>HIDDEN2
                                          __GI_select.symtab0x40abf044FUNC<unknown>HIDDEN2
                                          __GI_send.symtab0x40c97c11FUNC<unknown>HIDDEN2
                                          __GI_sendto.symtab0x40c98848FUNC<unknown>HIDDEN2
                                          __GI_setsid.symtab0x40ac1c38FUNC<unknown>HIDDEN2
                                          __GI_setsockopt.symtab0x40c9b853FUNC<unknown>HIDDEN2
                                          __GI_setstate_r.symtab0x40da38171FUNC<unknown>HIDDEN2
                                          __GI_sigaction.symtab0x40e6ad114FUNC<unknown>HIDDEN2
                                          __GI_signal.symtab0x40ca20133FUNC<unknown>HIDDEN2
                                          __GI_sigprocmask.symtab0x40e86447FUNC<unknown>HIDDEN2
                                          __GI_sleep.symtab0x40de84142FUNC<unknown>HIDDEN2
                                          __GI_snprintf.symtab0x40acbc137FUNC<unknown>HIDDEN2
                                          __GI_socket.symtab0x40c9f047FUNC<unknown>HIDDEN2
                                          __GI_sprintf.symtab0x40ad48149FUNC<unknown>HIDDEN2
                                          __GI_srandom_r.symtab0x40db3d183FUNC<unknown>HIDDEN2
                                          __GI_stat.symtab0x41305079FUNC<unknown>HIDDEN2
                                          __GI_stat64.symtab0x41305079FUNC<unknown>HIDDEN2
                                          __GI_strcasecmp.symtab0x4134f448FUNC<unknown>HIDDEN2
                                          __GI_strchr.symtab0x40c130417FUNC<unknown>HIDDEN2
                                          __GI_strchrnul.symtab0x410708268FUNC<unknown>HIDDEN2
                                          __GI_strcmp.symtab0x40c2d433FUNC<unknown>HIDDEN2
                                          __GI_strcoll.symtab0x40c2d433FUNC<unknown>HIDDEN2
                                          __GI_strcpy.symtab0x40c300213FUNC<unknown>HIDDEN2
                                          __GI_strcspn.symtab0x410160135FUNC<unknown>HIDDEN2
                                          __GI_strdup.symtab0x4130d054FUNC<unknown>HIDDEN2
                                          __GI_strlen.symtab0x40c3e0225FUNC<unknown>HIDDEN2
                                          __GI_strncpy.symtab0x411994131FUNC<unknown>HIDDEN2
                                          __GI_strnlen.symtab0x40c4c4201FUNC<unknown>HIDDEN2
                                          __GI_strpbrk.symtab0x411848140FUNC<unknown>HIDDEN2
                                          __GI_strrchr.symtab0x41081453FUNC<unknown>HIDDEN2
                                          __GI_strspn.symtab0x4101e8135FUNC<unknown>HIDDEN2
                                          __GI_strstr.symtab0x40c590193FUNC<unknown>HIDDEN2
                                          __GI_strtok.symtab0x40c73810FUNC<unknown>HIDDEN2
                                          __GI_strtok_r.symtab0x41084c94FUNC<unknown>HIDDEN2
                                          __GI_strtol.symtab0x40dcc410FUNC<unknown>HIDDEN2
                                          __GI_strtoll.symtab0x40dcc410FUNC<unknown>HIDDEN2
                                          __GI_sysconf.symtab0x40dff3560FUNC<unknown>HIDDEN2
                                          __GI_tcgetattr.symtab0x40c760110FUNC<unknown>HIDDEN2
                                          __GI_time.symtab0x40ac448FUNC<unknown>HIDDEN2
                                          __GI_toupper.symtab0x40ac9430FUNC<unknown>HIDDEN2
                                          __GI_uname.symtab0x4130a038FUNC<unknown>HIDDEN2
                                          __GI_vfork.symtab0x40e75021FUNC<unknown>HIDDEN2
                                          __GI_vsnprintf.symtab0x40ade0189FUNC<unknown>HIDDEN2
                                          __GI_wait4.symtab0x40e89447FUNC<unknown>HIDDEN2
                                          __GI_waitpid.symtab0x40ac4c7FUNC<unknown>HIDDEN2
                                          __GI_wcrtomb.symtab0x40eeb468FUNC<unknown>HIDDEN2
                                          __GI_wcsnrtombs.symtab0x40ef08123FUNC<unknown>HIDDEN2
                                          __GI_wcsrtombs.symtab0x40eef815FUNC<unknown>HIDDEN2
                                          __GI_write.symtab0x40ac5442FUNC<unknown>HIDDEN2
                                          __JCR_END__.symtab0x61ed680OBJECT<unknown>DEFAULT8
                                          __JCR_LIST__.symtab0x61ed680OBJECT<unknown>DEFAULT8
                                          __app_fini.symtab0x6256688OBJECT<unknown>HIDDEN10
                                          __atexit_lock.symtab0x61f33040OBJECT<unknown>DEFAULT9
                                          __bss_start.symtab0x61f3880NOTYPE<unknown>DEFAULTSHN_ABS
                                          __check_one_fd.symtab0x40e2be53FUNC<unknown>DEFAULT2
                                          __close_nameservers.symtab0x412c00109FUNC<unknown>HIDDEN2
                                          __ctype_b.symtab0x61efb08OBJECT<unknown>DEFAULT9
                                          __ctype_tolower.symtab0x61f3808OBJECT<unknown>DEFAULT9
                                          __ctype_toupper.symtab0x61efc08OBJECT<unknown>DEFAULT9
                                          __curbrk.symtab0x6256808OBJECT<unknown>HIDDEN10
                                          __data_start.symtab0x61ed900NOTYPE<unknown>DEFAULT9
                                          __decode_dotted.symtab0x411f88280FUNC<unknown>HIDDEN2
                                          __decode_header.symtab0x4131cc156FUNC<unknown>HIDDEN2
                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __dns_lookup.symtab0x4120a01853FUNC<unknown>HIDDEN2
                                          __do_global_ctors_aux.symtab0x4135d00FUNC<unknown>DEFAULT2
                                          __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                          __dso_handle.symtab0x61ed800OBJECT<unknown>HIDDEN9
                                          __encode_dotted.symtab0x413524162FUNC<unknown>HIDDEN2
                                          __encode_header.symtab0x413108193FUNC<unknown>HIDDEN2
                                          __encode_question.symtab0x41326880FUNC<unknown>HIDDEN2
                                          __environ.symtab0x6256588OBJECT<unknown>DEFAULT10
                                          __errno_location.symtab0x40acb46FUNC<unknown>DEFAULT2
                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __exit_cleanup.symtab0x6256488OBJECT<unknown>HIDDEN10
                                          __fcntl_nocancel.symtab0x40a93c100FUNC<unknown>DEFAULT2
                                          __fgetc_unlocked.symtab0x40ffa0222FUNC<unknown>DEFAULT2
                                          __fini_array_end.symtab0x61ed440NOTYPE<unknown>HIDDEN5
                                          __fini_array_start.symtab0x61ed440NOTYPE<unknown>HIDDEN5
                                          __get_hosts_byname_r.symtab0x412c7048FUNC<unknown>HIDDEN2
                                          __getdents.symtab0x4114d4288FUNC<unknown>HIDDEN2
                                          __getdents64.symtab0x4114d4288FUNC<unknown>HIDDEN2
                                          __getpagesize.symtab0x40e7ac19FUNC<unknown>DEFAULT2
                                          __glibc_strerror_r.symtab0x40c65414FUNC<unknown>DEFAULT2
                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __h_errno_location.symtab0x40eb906FUNC<unknown>DEFAULT2
                                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __init_array_end.symtab0x61ed440NOTYPE<unknown>HIDDEN5
                                          __init_array_start.symtab0x61ed440NOTYPE<unknown>HIDDEN5
                                          __libc_close.symtab0x40aa2041FUNC<unknown>DEFAULT2
                                          __libc_connect.symtab0x40c8b443FUNC<unknown>DEFAULT2
                                          __libc_fcntl.symtab0x40a8d8100FUNC<unknown>DEFAULT2
                                          __libc_fork.symtab0x40aa4c38FUNC<unknown>DEFAULT2
                                          __libc_lseek.symtab0x4134c445FUNC<unknown>DEFAULT2
                                          __libc_lseek64.symtab0x4130c85FUNC<unknown>DEFAULT2
                                          __libc_nanosleep.symtab0x40e7f038FUNC<unknown>DEFAULT2
                                          __libc_open.symtab0x40ab5c106FUNC<unknown>DEFAULT2
                                          __libc_read.symtab0x40abc839FUNC<unknown>DEFAULT2
                                          __libc_recv.symtab0x40c94011FUNC<unknown>DEFAULT2
                                          __libc_recvfrom.symtab0x40c94c45FUNC<unknown>DEFAULT2
                                          __libc_select.symtab0x40abf044FUNC<unknown>DEFAULT2
                                          __libc_send.symtab0x40c97c11FUNC<unknown>DEFAULT2
                                          __libc_sendto.symtab0x40c98848FUNC<unknown>DEFAULT2
                                          __libc_sigaction.symtab0x40e6ad114FUNC<unknown>DEFAULT2
                                          __libc_stack_end.symtab0x6256508OBJECT<unknown>DEFAULT10
                                          __libc_system.symtab0x40e568316FUNC<unknown>DEFAULT2
                                          __libc_waitpid.symtab0x40ac4c7FUNC<unknown>DEFAULT2
                                          __libc_write.symtab0x40ac5442FUNC<unknown>DEFAULT2
                                          __local_nameserver.symtab0x41c11016OBJECT<unknown>HIDDEN4
                                          __malloc_consolidate.symtab0x40d496407FUNC<unknown>HIDDEN2
                                          __malloc_largebin_index.symtab0x40cb04110FUNC<unknown>DEFAULT2
                                          __malloc_lock.symtab0x61f1f040OBJECT<unknown>DEFAULT9
                                          __malloc_state.symtab0x6257801752OBJECT<unknown>DEFAULT10
                                          __malloc_trim.symtab0x40d400150FUNC<unknown>DEFAULT2
                                          __nameserver.symtab0x625e788OBJECT<unknown>HIDDEN10
                                          __nameservers.symtab0x625e804OBJECT<unknown>HIDDEN10
                                          __open_etc_hosts.symtab0x4132b810FUNC<unknown>HIDDEN2
                                          __open_nameservers.symtab0x412835968FUNC<unknown>HIDDEN2
                                          __pagesize.symtab0x6256608OBJECT<unknown>DEFAULT10
                                          __preinit_array_end.symtab0x61ed440NOTYPE<unknown>HIDDEN5
                                          __preinit_array_start.symtab0x61ed440NOTYPE<unknown>HIDDEN5
                                          __progname.symtab0x61f3608OBJECT<unknown>DEFAULT9
                                          __progname_full.symtab0x61f3688OBJECT<unknown>DEFAULT9
                                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __pthread_mutex_init.symtab0x40e25b3FUNC<unknown>DEFAULT2
                                          __pthread_mutex_lock.symtab0x40e2583FUNC<unknown>DEFAULT2
                                          __pthread_mutex_trylock.symtab0x40e2583FUNC<unknown>DEFAULT2
                                          __pthread_mutex_unlock.symtab0x40e2583FUNC<unknown>DEFAULT2
                                          __pthread_return_0.symtab0x40e2583FUNC<unknown>DEFAULT2
                                          __read_etc_hosts_r.symtab0x4132c2511FUNC<unknown>HIDDEN2
                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __res_sync.symtab0x625e688OBJECT<unknown>HIDDEN10
                                          __resolv_attempts.symtab0x61f3751OBJECT<unknown>HIDDEN9
                                          __resolv_lock.symtab0x62569040OBJECT<unknown>DEFAULT10
                                          __resolv_timeout.symtab0x61f3741OBJECT<unknown>HIDDEN9
                                          __restore_rt.symtab0x40e6a40NOTYPE<unknown>DEFAULT2
                                          __rtld_fini.symtab0x6256708OBJECT<unknown>HIDDEN10
                                          __searchdomain.symtab0x625e708OBJECT<unknown>HIDDEN10
                                          __searchdomains.symtab0x625e844OBJECT<unknown>HIDDEN10
                                          __sigaddset.symtab0x40cac828FUNC<unknown>DEFAULT2
                                          __sigdelset.symtab0x40cae430FUNC<unknown>DEFAULT2
                                          __sigismember.symtab0x40caa832FUNC<unknown>DEFAULT2
                                          __stdin.symtab0x61efe88OBJECT<unknown>DEFAULT9
                                          __stdio_READ.symtab0x4116e058FUNC<unknown>HIDDEN2
                                          __stdio_WRITE.symtab0x40f0a0171FUNC<unknown>HIDDEN2
                                          __stdio_adjust_position.symtab0x41171c131FUNC<unknown>HIDDEN2
                                          __stdio_fwrite.symtab0x40f380259FUNC<unknown>HIDDEN2
                                          __stdio_init_mutex.symtab0x40aeff15FUNC<unknown>HIDDEN2
                                          __stdio_mutex_initializer.4920.symtab0x41aab040OBJECT<unknown>DEFAULT4
                                          __stdio_rfill.symtab0x4117a037FUNC<unknown>HIDDEN2
                                          __stdio_seek.symtab0x41182431FUNC<unknown>HIDDEN2
                                          __stdio_trans2r_o.symtab0x4117c890FUNC<unknown>HIDDEN2
                                          __stdio_trans2w_o.symtab0x40f484149FUNC<unknown>HIDDEN2
                                          __stdio_wcommit.symtab0x40af9839FUNC<unknown>HIDDEN2
                                          __stdout.symtab0x61eff08OBJECT<unknown>DEFAULT9
                                          __syscall_error.symtab0x41121022FUNC<unknown>HIDDEN2
                                          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __uClibc_fini.symtab0x40e27870FUNC<unknown>DEFAULT2
                                          __uClibc_init.symtab0x40e2f358FUNC<unknown>DEFAULT2
                                          __uClibc_main.symtab0x40e32d570FUNC<unknown>DEFAULT2
                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __uclibc_progname.symtab0x61f3588OBJECT<unknown>HIDDEN9
                                          __vfork.symtab0x40e75021FUNC<unknown>HIDDEN2
                                          __xpg_strerror_r.symtab0x40c664196FUNC<unknown>DEFAULT2
                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          __xstat32_conv.symtab0x41137c172FUNC<unknown>HIDDEN2
                                          __xstat64_conv.symtab0x4112d0172FUNC<unknown>HIDDEN2
                                          __xstat_conv.symtab0x411428172FUNC<unknown>HIDDEN2
                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _bss_custom_printf_spec.symtab0x62543010OBJECT<unknown>DEFAULT10
                                          _charpad.symtab0x40afc077FUNC<unknown>DEFAULT2
                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _custom_printf_arginfo.symtab0x6256d080OBJECT<unknown>HIDDEN10
                                          _custom_printf_handler.symtab0x62572080OBJECT<unknown>HIDDEN10
                                          _custom_printf_spec.symtab0x61f1e08OBJECT<unknown>HIDDEN9
                                          _dl_aux_init.symtab0x4111cc23FUNC<unknown>DEFAULT2
                                          _dl_phdr.symtab0x625e588OBJECT<unknown>DEFAULT10
                                          _dl_phnum.symtab0x625e608OBJECT<unknown>DEFAULT10
                                          _edata.symtab0x61f3880NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.symtab0x625e880NOTYPE<unknown>DEFAULTSHN_ABS
                                          _errno.symtab0x6256784OBJECT<unknown>DEFAULT10
                                          _exit.symtab0x40a9a043FUNC<unknown>DEFAULT2
                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fini.symtab0x4136040FUNC<unknown>DEFAULT3
                                          _fixed_buffers.symtab0x6234308192OBJECT<unknown>DEFAULT10
                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fp_out_narrow.symtab0x40b00d120FUNC<unknown>DEFAULT2
                                          _fpmaxtostr.symtab0x40f6701565FUNC<unknown>HIDDEN2
                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _h_errno.symtab0x62567c4OBJECT<unknown>DEFAULT10
                                          _init.symtab0x4000e80FUNC<unknown>DEFAULT1
                                          _load_inttype.symtab0x40f51c85FUNC<unknown>HIDDEN2
                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_init.symtab0x40b73c114FUNC<unknown>HIDDEN2
                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_parsespec.symtab0x40b9d61126FUNC<unknown>HIDDEN2
                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_prepargs.symtab0x40b7b067FUNC<unknown>HIDDEN2
                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _ppfs_setargs.symtab0x40b7f4436FUNC<unknown>HIDDEN2
                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _promoted_size.symtab0x40b9a846FUNC<unknown>DEFAULT2
                                          _pthread_cleanup_pop_restore.symtab0x40e26618FUNC<unknown>DEFAULT2
                                          _pthread_cleanup_push_defer.symtab0x40e25e8FUNC<unknown>DEFAULT2
                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _sigintr.symtab0x6257708OBJECT<unknown>HIDDEN10
                                          _start.symtab0x40019442FUNC<unknown>DEFAULT2
                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _stdio_fopen.symtab0x40f14c563FUNC<unknown>HIDDEN2
                                          _stdio_init.symtab0x40aea095FUNC<unknown>HIDDEN2
                                          _stdio_openlist.symtab0x61eff88OBJECT<unknown>DEFAULT9
                                          _stdio_openlist_add_lock.symtab0x61f00040OBJECT<unknown>DEFAULT9
                                          _stdio_openlist_dec_use.symtab0x40fd84216FUNC<unknown>HIDDEN2
                                          _stdio_openlist_del_count.symtab0x6234244OBJECT<unknown>DEFAULT10
                                          _stdio_openlist_del_lock.symtab0x61f03040OBJECT<unknown>DEFAULT9
                                          _stdio_openlist_use_count.symtab0x6234204OBJECT<unknown>DEFAULT10
                                          _stdio_streams.symtab0x61f060384OBJECT<unknown>DEFAULT9
                                          _stdio_term.symtab0x40af0e135FUNC<unknown>HIDDEN2
                                          _stdio_user_locking.symtab0x61f0584OBJECT<unknown>DEFAULT9
                                          _stdlib_strto_l.symtab0x40dcd0339FUNC<unknown>HIDDEN2
                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _store_inttype.symtab0x40f57446FUNC<unknown>HIDDEN2
                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _string_syserrmsgs.symtab0x41abb02906OBJECT<unknown>HIDDEN4
                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _uintmaxtostr.symtab0x40f5a4201FUNC<unknown>HIDDEN2
                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _vfprintf_internal.symtab0x40b0851716FUNC<unknown>HIDDEN2
                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          abort.symtab0x40d80c200FUNC<unknown>DEFAULT2
                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          access.symtab0x40a9cc41FUNC<unknown>DEFAULT2
                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          astd.symtab0x403755256FUNC<unknown>DEFAULT2
                                          atcp.symtab0x40329e1207FUNC<unknown>DEFAULT2
                                          atoi.symtab0x40dcb018FUNC<unknown>DEFAULT2
                                          atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          audp.symtab0x402df91189FUNC<unknown>DEFAULT2
                                          bcopy.symtab0x40c72814FUNC<unknown>DEFAULT2
                                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          been_there_done_that.symtab0x6256404OBJECT<unknown>DEFAULT10
                                          bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          brk.symtab0x4111e443FUNC<unknown>DEFAULT2
                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          bsd_signal.symtab0x40ca20133FUNC<unknown>DEFAULT2
                                          buf.3312.symtab0x62545016OBJECT<unknown>DEFAULT10
                                          buf.5843.symtab0x625460448OBJECT<unknown>DEFAULT10
                                          bzero.symtab0x40bf00210FUNC<unknown>DEFAULT2
                                          c.symtab0x61ef9c4OBJECT<unknown>DEFAULT9
                                          calloc.symtab0x410c44248FUNC<unknown>DEFAULT2
                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          chdir.symtab0x40a9f838FUNC<unknown>DEFAULT2
                                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          clock_getres.symtab0x40e76841FUNC<unknown>DEFAULT2
                                          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          close.symtab0x40aa2041FUNC<unknown>DEFAULT2
                                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          closedir.symtab0x40e8c4147FUNC<unknown>DEFAULT2
                                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          commServer.symtab0x61eda08OBJECT<unknown>DEFAULT9
                                          completed.5156.symtab0x61f3a01OBJECT<unknown>DEFAULT10
                                          connect.symtab0x40c8b443FUNC<unknown>DEFAULT2
                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          connectTimeout.symtab0x4011f5582FUNC<unknown>DEFAULT2
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          csum.symtab0x40150e116FUNC<unknown>DEFAULT2
                                          currentServer.symtab0x61ef984OBJECT<unknown>DEFAULT9
                                          data_start.symtab0x61ed900NOTYPE<unknown>DEFAULT9
                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          environ.symtab0x6256588OBJECT<unknown>DEFAULT10
                                          errno.symtab0x6256784OBJECT<unknown>DEFAULT10
                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          execl.symtab0x4110ac287FUNC<unknown>DEFAULT2
                                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          execve.symtab0x41122838FUNC<unknown>DEFAULT2
                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          exit.symtab0x40de2495FUNC<unknown>DEFAULT2
                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          exp10_table.symtab0x41bf70208OBJECT<unknown>DEFAULT4
                                          fclose.symtab0x40ef84269FUNC<unknown>DEFAULT2
                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fcntl.symtab0x40a8d8100FUNC<unknown>DEFAULT2
                                          fd_to_DIR.symtab0x40e958149FUNC<unknown>DEFAULT2
                                          fdgets.symtab0x4003e9130FUNC<unknown>DEFAULT2
                                          fdopendir.symtab0x40ea8a115FUNC<unknown>DEFAULT2
                                          fflush_unlocked.symtab0x40fe5c322FUNC<unknown>DEFAULT2
                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgetc.symtab0x40fc90128FUNC<unknown>DEFAULT2
                                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgetc_unlocked.symtab0x40ffa0222FUNC<unknown>DEFAULT2
                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgets.symtab0x40fd10116FUNC<unknown>DEFAULT2
                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fgets_unlocked.symtab0x410080116FUNC<unknown>DEFAULT2
                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fmt.symtab0x41bf5020OBJECT<unknown>DEFAULT4
                                          fopen.symtab0x40f09410FUNC<unknown>DEFAULT2
                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fork.symtab0x40aa4c38FUNC<unknown>DEFAULT2
                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fputs_unlocked.symtab0x40be3c56FUNC<unknown>DEFAULT2
                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                                          free.symtab0x40d62d451FUNC<unknown>DEFAULT2
                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fseek.symtab0x4115f45FUNC<unknown>DEFAULT2
                                          fseeko.symtab0x4115f45FUNC<unknown>DEFAULT2
                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fseeko64.symtab0x4115fc225FUNC<unknown>DEFAULT2
                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fstat.symtab0x41125082FUNC<unknown>DEFAULT2
                                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          fstat64.symtab0x41125082FUNC<unknown>DEFAULT2
                                          ftcp.symtab0x401a271207FUNC<unknown>DEFAULT2
                                          fwrite_unlocked.symtab0x40be74128FUNC<unknown>DEFAULT2
                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getArch.symtab0x406cfa11FUNC<unknown>DEFAULT2
                                          getHost.symtab0x400f0865FUNC<unknown>DEFAULT2
                                          getOurIP.symtab0x40046b483FUNC<unknown>DEFAULT2
                                          getPortz.symtab0x406d05142FUNC<unknown>DEFAULT2
                                          getRandomIP.symtab0x4003ba47FUNC<unknown>DEFAULT2
                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getc.symtab0x40fc90128FUNC<unknown>DEFAULT2
                                          getc_unlocked.symtab0x40ffa0222FUNC<unknown>DEFAULT2
                                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getdtablesize.symtab0x40aa7436FUNC<unknown>DEFAULT2
                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getegid.symtab0x40e7948FUNC<unknown>DEFAULT2
                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          geteuid.symtab0x40e79c8FUNC<unknown>DEFAULT2
                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getgid.symtab0x40e7a48FUNC<unknown>DEFAULT2
                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname.symtab0x40c86410FUNC<unknown>DEFAULT2
                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname2.symtab0x40c87065FUNC<unknown>DEFAULT2
                                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname2_r.symtab0x410934761FUNC<unknown>DEFAULT2
                                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostbyname_r.symtab0x412ca0802FUNC<unknown>DEFAULT2
                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gethostname.symtab0x412fc494FUNC<unknown>DEFAULT2
                                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getpagesize.symtab0x40e7ac19FUNC<unknown>DEFAULT2
                                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getpid.symtab0x40aa988FUNC<unknown>DEFAULT2
                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getrlimit.symtab0x40aaa040FUNC<unknown>DEFAULT2
                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getrlimit64.symtab0x40aaa040FUNC<unknown>DEFAULT2
                                          getsockname.symtab0x40c8e041FUNC<unknown>DEFAULT2
                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getsockopt.symtab0x40c90c50FUNC<unknown>DEFAULT2
                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          getuid.symtab0x40e7c08FUNC<unknown>DEFAULT2
                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          gotIP.symtab0x61f4044OBJECT<unknown>DEFAULT10
                                          h_errno.symtab0x62567c4OBJECT<unknown>DEFAULT10
                                          hoste.5842.symtab0x62562032OBJECT<unknown>DEFAULT10
                                          htonl.symtab0x40c7d85FUNC<unknown>DEFAULT2
                                          htons.symtab0x40c7d08FUNC<unknown>DEFAULT2
                                          httpattack.symtab0x403e911308FUNC<unknown>DEFAULT2
                                          i.4992.symtab0x61efa04OBJECT<unknown>DEFAULT9
                                          index.symtab0x40c130417FUNC<unknown>DEFAULT2
                                          inet_addr.symtab0x40c84429FUNC<unknown>DEFAULT2
                                          inet_aton.symtab0x4108ac135FUNC<unknown>DEFAULT2
                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          inet_ntoa.symtab0x40c83910FUNC<unknown>DEFAULT2
                                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          inet_ntoa_r.symtab0x40c7ec77FUNC<unknown>DEFAULT2
                                          inet_ntop.symtab0x411d7f518FUNC<unknown>DEFAULT2
                                          inet_ntop4.symtab0x411c8c243FUNC<unknown>DEFAULT2
                                          inet_pton.symtab0x411a9f493FUNC<unknown>DEFAULT2
                                          inet_pton4.symtab0x411a18135FUNC<unknown>DEFAULT2
                                          initConnection.symtab0x40a2c1296FUNC<unknown>DEFAULT2
                                          init_rand.symtab0x400286126FUNC<unknown>DEFAULT2
                                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          initstate.symtab0x40d982110FUNC<unknown>DEFAULT2
                                          initstate_r.symtab0x40dbf4185FUNC<unknown>DEFAULT2
                                          ioctl.symtab0x40aac8101FUNC<unknown>DEFAULT2
                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          isatty.symtab0x40c74425FUNC<unknown>DEFAULT2
                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          isspace.symtab0x40ac8018FUNC<unknown>DEFAULT2
                                          isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          kill.symtab0x40ab3044FUNC<unknown>DEFAULT2
                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          last_id.5904.symtab0x61f3702OBJECT<unknown>DEFAULT9
                                          last_ns_num.5903.symtab0x6256884OBJECT<unknown>DEFAULT10
                                          listFork.symtab0x40143b211FUNC<unknown>DEFAULT2
                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          lseek.symtab0x4134c445FUNC<unknown>DEFAULT2
                                          lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          lseek64.symtab0x4130c85FUNC<unknown>DEFAULT2
                                          macAddress.symtab0x61f4106OBJECT<unknown>DEFAULT10
                                          main.symtab0x40a3e91261FUNC<unknown>DEFAULT2
                                          mainCommSock.symtab0x61f4004OBJECT<unknown>DEFAULT10
                                          makeIPPacket.symtab0x40162b153FUNC<unknown>DEFAULT2
                                          makeRandomStr.symtab0x400f49110FUNC<unknown>DEFAULT2
                                          makevsepacket.symtab0x40212b169FUNC<unknown>DEFAULT2
                                          malloc.symtab0x40cb722187FUNC<unknown>DEFAULT2
                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          malloc_trim.symtab0x40d7f028FUNC<unknown>DEFAULT2
                                          memchr.symtab0x410270236FUNC<unknown>DEFAULT2
                                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          memcpy.symtab0x40bfe0102FUNC<unknown>DEFAULT2
                                          memmove.symtab0x41035c702FUNC<unknown>DEFAULT2
                                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mempcpy.symtab0x41010090FUNC<unknown>DEFAULT2
                                          memrchr.symtab0x41061c233FUNC<unknown>DEFAULT2
                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          memset.symtab0x40c050210FUNC<unknown>DEFAULT2
                                          mmap.symtab0x40e72048FUNC<unknown>DEFAULT2
                                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mremap.symtab0x4112a442FUNC<unknown>DEFAULT2
                                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          munmap.symtab0x40e7c838FUNC<unknown>DEFAULT2
                                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          mylock.symtab0x61f22040OBJECT<unknown>DEFAULT9
                                          mylock.symtab0x61f25040OBJECT<unknown>DEFAULT9
                                          nanosleep.symtab0x40e7f038FUNC<unknown>DEFAULT2
                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          next_start.1699.symtab0x6254408OBJECT<unknown>DEFAULT10
                                          nprocessors_onln.symtab0x40df14223FUNC<unknown>DEFAULT2
                                          ntohl.symtab0x40c7e55FUNC<unknown>DEFAULT2
                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          ntohs.symtab0x40c7dd8FUNC<unknown>DEFAULT2
                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          numpids.symtab0x61f4088OBJECT<unknown>DEFAULT10
                                          object.5168.symtab0x61f3c048OBJECT<unknown>DEFAULT10
                                          open.symtab0x40ab5c106FUNC<unknown>DEFAULT2
                                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          opendir.symtab0x40e9ed157FUNC<unknown>DEFAULT2
                                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          ourIP.symtab0x6256c04OBJECT<unknown>DEFAULT10
                                          p.5154.symtab0x61ed880OBJECT<unknown>DEFAULT9
                                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          pids.symtab0x6256c88OBJECT<unknown>DEFAULT10
                                          poll.symtab0x41302441FUNC<unknown>DEFAULT2
                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          prefix.5143.symtab0x41aae812OBJECT<unknown>DEFAULT4
                                          print.symtab0x4009771084FUNC<unknown>DEFAULT2
                                          printchar.symtab0x40070475FUNC<unknown>DEFAULT2
                                          printi.symtab0x400836321FUNC<unknown>DEFAULT2
                                          prints.symtab0x40074f231FUNC<unknown>DEFAULT2
                                          processCmd.symtab0x406d9313529FUNC<unknown>DEFAULT2
                                          program_invocation_name.symtab0x61f3688OBJECT<unknown>DEFAULT9
                                          program_invocation_short_name.symtab0x61f3608OBJECT<unknown>DEFAULT9
                                          qual_chars.5150.symtab0x41ab0020OBJECT<unknown>DEFAULT4
                                          raise.symtab0x410c3018FUNC<unknown>DEFAULT2
                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          rand.symtab0x40d8d411FUNC<unknown>DEFAULT2
                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          rand_cmwc.symtab0x400304182FUNC<unknown>DEFAULT2
                                          random.symtab0x40d8e072FUNC<unknown>DEFAULT2
                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          random_poly_info.symtab0x41b71040OBJECT<unknown>DEFAULT4
                                          random_r.symtab0x40dae390FUNC<unknown>DEFAULT2
                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          randtbl.symtab0x61f2b0128OBJECT<unknown>DEFAULT9
                                          rawmemchr.symtab0x4118d4189FUNC<unknown>DEFAULT2
                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          read.symtab0x40abc839FUNC<unknown>DEFAULT2
                                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          readdir64.symtab0x40eb00143FUNC<unknown>DEFAULT2
                                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          realloc.symtab0x410d3c878FUNC<unknown>DEFAULT2
                                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          realrand.symtab0x40a26c85FUNC<unknown>DEFAULT2
                                          recv.symtab0x40c94011FUNC<unknown>DEFAULT2
                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          recvLine.symtab0x400fb7574FUNC<unknown>DEFAULT2
                                          recvfrom.symtab0x40c94c45FUNC<unknown>DEFAULT2
                                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          resolv_conf_mtime.5885.symtab0x6256b84OBJECT<unknown>DEFAULT10
                                          rindex.symtab0x41081453FUNC<unknown>DEFAULT2
                                          rtcp.symtab0x402a4e939FUNC<unknown>DEFAULT2
                                          sbrk.symtab0x40e81874FUNC<unknown>DEFAULT2
                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          select.symtab0x40abf044FUNC<unknown>DEFAULT2
                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          send.symtab0x40c97c11FUNC<unknown>DEFAULT2
                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sendHLD.symtab0x4068741158FUNC<unknown>DEFAULT2
                                          sendHTTPtwo.symtab0x4039f8419FUNC<unknown>DEFAULT2
                                          sendKILLALL.symtab0x405473669FUNC<unknown>DEFAULT2
                                          sendPkt.symtab0x406432404FUNC<unknown>DEFAULT2
                                          sendTLS.symtab0x406056988FUNC<unknown>DEFAULT2
                                          senditbudAMP.symtab0x4001c0198FUNC<unknown>DEFAULT2
                                          sendnfo.symtab0x40580c252FUNC<unknown>DEFAULT2
                                          sendto.symtab0x40c98848FUNC<unknown>DEFAULT2
                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setsid.symtab0x40ac1c38FUNC<unknown>DEFAULT2
                                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setsockopt.symtab0x40c9b853FUNC<unknown>DEFAULT2
                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          setstate.symtab0x40d92890FUNC<unknown>DEFAULT2
                                          setstate_r.symtab0x40da38171FUNC<unknown>DEFAULT2
                                          sigaction.symtab0x40e6ad114FUNC<unknown>DEFAULT2
                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          signal.symtab0x40ca20133FUNC<unknown>DEFAULT2
                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sigprocmask.symtab0x40e86447FUNC<unknown>DEFAULT2
                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          skip_and_NUL_space.symtab0x41280944FUNC<unknown>DEFAULT2
                                          skip_nospace.symtab0x4127e041FUNC<unknown>DEFAULT2
                                          sleep.symtab0x40de84142FUNC<unknown>DEFAULT2
                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          snprintf.symtab0x40acbc137FUNC<unknown>DEFAULT2
                                          snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          socket.symtab0x40c9f047FUNC<unknown>DEFAULT2
                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          socket_connect.symtab0x402053216FUNC<unknown>DEFAULT2
                                          sockprintf.symtab0x400db3341FUNC<unknown>DEFAULT2
                                          spec_and_mask.5149.symtab0x41ab2016OBJECT<unknown>DEFAULT4
                                          spec_base.5142.symtab0x41aaf47OBJECT<unknown>DEFAULT4
                                          spec_chars.5146.symtab0x41ab8021OBJECT<unknown>DEFAULT4
                                          spec_flags.5145.symtab0x41ab988OBJECT<unknown>DEFAULT4
                                          spec_or_mask.5148.symtab0x41ab3016OBJECT<unknown>DEFAULT4
                                          spec_ranges.5147.symtab0x41ab409OBJECT<unknown>DEFAULT4
                                          sprintf.symtab0x40ad48149FUNC<unknown>DEFAULT2
                                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          srand.symtab0x40d9f072FUNC<unknown>DEFAULT2
                                          srandom.symtab0x40d9f072FUNC<unknown>DEFAULT2
                                          srandom_r.symtab0x40db3d183FUNC<unknown>DEFAULT2
                                          stat.symtab0x41305079FUNC<unknown>DEFAULT2
                                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          stat64.symtab0x41305079FUNC<unknown>DEFAULT2
                                          stderr.symtab0x61efe08OBJECT<unknown>DEFAULT9
                                          stdhexflood.symtab0x40282b252FUNC<unknown>DEFAULT2
                                          stdin.symtab0x61efd08OBJECT<unknown>DEFAULT9
                                          stdout.symtab0x61efd88OBJECT<unknown>DEFAULT9
                                          strcasecmp.symtab0x4134f448FUNC<unknown>DEFAULT2
                                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strchr.symtab0x40c130417FUNC<unknown>DEFAULT2
                                          strchrnul.symtab0x410708268FUNC<unknown>DEFAULT2
                                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strcmp.symtab0x40c2d433FUNC<unknown>DEFAULT2
                                          strcoll.symtab0x40c2d433FUNC<unknown>DEFAULT2
                                          strcpy.symtab0x40c300213FUNC<unknown>DEFAULT2
                                          strcspn.symtab0x410160135FUNC<unknown>DEFAULT2
                                          strdup.symtab0x4130d054FUNC<unknown>DEFAULT2
                                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strerror_r.symtab0x40c664196FUNC<unknown>DEFAULT2
                                          strlen.symtab0x40c3e0225FUNC<unknown>DEFAULT2
                                          strncpy.symtab0x411994131FUNC<unknown>DEFAULT2
                                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strnlen.symtab0x40c4c4201FUNC<unknown>DEFAULT2
                                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strpbrk.symtab0x411848140FUNC<unknown>DEFAULT2
                                          strrchr.symtab0x41081453FUNC<unknown>DEFAULT2
                                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strspn.symtab0x4101e8135FUNC<unknown>DEFAULT2
                                          strstr.symtab0x40c590193FUNC<unknown>DEFAULT2
                                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtoimax.symtab0x40dcc410FUNC<unknown>DEFAULT2
                                          strtok.symtab0x40c73810FUNC<unknown>DEFAULT2
                                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtok_r.symtab0x41084c94FUNC<unknown>DEFAULT2
                                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtol.symtab0x40dcc410FUNC<unknown>DEFAULT2
                                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          strtoll.symtab0x40dcc410FUNC<unknown>DEFAULT2
                                          strtoq.symtab0x40dcc410FUNC<unknown>DEFAULT2
                                          sysconf.symtab0x40dff3560FUNC<unknown>DEFAULT2
                                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          system.symtab0x40e568316FUNC<unknown>DEFAULT2
                                          system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          tcgetattr.symtab0x40c760110FUNC<unknown>DEFAULT2
                                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          tcpcsum.symtab0x401582169FUNC<unknown>DEFAULT2
                                          time.symtab0x40ac448FUNC<unknown>DEFAULT2
                                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          toupper.symtab0x40ac9430FUNC<unknown>DEFAULT2
                                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          trim.symtab0x40064e182FUNC<unknown>DEFAULT2
                                          type_codes.symtab0x41ab5024OBJECT<unknown>DEFAULT4
                                          type_sizes.symtab0x41ab6812OBJECT<unknown>DEFAULT4
                                          uname.symtab0x4130a038FUNC<unknown>DEFAULT2
                                          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          unknown.1721.symtab0x41aba014OBJECT<unknown>DEFAULT4
                                          unsafe_state.symtab0x61f28040OBJECT<unknown>DEFAULT9
                                          useragents.symtab0x61edc0472OBJECT<unknown>DEFAULT9
                                          usleep.symtab0x40e22452FUNC<unknown>DEFAULT2
                                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          vfork.symtab0x40e75021FUNC<unknown>DEFAULT2
                                          vseattack.symtab0x4021d41378FUNC<unknown>DEFAULT2
                                          vsnprintf.symtab0x40ade0189FUNC<unknown>DEFAULT2
                                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          wait4.symtab0x40e89447FUNC<unknown>DEFAULT2
                                          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          waitpid.symtab0x40ac4c7FUNC<unknown>DEFAULT2
                                          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          wcrtomb.symtab0x40eeb468FUNC<unknown>DEFAULT2
                                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          wcsnrtombs.symtab0x40ef08123FUNC<unknown>DEFAULT2
                                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          wcsrtombs.symtab0x40eef815FUNC<unknown>DEFAULT2
                                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          write.symtab0x40ac5442FUNC<unknown>DEFAULT2
                                          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          xdigits.3743.symtab0x41c0a017OBJECT<unknown>DEFAULT4
                                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                          xtdcustom.symtab0x405a89252FUNC<unknown>DEFAULT2
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2024-10-11T20:34:51.491334+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1439018160.22.160.594444TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 11, 2024 20:34:51.486176968 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:34:51.491189003 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:34:51.491244078 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:34:51.491333961 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:34:51.496203899 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:34:53.815315008 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:34:53.815568924 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:34:54.116837025 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:34:54.117119074 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:35:01.158541918 CEST46540443192.168.2.14185.125.190.26
                                          Oct 11, 2024 20:35:32.901356936 CEST46540443192.168.2.14185.125.190.26
                                          Oct 11, 2024 20:35:53.819778919 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:35:53.820059061 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:35:54.118469954 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:35:54.118772030 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:36:53.993590117 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:36:53.993901968 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:36:54.118556023 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:36:54.118801117 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:37:53.822874069 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:37:53.823339939 CEST390184444192.168.2.14160.22.160.59
                                          Oct 11, 2024 20:37:54.119698048 CEST444439018160.22.160.59192.168.2.14
                                          Oct 11, 2024 20:37:54.119957924 CEST390184444192.168.2.14160.22.160.59
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 11, 2024 20:37:36.288126945 CEST3474753192.168.2.141.1.1.1
                                          Oct 11, 2024 20:37:36.288228989 CEST5165653192.168.2.141.1.1.1
                                          Oct 11, 2024 20:37:36.298218966 CEST53347471.1.1.1192.168.2.14
                                          Oct 11, 2024 20:37:36.300549984 CEST53516561.1.1.1192.168.2.14
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Oct 11, 2024 20:37:36.288126945 CEST192.168.2.141.1.1.10xcd8cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                          Oct 11, 2024 20:37:36.288228989 CEST192.168.2.141.1.1.10xbbb6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Oct 11, 2024 20:37:36.298218966 CEST1.1.1.1192.168.2.140xcd8cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                          Oct 11, 2024 20:37:36.298218966 CEST1.1.1.1192.168.2.140xcd8cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):18:34:50
                                          Start date (UTC):11/10/2024
                                          Path:/tmp/bash.elf
                                          Arguments:/tmp/bash.elf
                                          File size:159844 bytes
                                          MD5 hash:41679c73d13260d67ce5cc88231a50b6

                                          Start time (UTC):18:34:50
                                          Start date (UTC):11/10/2024
                                          Path:/tmp/bash.elf
                                          Arguments:-
                                          File size:159844 bytes
                                          MD5 hash:41679c73d13260d67ce5cc88231a50b6

                                          Start time (UTC):18:34:50
                                          Start date (UTC):11/10/2024
                                          Path:/tmp/bash.elf
                                          Arguments:-
                                          File size:159844 bytes
                                          MD5 hash:41679c73d13260d67ce5cc88231a50b6