Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wget.elf

Overview

General Information

Sample name:wget.elf
Analysis ID:1531796
MD5:b434fc4a305829b52805515823373f26
SHA1:ebf066b9c428e085600379887ddfffd1c764b818
SHA256:6d384ddfe0dca7cd498abe2cfa36b12eb7a57e1cb300bb08f5ed8f8abccb8f18
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531796
Start date and time:2024-10-11 20:37:31 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wget.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@0/0
  • VT rate limit hit for: wget.elf
Command:/tmp/wget.elf
PID:6260
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • wget.elf (PID: 6260, Parent: 6182, MD5: b434fc4a305829b52805515823373f26) Arguments: /tmp/wget.elf
    • wget.elf New Fork (PID: 6261, Parent: 6260)
      • wget.elf New Fork (PID: 6262, Parent: 6261)
  • dash New Fork (PID: 6266, Parent: 4332)
  • rm (PID: 6266, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.UMd1K2tj9b /tmp/tmp.7lqeN2d1oT /tmp/tmp.kYNUeneDCE
  • dash New Fork (PID: 6267, Parent: 4332)
  • rm (PID: 6267, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.UMd1K2tj9b /tmp/tmp.7lqeN2d1oT /tmp/tmp.kYNUeneDCE
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wget.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    wget.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      wget.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x143e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x143f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1441c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1446c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x144a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x144bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x144d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x144e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x144f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1450c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1455c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      wget.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x166a0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x186b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      wget.elfLinux_Trojan_Gafgyt_e6d75e6funknownunknown
      • 0xe06a:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
      SourceRuleDescriptionAuthorStrings
      6260.1.0000000008048000.0000000008063000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6260.1.0000000008048000.0000000008063000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6260.1.0000000008048000.0000000008063000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x143e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x143f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1441c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1446c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x144a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x144bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x144d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x144e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x144f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1450c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1455c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6260.1.0000000008048000.0000000008063000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x166a0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x186b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6260.1.0000000008048000.0000000008063000.r-x.sdmpLinux_Trojan_Gafgyt_e6d75e6funknownunknown
          • 0xe06a:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
          Click to see the 11 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-11T20:38:51.252426+020028465261A Network Trojan was detected192.168.2.2348718160.22.160.594444TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: wget.elfAvira: detected
          Source: wget.elfMalware Configuration Extractor: Gafgyt {"C2 url": "160.22.160.59:4444"}
          Source: wget.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/wget.elf (PID: 6260)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:48718 -> 160.22.160.59:4444
          Source: global trafficTCP traffic: 192.168.2.23:48718 -> 160.22.160.59:4444
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: wget.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: wget.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: wget.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: wget.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: wget.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39254
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 39254 -> 443

          System Summary

          barindex
          Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: Process Memory Space: wget.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: wget.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: wget.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: wget.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: wget.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: Process Memory Space: wget.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: wget.elf PID: 6260, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: wget.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: wget.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@0/0
          Source: /usr/bin/dash (PID: 6266)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.UMd1K2tj9b /tmp/tmp.7lqeN2d1oT /tmp/tmp.kYNUeneDCEJump to behavior
          Source: /usr/bin/dash (PID: 6267)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.UMd1K2tj9b /tmp/tmp.7lqeN2d1oT /tmp/tmp.kYNUeneDCEJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: wget.elf, type: SAMPLE
          Source: Yara matchFile source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: wget.elf, type: SAMPLE
          Source: Yara matchFile source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wget.elf PID: 6260, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: wget.elf PID: 6261, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: wget.elf, type: SAMPLE
          Source: Yara matchFile source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: wget.elf, type: SAMPLE
          Source: Yara matchFile source: 6260.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6261.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: wget.elf PID: 6260, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: wget.elf PID: 6261, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "160.22.160.59:4444"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531796 Sample: wget.elf Startdate: 11/10/2024 Architecture: LINUX Score: 100 19 160.22.160.59, 4444, 48718 SIPL-ASSysconInfowayPvtLtdIN unknown 2->19 21 109.202.202.202, 80 INIT7CH Switzerland 2->21 23 2 other IPs or domains 2->23 25 Suricata IDS alerts for network traffic 2->25 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 5 other signatures 2->31 8 wget.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 15 wget.elf 8->15         started        process6 process7 17 wget.elf 15->17         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          wget.elf100%AviraLINUX/Mirai.Gafgyt.
          wget.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)0%URL Reputationsafe
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          No contacted domains info
          NameMaliciousAntivirus DetectionReputation
          160.22.160.59:4444true
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.baidu.com/search/spider.html)wget.elffalse
              unknown
              http://www.billybobbot.com/crawler/)wget.elffalse
              • URL Reputation: safe
              unknown
              http://fast.no/support/crawler.asp)wget.elffalse
              • URL Reputation: safe
              unknown
              http://feedback.redkolibri.com/wget.elffalse
              • URL Reputation: safe
              unknown
              http://www.baidu.com/search/spider.htm)wget.elffalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                34.249.145.219
                unknownUnited States
                16509AMAZON-02USfalse
                160.22.160.59
                unknownunknown
                45194SIPL-ASSysconInfowayPvtLtdINtrue
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                34.249.145.219na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    9BXz5oZUMh.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                na.elfGet hashmaliciousMirai, OkiruBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    160.22.160.59apache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      sshd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        bash.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                              91.189.91.42ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                startGet hashmaliciousInterlockBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousChaosBrowse
                                                          na.elfGet hashmaliciousChaosBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  SIPL-ASSysconInfowayPvtLtdINapache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 160.22.160.59
                                                                  sshd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 160.22.160.59
                                                                  bash.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 160.22.160.59
                                                                  ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 160.22.160.59
                                                                  8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                                                                  • 103.236.117.221
                                                                  79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                                                  • 160.22.254.149
                                                                  3wpWVfURxT.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.59.205.40
                                                                  vDKodMikIj.exeGet hashmaliciousUnknownBrowse
                                                                  • 103.59.205.40
                                                                  bSgEe4v0It.elfGet hashmaliciousUnknownBrowse
                                                                  • 111.119.193.10
                                                                  boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 160.22.160.59
                                                                  INIT7CHntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 109.202.202.202
                                                                  startGet hashmaliciousInterlockBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousChaosBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousChaosBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  AMAZON-02USapache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 54.171.230.55
                                                                  http://boot.uleif.comGet hashmaliciousUnknownBrowse
                                                                  • 76.76.21.21
                                                                  https://lessonfulladvocating.z19.web.core.windows.net/Get hashmaliciousAnonymous ProxyBrowse
                                                                  • 54.77.205.105
                                                                  https://iceagfd.r.bh.d.sendibt3.com/tr/cl/PjbsIyrZEvBY_Rwsfyw5Jf3lFVOT6oZHgb1SfX63Lb3ae9-gfKb2jlPREqBkpRV4pWkurBsbJBFEH15AJtTYwybPM0qTkZDrUU83xYgtOUx5R28tYfv9FR0maF37xHQF64yZn75cO5R-BikxqcNs-GP05aHxn7akD1lscY1ZXn8Sa5QzaOWc3HI5Bxl8P31E7CLLw2CE-dF5d15hX2uTa_r1cKi-35rM-WIiEe68qdBkTveiUWlcumiEAjlk2Kvi5yjTX_e6daYkRZIdeCzTt2ZiQO8M7mU8cmRhqn7vv3d1nfoyuLqCz_csFUqVodYl0s8BAkd5yMVlDgGet hashmaliciousUnknownBrowse
                                                                  • 143.204.215.107
                                                                  https://url.avanan.click/v2/r01/___https://www.google.com.sg/zwq?v=7WZIz&why=7WZIz&xf=y&jxwh=7WZIz&xtzwhj=&hi=7WZIz&zfhy=&zwq=frudxdjAjsynslgfxj.htr.fzd.oflfd___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzo5MTJhYWJjZjBjZWQ3YTE3MzliOWViMjI2OTgzNmFjODo3OmFiMTk6M2MwNmNjYzRlYzBhY2Q2MTg4MWQ5YTMxZDNlZTRiZmFmOTNhMjg1NDIzMDkzM2QyMzQ2MzYzY2Q5NzJhMDgxYTpoOlQ6VA#cnlhbkBsaW5jb2xubWFpbmVmY3UuY29tGet hashmaliciousUnknownBrowse
                                                                  • 52.49.114.115
                                                                  http://url5730.bkb-tours.com/ls/click?upn=u001.RGHmK1hbhRj1emqWdiNhLSLfhiHa5Xgj2PgdNFABoTzAEieA-2BAi72IlbwekEjzmy-2Bbvyjc6OaRM0j3Y4D96jZw-3D-3DG4Tq_wXBdKYou10O603QUzohLrBXWU3YfNwQigQmNAZXWbchq1WxjhMmweu-2FsutHjCUOKgUsL1AEPO-2F1jqLGA03IzQNq4MlBckGxqkEdgu9HqRVlCmnJ85n6wm-2BzvOUq0BPDZXr3-2BluL3-2BDQeHC-2FJZEnOA97FZtVYoDRbgfFeAz8yxoNTU22tvz2JvclHgGtf89SHnjWf9Y4A7r9zOGlPW5-2BVo7wIOqFAMRi9gye4bfLDSU3bIlpe30QNdbCxMefROgxhIvDYCDpKvM0M1pyQuOf8-2FUv9F2qHTHfddQ0u9GJkv7AlxRLbrzO3CG9v2UgkFfULX-2FtaQHUZePeY1INl-2Ft8YWAmD34DRvO7PgOFYUtOHqQc142SVia-2B-2FfcNe-2B-2B1zBlTQ9BN7px54JgZqdkTrLJ8R7Gq78HB-2BrMaRq6RIPVU5xXMCh0hZyKktj6WmBkGu7BBJluAUqE6teQaLicI5acYsjVgsULcigN16VLspLLTfrEjIYuLuQyBjbdTUwkD51X0Waw5zxTpt24hpfPUx5A-2BA-2By5-2BZ9ocOnRbMF7M9MxOy-2Brhoe3cZnH2UdsDnEx5xGprXRBR3ASOpwYm7R9WwhkNlGOXWldZzrIKdhsYYbAbbYOOHH9WeqrWWoAhcKT4soJLl-2F91D78WyflRx6ltvfE0uzNnG7n2zMVOjZWqybChHvbVX2QPCYYbqvz8LfnR745-2BmZg1D4XRCJJ5710Tt-2BtEfNlyxu9OGFgsIZkJt7TvcesWWbtV-2Fs1WKWvJNdRvMj8hMSbwcRp-2BM69Fhor49ffRX3uqERmvbv-2Fw8RjCqwi5t0C7OT0lC6THc9pCVUXIPeNjVJkt7ARDRpbrMjcf0rfyMg-3D-3DGet hashmaliciousUnknownBrowse
                                                                  • 52.222.232.99
                                                                  http://nvadvancedpain.org/Get hashmaliciousHTMLPhisherBrowse
                                                                  • 3.136.232.26
                                                                  quote894590895pdf.exeGet hashmaliciousFormBookBrowse
                                                                  • 75.2.103.23
                                                                  SETTLEMENT-2023-165092-SP-21.htmlGet hashmaliciousUnknownBrowse
                                                                  • 54.77.0.81
                                                                  http://url5730.bkb-tours.com/ls/click?upn=u001.RGHmK1hbhRj1emqWdiNhLSLfhiHa5Xgj2PgdNFABoTzAEieA-2BAi72IlbwekEjzmy-2Bbvyjc6OaRM0j3Y4D96jZw-3D-3Dl_HJ_IaEOxqgZXlhF-2FWeAthks65A7pC1uGLQoAycHsX43qhoY-2F2AfxoNRV5ePdcjR3Gmg3WGISjAQum9P1-2BACjbElY8P-2BeONKCdI2tniCQVsSVCD-2FsxwCAZ-2BQpOtFFL-2FQRhupVHsOvETyg5eKwS2piuqrqBYS71eHVVSueSBFxE1p9DMjbfAk7jH2aVa8b7PXtZRLu-2F9H7mPlyE1h5QrMK3-2BeYw3ElgCtyzumNXeUQn5iTSgDnH8glp8UH-2B3qyZlDpkszcgav-2Bg91yHAam8NfBR-2FyHHiv6QFOu9Jf5KPsoq-2BvHwM83R2h6zfPuiZCwiBV0x6xGa7QYuUJMXLQtymSaQ9jymf0FXVzo6qCk6-2BR4t2uIKIAiS5u0UF5DyZwT-2FZm6FlaC36a-2FQxXEsmDD8tl5XKFrCNeBuJ9d8HzMYjiAuOiNvju638VdmHFwT5QF4N-2FRbMw1xJ4EatDOFuMlfE1D5F2fExgfdT20s1XlM7n6AVpUmLSDaBXI08KtIAKs4nnVpzbWgYVc5HwgnwLJ-2FnDuveTaRIZcaIXPyYlWuc20qaTwUCV1ad5w3IrcqQQQj36ILX27j9UEWSWjuvKNiG9X9yLS7ZlHBN5E5pBrNn6TRIGLKk-2BDpHVK-2B2itIT6IJ4vcsCPz1imvAM2kGFFVJ0xZZ0Tu5-2BnR2Ywu3a8QDcNLD1QJ6a-2BCrhdN3PaffwSiy9JNSjYSCgPvyFq9fdumL1XMcqf3faT80lxPygL1SYQDRNefwuSx8XcYAJhMd8rw6fZxhd3aJKSQZsrrlDkRKfFcSj569IaIMbg1QNvOKSPwcfFwg8LloZ49bGdLmaLDshtAIO3g1ppfgu1pz6O7yOy7-2F-2FUiy7zLw7H-2BUsXvAxc9I3-2BUUw-3DGet hashmaliciousHTMLPhisherBrowse
                                                                  • 3.160.156.17
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                                                  Entropy (8bit):6.526691357459388
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                  File name:wget.elf
                                                                  File size:142'599 bytes
                                                                  MD5:b434fc4a305829b52805515823373f26
                                                                  SHA1:ebf066b9c428e085600379887ddfffd1c764b818
                                                                  SHA256:6d384ddfe0dca7cd498abe2cfa36b12eb7a57e1cb300bb08f5ed8f8abccb8f18
                                                                  SHA512:be91f3a2bf84a1e9281ef997b8e5fa051ab1a31203577813fe971841f2d9b41940aea5ab31f19536ae410bb1d9cc168bb389f3e6d272d103d223681808fc1e7d
                                                                  SSDEEP:3072:Qc9un9AV4bo7pnPjRUmShkIuwRGI5huvA2mJswdytNr9:Qc9uCyoNntjKGI5huvA2mJswdytNr9
                                                                  TLSH:5CD309A9E342C2B3C44706B2015BDA3B5D31F2F7576EA50AE3681E709E624D23195F8F
                                                                  File Content Preview:.ELF........................4...........4. ...(.....................t...t....................0...0......||...................7...7..................Q.td............................U..S............h.....,..[]...$.............U......= ;...t..1.....7......7.

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Intel 80386
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8048188
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:4
                                                                  Section Header Offset:117132
                                                                  Section Header Size:40
                                                                  Number of Section Headers:19
                                                                  Header String Table Index:16
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                                                  .textPROGBITS0x80480d00xd00x12cac0x00x6AX0016
                                                                  .finiPROGBITS0x805ad7c0x12d7c0x170x00x6AX001
                                                                  .rodataPROGBITS0x805ada00x12da00x7ed40x00x2A0032
                                                                  .eh_framePROGBITS0x80630000x1b0000x7900x00x3WA004
                                                                  .tbssNOBITS0x80637900x1b7900x80x00x403WAT004
                                                                  .ctorsPROGBITS0x80637900x1b7900x80x00x3WA004
                                                                  .dtorsPROGBITS0x80637980x1b7980x80x00x3WA004
                                                                  .jcrPROGBITS0x80637a00x1b7a00x40x00x3WA004
                                                                  .got.pltPROGBITS0x80637a40x1b7a40xc0x40x3WA004
                                                                  .dataPROGBITS0x80637c00x1b7c00x3480x00x3WA0032
                                                                  .bssNOBITS0x8063b200x1bb080x715c0x00x3WA0032
                                                                  .stabPROGBITS0x00x1bb080x1380xc0x01404
                                                                  .stabstrSTRTAB0x00x1bc400xf60x00x0001
                                                                  .commentPROGBITS0x00x1bd360xbd00x00x0001
                                                                  .shstrtabSTRTAB0x00x1c9060x840x00x0001
                                                                  .symtabSYMTAB0x00x1cc840x36f00x100x0183384
                                                                  .strtabSTRTAB0x00x203740x29930x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80480000x80480000x1ac740x1ac746.67470x5R E0x1000.init .text .fini .rodata
                                                                  LOAD0x1b0000x80630000x80630000xb080x7c7c4.79790x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                                                  TLS0x1b7900x80637900x80637900x00x80.00000x4R 0x4.tbss
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  .symtab0x80480b40SECTION<unknown>DEFAULT1
                                                                  .symtab0x80480d00SECTION<unknown>DEFAULT2
                                                                  .symtab0x805ad7c0SECTION<unknown>DEFAULT3
                                                                  .symtab0x805ada00SECTION<unknown>DEFAULT4
                                                                  .symtab0x80630000SECTION<unknown>DEFAULT5
                                                                  .symtab0x80637900SECTION<unknown>DEFAULT6
                                                                  .symtab0x80637900SECTION<unknown>DEFAULT7
                                                                  .symtab0x80637980SECTION<unknown>DEFAULT8
                                                                  .symtab0x80637a00SECTION<unknown>DEFAULT9
                                                                  .symtab0x80637a40SECTION<unknown>DEFAULT10
                                                                  .symtab0x80637c00SECTION<unknown>DEFAULT11
                                                                  .symtab0x8063b200SECTION<unknown>DEFAULT12
                                                                  .symtab0x00SECTION<unknown>DEFAULT13
                                                                  .symtab0x00SECTION<unknown>DEFAULT14
                                                                  .symtab0x00SECTION<unknown>DEFAULT15
                                                                  C.11.5298.symtab0x80627d824OBJECT<unknown>DEFAULT4
                                                                  C.194.6680.symtab0x805e10092OBJECT<unknown>DEFAULT4
                                                                  C.196.6787.symtab0x805e8e01144OBJECT<unknown>DEFAULT4
                                                                  C.211.6992.symtab0x80609001128OBJECT<unknown>DEFAULT4
                                                                  C.251.7286.symtab0x8060e8096OBJECT<unknown>DEFAULT4
                                                                  DNSw.symtab0x804e0bf696FUNC<unknown>DEFAULT2
                                                                  HIPER_OVH.symtab0x804cbb9383FUNC<unknown>DEFAULT2
                                                                  POPBX1.symtab0x805550f0NOTYPE<unknown>DEFAULT2
                                                                  POPBX1.symtab0x805556f0NOTYPE<unknown>DEFAULT2
                                                                  POPBX1.symtab0x80555cf0NOTYPE<unknown>DEFAULT2
                                                                  POPBX1.symtab0x805562f0NOTYPE<unknown>DEFAULT2
                                                                  PUSHBX1.symtab0x80554fb0NOTYPE<unknown>DEFAULT2
                                                                  PUSHBX1.symtab0x805555b0NOTYPE<unknown>DEFAULT2
                                                                  PUSHBX1.symtab0x80555bb0NOTYPE<unknown>DEFAULT2
                                                                  PUSHBX1.symtab0x805561b0NOTYPE<unknown>DEFAULT2
                                                                  Q.symtab0x8063b6016384OBJECT<unknown>DEFAULT12
                                                                  RESTBX1.symtab0x80554b90NOTYPE<unknown>DEFAULT2
                                                                  Randhex.symtab0x804d475383FUNC<unknown>DEFAULT2
                                                                  SAVEBX1.symtab0x80554ac0NOTYPE<unknown>DEFAULT2
                                                                  SendCloudflare.symtab0x804b7e1360FUNC<unknown>DEFAULT2
                                                                  SendDOMINATE.symtab0x804d70f1172FUNC<unknown>DEFAULT2
                                                                  SendHOME1.symtab0x804cd38318FUNC<unknown>DEFAULT2
                                                                  SendHOME2.symtab0x804ce76318FUNC<unknown>DEFAULT2
                                                                  SendHTTPCloudflare.symtab0x804b949360FUNC<unknown>DEFAULT2
                                                                  SendHTTPHex.symtab0x804b4c1400FUNC<unknown>DEFAULT2
                                                                  SendOVH_STORM.symtab0x804bfd93040FUNC<unknown>DEFAULT2
                                                                  SendSTD.symtab0x804a3b8274FUNC<unknown>DEFAULT2
                                                                  SendSTDHEX.symtab0x8049bf3360FUNC<unknown>DEFAULT2
                                                                  SendSTD_HEX.symtab0x804a5e5318FUNC<unknown>DEFAULT2
                                                                  SendUDP.symtab0x8049408842FUNC<unknown>DEFAULT2
                                                                  UDPRAW.symtab0x804d23f283FUNC<unknown>DEFAULT2
                                                                  _Exit.symtab0x805225866FUNC<unknown>DEFAULT2
                                                                  _GLOBAL_OFFSET_TABLE_.symtab0x80637a40OBJECT<unknown>HIDDEN10
                                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  _L_lock_103.symtab0x8056a1916FUNC<unknown>DEFAULT2
                                                                  _L_lock_129.symtab0x8055eb516FUNC<unknown>DEFAULT2
                                                                  _L_lock_13.symtab0x8057be516FUNC<unknown>DEFAULT2
                                                                  _L_lock_144.symtab0x8057c2516FUNC<unknown>DEFAULT2
                                                                  _L_lock_164.symtab0x8057c4516FUNC<unknown>DEFAULT2
                                                                  _L_lock_18.symtab0x80569df13FUNC<unknown>DEFAULT2
                                                                  _L_lock_18.symtab0x80578af10FUNC<unknown>DEFAULT2
                                                                  _L_lock_195.symtab0x8057c6513FUNC<unknown>DEFAULT2
                                                                  _L_lock_205.symtab0x8056d0b16FUNC<unknown>DEFAULT2
                                                                  _L_lock_216.symtab0x8056d1b16FUNC<unknown>DEFAULT2
                                                                  _L_lock_28.symtab0x805531016FUNC<unknown>DEFAULT2
                                                                  _L_lock_288.symtab0x8055ed516FUNC<unknown>DEFAULT2
                                                                  _L_lock_30.symtab0x8055e7516FUNC<unknown>DEFAULT2
                                                                  _L_lock_30.symtab0x8057bf516FUNC<unknown>DEFAULT2
                                                                  _L_lock_34.symtab0x8058f0f13FUNC<unknown>DEFAULT2
                                                                  _L_lock_35.symtab0x805781d10FUNC<unknown>DEFAULT2
                                                                  _L_lock_53.symtab0x80569ec16FUNC<unknown>DEFAULT2
                                                                  _L_lock_70.symtab0x805520816FUNC<unknown>DEFAULT2
                                                                  _L_lock_74.symtab0x8055e9516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_104.symtab0x8057c1516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_108.symtab0x8058f1c10FUNC<unknown>DEFAULT2
                                                                  _L_unlock_113.symtab0x8055ea516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_113.symtab0x8056a2913FUNC<unknown>DEFAULT2
                                                                  _L_unlock_156.symtab0x8057c3516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_158.symtab0x8055ec516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_167.symtab0x805521813FUNC<unknown>DEFAULT2
                                                                  _L_unlock_174.symtab0x8057c5516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_232.symtab0x8056d2b13FUNC<unknown>DEFAULT2
                                                                  _L_unlock_239.symtab0x8057c7213FUNC<unknown>DEFAULT2
                                                                  _L_unlock_242.symtab0x8056d3813FUNC<unknown>DEFAULT2
                                                                  _L_unlock_328.symtab0x8055ee516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_43.symtab0x80578b910FUNC<unknown>DEFAULT2
                                                                  _L_unlock_52.symtab0x8055e8516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_65.symtab0x80569fc16FUNC<unknown>DEFAULT2
                                                                  _L_unlock_65.symtab0x805782710FUNC<unknown>DEFAULT2
                                                                  _L_unlock_82.symtab0x8056a0c13FUNC<unknown>DEFAULT2
                                                                  _L_unlock_88.symtab0x8057c0516FUNC<unknown>DEFAULT2
                                                                  _L_unlock_93.symtab0x805532013FUNC<unknown>DEFAULT2
                                                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __CTOR_END__.symtab0x80637940OBJECT<unknown>DEFAULT7
                                                                  __CTOR_LIST__.symtab0x80637900OBJECT<unknown>DEFAULT7
                                                                  __C_ctype_b.symtab0x80638f84OBJECT<unknown>DEFAULT11
                                                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __C_ctype_b_data.symtab0x8061198768OBJECT<unknown>DEFAULT4
                                                                  __C_ctype_tolower.symtab0x8063b004OBJECT<unknown>DEFAULT11
                                                                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __C_ctype_tolower_data.symtab0x8062974768OBJECT<unknown>DEFAULT4
                                                                  __C_ctype_toupper.symtab0x80639004OBJECT<unknown>DEFAULT11
                                                                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __C_ctype_toupper_data.symtab0x8061498768OBJECT<unknown>DEFAULT4
                                                                  __DTOR_END__.symtab0x806379c0OBJECT<unknown>DEFAULT8
                                                                  __DTOR_LIST__.symtab0x80637980OBJECT<unknown>DEFAULT8
                                                                  __EH_FRAME_BEGIN__.symtab0x80630000OBJECT<unknown>DEFAULT5
                                                                  __FRAME_END__.symtab0x806378c0OBJECT<unknown>DEFAULT5
                                                                  __GI___C_ctype_b.symtab0x80638f84OBJECT<unknown>HIDDEN11
                                                                  __GI___C_ctype_tolower.symtab0x8063b004OBJECT<unknown>HIDDEN11
                                                                  __GI___C_ctype_toupper.symtab0x80639004OBJECT<unknown>HIDDEN11
                                                                  __GI___close.symtab0x80554a080FUNC<unknown>HIDDEN2
                                                                  __GI___close_nocancel.symtab0x80554aa27FUNC<unknown>HIDDEN2
                                                                  __GI___ctype_b.symtab0x80638fc4OBJECT<unknown>HIDDEN11
                                                                  __GI___ctype_tolower.symtab0x8063b044OBJECT<unknown>HIDDEN11
                                                                  __GI___ctype_toupper.symtab0x80639044OBJECT<unknown>HIDDEN11
                                                                  __GI___errno_location.symtab0x805251013FUNC<unknown>HIDDEN2
                                                                  __GI___fcntl_nocancel.symtab0x805216486FUNC<unknown>HIDDEN2
                                                                  __GI___fgetc_unlocked.symtab0x8057c80220FUNC<unknown>HIDDEN2
                                                                  __GI___glibc_strerror_r.symtab0x805356c29FUNC<unknown>HIDDEN2
                                                                  __GI___libc_close.symtab0x80554a080FUNC<unknown>HIDDEN2
                                                                  __GI___libc_fcntl.symtab0x80521ba156FUNC<unknown>HIDDEN2
                                                                  __GI___libc_open.symtab0x80554f091FUNC<unknown>HIDDEN2
                                                                  __GI___libc_read.symtab0x80555b091FUNC<unknown>HIDDEN2
                                                                  __GI___libc_waitpid.symtab0x805561091FUNC<unknown>HIDDEN2
                                                                  __GI___libc_write.symtab0x805555091FUNC<unknown>HIDDEN2
                                                                  __GI___open.symtab0x80554f091FUNC<unknown>HIDDEN2
                                                                  __GI___open_nocancel.symtab0x80554fa33FUNC<unknown>HIDDEN2
                                                                  __GI___read.symtab0x80555b091FUNC<unknown>HIDDEN2
                                                                  __GI___read_nocancel.symtab0x80555ba33FUNC<unknown>HIDDEN2
                                                                  __GI___register_atfork.symtab0x8055245203FUNC<unknown>HIDDEN2
                                                                  __GI___sigaddset.symtab0x8053ac832FUNC<unknown>HIDDEN2
                                                                  __GI___sigdelset.symtab0x8053ae832FUNC<unknown>HIDDEN2
                                                                  __GI___sigismember.symtab0x8053aa436FUNC<unknown>HIDDEN2
                                                                  __GI___uClibc_fini.symtab0x805574763FUNC<unknown>HIDDEN2
                                                                  __GI___uClibc_init.symtab0x80557ba48FUNC<unknown>HIDDEN2
                                                                  __GI___waitpid.symtab0x805561091FUNC<unknown>HIDDEN2
                                                                  __GI___write.symtab0x805555091FUNC<unknown>HIDDEN2
                                                                  __GI___write_nocancel.symtab0x805555a33FUNC<unknown>HIDDEN2
                                                                  __GI___xpg_strerror_r.symtab0x805358c206FUNC<unknown>HIDDEN2
                                                                  __GI__exit.symtab0x805225866FUNC<unknown>HIDDEN2
                                                                  __GI_abort.symtab0x80546b8208FUNC<unknown>HIDDEN2
                                                                  __GI_atoi.symtab0x8054b1020FUNC<unknown>HIDDEN2
                                                                  __GI_brk.symtab0x8058aec44FUNC<unknown>HIDDEN2
                                                                  __GI_chdir.symtab0x80522c839FUNC<unknown>HIDDEN2
                                                                  __GI_close.symtab0x80554a080FUNC<unknown>HIDDEN2
                                                                  __GI_closedir.symtab0x80561bc138FUNC<unknown>HIDDEN2
                                                                  __GI_config_close.symtab0x80566ef61FUNC<unknown>HIDDEN2
                                                                  __GI_config_open.symtab0x805672c53FUNC<unknown>HIDDEN2
                                                                  __GI_config_read.symtab0x8056460655FUNC<unknown>HIDDEN2
                                                                  __GI_connect.symtab0x80537ac91FUNC<unknown>HIDDEN2
                                                                  __GI_execve.symtab0x805600c47FUNC<unknown>HIDDEN2
                                                                  __GI_exit.symtab0x8054c64106FUNC<unknown>HIDDEN2
                                                                  __GI_fclose.symtab0x8056850399FUNC<unknown>HIDDEN2
                                                                  __GI_fcntl.symtab0x80521ba156FUNC<unknown>HIDDEN2
                                                                  __GI_fflush_unlocked.symtab0x8057a0d472FUNC<unknown>HIDDEN2
                                                                  __GI_fgetc.symtab0x8057780157FUNC<unknown>HIDDEN2
                                                                  __GI_fgetc_unlocked.symtab0x8057c80220FUNC<unknown>HIDDEN2
                                                                  __GI_fgets.symtab0x8057834123FUNC<unknown>HIDDEN2
                                                                  __GI_fgets_unlocked.symtab0x8057d5c107FUNC<unknown>HIDDEN2
                                                                  __GI_fopen.symtab0x8056a3824FUNC<unknown>HIDDEN2
                                                                  __GI_fork.symtab0x8054ffc524FUNC<unknown>HIDDEN2
                                                                  __GI_fputs_unlocked.symtab0x805331049FUNC<unknown>HIDDEN2
                                                                  __GI_fseek.symtab0x8058dec27FUNC<unknown>HIDDEN2
                                                                  __GI_fseeko64.symtab0x8058e08263FUNC<unknown>HIDDEN2
                                                                  __GI_fstat.symtab0x8058b1875FUNC<unknown>HIDDEN2
                                                                  __GI_fwrite_unlocked.symtab0x8053344119FUNC<unknown>HIDDEN2
                                                                  __GI_getc_unlocked.symtab0x8057c80220FUNC<unknown>HIDDEN2
                                                                  __GI_getdtablesize.symtab0x80522f037FUNC<unknown>HIDDEN2
                                                                  __GI_getegid.symtab0x805603c8FUNC<unknown>HIDDEN2
                                                                  __GI_geteuid.symtab0x80560448FUNC<unknown>HIDDEN2
                                                                  __GI_getgid.symtab0x805604c8FUNC<unknown>HIDDEN2
                                                                  __GI_gethostbyname.symtab0x805375c18FUNC<unknown>HIDDEN2
                                                                  __GI_gethostbyname2.symtab0x805377057FUNC<unknown>HIDDEN2
                                                                  __GI_gethostbyname2_r.symtab0x80580d0713FUNC<unknown>HIDDEN2
                                                                  __GI_gethostbyname_r.symtab0x805a438708FUNC<unknown>HIDDEN2
                                                                  __GI_gethostname.symtab0x805a6fc99FUNC<unknown>HIDDEN2
                                                                  __GI_getpagesize.symtab0x805605417FUNC<unknown>HIDDEN2
                                                                  __GI_getpid.symtab0x805533049FUNC<unknown>HIDDEN2
                                                                  __GI_getrlimit.symtab0x805231843FUNC<unknown>HIDDEN2
                                                                  __GI_getsockname.symtab0x805380843FUNC<unknown>HIDDEN2
                                                                  __GI_getuid.symtab0x80560688FUNC<unknown>HIDDEN2
                                                                  __GI_htonl.symtab0x80536b57FUNC<unknown>HIDDEN2
                                                                  __GI_htons.symtab0x80536a813FUNC<unknown>HIDDEN2
                                                                  __GI_inet_addr.symtab0x805373437FUNC<unknown>HIDDEN2
                                                                  __GI_inet_aton.symtab0x805803c148FUNC<unknown>HIDDEN2
                                                                  __GI_inet_ntoa.symtab0x805371f21FUNC<unknown>HIDDEN2
                                                                  __GI_inet_ntoa_r.symtab0x80536d079FUNC<unknown>HIDDEN2
                                                                  __GI_inet_ntop.symtab0x805952a460FUNC<unknown>HIDDEN2
                                                                  __GI_inet_pton.symtab0x805924d466FUNC<unknown>HIDDEN2
                                                                  __GI_initstate_r.symtab0x80549d2155FUNC<unknown>HIDDEN2
                                                                  __GI_ioctl.symtab0x8052344142FUNC<unknown>HIDDEN2
                                                                  __GI_isatty.symtab0x8057fb829FUNC<unknown>HIDDEN2
                                                                  __GI_isspace.symtab0x80524dc17FUNC<unknown>HIDDEN2
                                                                  __GI_kill.symtab0x80523d443FUNC<unknown>HIDDEN2
                                                                  __GI_lseek64.symtab0x805a85485FUNC<unknown>HIDDEN2
                                                                  __GI_memcpy.symtab0x80533bc41FUNC<unknown>HIDDEN2
                                                                  __GI_memmove.symtab0x8057dc837FUNC<unknown>HIDDEN2
                                                                  __GI_mempcpy.symtab0x80591ac33FUNC<unknown>HIDDEN2
                                                                  __GI_memrchr.symtab0x8057e28177FUNC<unknown>HIDDEN2
                                                                  __GI_memset.symtab0x80533e850FUNC<unknown>HIDDEN2
                                                                  __GI_mmap.symtab0x8055f8c27FUNC<unknown>HIDDEN2
                                                                  __GI_mremap.symtab0x8058b6459FUNC<unknown>HIDDEN2
                                                                  __GI_munmap.symtab0x805607043FUNC<unknown>HIDDEN2
                                                                  __GI_nanosleep.symtab0x80560c561FUNC<unknown>HIDDEN2
                                                                  __GI_ntohl.symtab0x80536c97FUNC<unknown>HIDDEN2
                                                                  __GI_ntohs.symtab0x80536bc13FUNC<unknown>HIDDEN2
                                                                  __GI_open.symtab0x80554f091FUNC<unknown>HIDDEN2
                                                                  __GI_opendir.symtab0x80562da137FUNC<unknown>HIDDEN2
                                                                  __GI_poll.symtab0x805a78d81FUNC<unknown>HIDDEN2
                                                                  __GI_raise.symtab0x8055364101FUNC<unknown>HIDDEN2
                                                                  __GI_random.symtab0x805479072FUNC<unknown>HIDDEN2
                                                                  __GI_random_r.symtab0x80548cc94FUNC<unknown>HIDDEN2
                                                                  __GI_rawmemchr.symtab0x805917019FUNC<unknown>HIDDEN2
                                                                  __GI_read.symtab0x80555b091FUNC<unknown>HIDDEN2
                                                                  __GI_readdir64.symtab0x80563d8134FUNC<unknown>HIDDEN2
                                                                  __GI_recv.symtab0x805387099FUNC<unknown>HIDDEN2
                                                                  __GI_sbrk.symtab0x805610478FUNC<unknown>HIDDEN2
                                                                  __GI_select.symtab0x8052439113FUNC<unknown>HIDDEN2
                                                                  __GI_send.symtab0x80538d499FUNC<unknown>HIDDEN2
                                                                  __GI_sendto.symtab0x8053938115FUNC<unknown>HIDDEN2
                                                                  __GI_setsid.symtab0x80524ac31FUNC<unknown>HIDDEN2
                                                                  __GI_setsockopt.symtab0x80539ac59FUNC<unknown>HIDDEN2
                                                                  __GI_setstate_r.symtab0x8054a6d161FUNC<unknown>HIDDEN2
                                                                  __GI_sigaction.symtab0x8055f1781FUNC<unknown>HIDDEN2
                                                                  __GI_signal.symtab0x8053a14143FUNC<unknown>HIDDEN2
                                                                  __GI_sigprocmask.symtab0x8056154101FUNC<unknown>HIDDEN2
                                                                  __GI_sleep.symtab0x80553cc204FUNC<unknown>HIDDEN2
                                                                  __GI_snprintf.symtab0x805252033FUNC<unknown>HIDDEN2
                                                                  __GI_socket.symtab0x80539e843FUNC<unknown>HIDDEN2
                                                                  __GI_sprintf.symtab0x805254431FUNC<unknown>HIDDEN2
                                                                  __GI_srandom_r.symtab0x805492a168FUNC<unknown>HIDDEN2
                                                                  __GI_stat.symtab0x805a7e075FUNC<unknown>HIDDEN2
                                                                  __GI_strcasecmp.symtab0x805ac8454FUNC<unknown>HIDDEN2
                                                                  __GI_strchr.symtab0x805341c30FUNC<unknown>HIDDEN2
                                                                  __GI_strchrnul.symtab0x8057df025FUNC<unknown>HIDDEN2
                                                                  __GI_strcmp.symtab0x805343c29FUNC<unknown>HIDDEN2
                                                                  __GI_strcoll.symtab0x805343c29FUNC<unknown>HIDDEN2
                                                                  __GI_strcpy.symtab0x805345c27FUNC<unknown>HIDDEN2
                                                                  __GI_strcspn.symtab0x8057edc48FUNC<unknown>HIDDEN2
                                                                  __GI_strdup.symtab0x805a8ac54FUNC<unknown>HIDDEN2
                                                                  __GI_strlen.symtab0x805347819FUNC<unknown>HIDDEN2
                                                                  __GI_strncpy.symtab0x805918438FUNC<unknown>HIDDEN2
                                                                  __GI_strnlen.symtab0x805348c24FUNC<unknown>HIDDEN2
                                                                  __GI_strpbrk.symtab0x8057f9435FUNC<unknown>HIDDEN2
                                                                  __GI_strrchr.symtab0x8057e0c26FUNC<unknown>HIDDEN2
                                                                  __GI_strspn.symtab0x8057f0c42FUNC<unknown>HIDDEN2
                                                                  __GI_strstr.symtab0x80534a4197FUNC<unknown>HIDDEN2
                                                                  __GI_strtok.symtab0x805368c25FUNC<unknown>HIDDEN2
                                                                  __GI_strtok_r.symtab0x8057f3889FUNC<unknown>HIDDEN2
                                                                  __GI_strtol.symtab0x8054b2426FUNC<unknown>HIDDEN2
                                                                  __GI_sysconf.symtab0x8054dad543FUNC<unknown>HIDDEN2
                                                                  __GI_tcgetattr.symtab0x8057fd899FUNC<unknown>HIDDEN2
                                                                  __GI_time.symtab0x80524cc16FUNC<unknown>HIDDEN2
                                                                  __GI_toupper.symtab0x80524f029FUNC<unknown>HIDDEN2
                                                                  __GI_uname.symtab0x805a82c39FUNC<unknown>HIDDEN2
                                                                  __GI_vsnprintf.symtab0x8052564172FUNC<unknown>HIDDEN2
                                                                  __GI_waitpid.symtab0x805561091FUNC<unknown>HIDDEN2
                                                                  __GI_wcrtomb.symtab0x805676469FUNC<unknown>HIDDEN2
                                                                  __GI_wcsnrtombs.symtab0x80567cc131FUNC<unknown>HIDDEN2
                                                                  __GI_wcsrtombs.symtab0x80567ac30FUNC<unknown>HIDDEN2
                                                                  __GI_write.symtab0x805555091FUNC<unknown>HIDDEN2
                                                                  __JCR_END__.symtab0x80637a00OBJECT<unknown>DEFAULT9
                                                                  __JCR_LIST__.symtab0x80637a00OBJECT<unknown>DEFAULT9
                                                                  __app_fini.symtab0x80682a84OBJECT<unknown>HIDDEN12
                                                                  __atexit_lock.symtab0x80639e824OBJECT<unknown>DEFAULT11
                                                                  __bss_start.symtab0x8063b080NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  __check_one_fd.symtab0x805578652FUNC<unknown>DEFAULT2
                                                                  __close.symtab0x80554a080FUNC<unknown>DEFAULT2
                                                                  __close_nameservers.symtab0x805a398114FUNC<unknown>HIDDEN2
                                                                  __close_nocancel.symtab0x80554aa27FUNC<unknown>DEFAULT2
                                                                  __ctype_b.symtab0x80638fc4OBJECT<unknown>DEFAULT11
                                                                  __ctype_tolower.symtab0x8063b044OBJECT<unknown>DEFAULT11
                                                                  __ctype_toupper.symtab0x80639044OBJECT<unknown>DEFAULT11
                                                                  __curbrk.symtab0x806a83c4OBJECT<unknown>HIDDEN12
                                                                  __data_start.symtab0x80637c80NOTYPE<unknown>DEFAULT11
                                                                  __decode_dotted.symtab0x80596f8262FUNC<unknown>HIDDEN2
                                                                  __decode_header.symtab0x805a9a0169FUNC<unknown>HIDDEN2
                                                                  __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __dns_lookup.symtab0x80598001919FUNC<unknown>HIDDEN2
                                                                  __do_global_ctors_aux.symtab0x805ad500FUNC<unknown>DEFAULT2
                                                                  __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                                                  __dso_handle.symtab0x80637c00OBJECT<unknown>HIDDEN11
                                                                  __encode_dotted.symtab0x805acbc145FUNC<unknown>HIDDEN2
                                                                  __encode_header.symtab0x805a8e4187FUNC<unknown>HIDDEN2
                                                                  __encode_question.symtab0x805aa4c83FUNC<unknown>HIDDEN2
                                                                  __environ.symtab0x80682a04OBJECT<unknown>DEFAULT12
                                                                  __errno_location.symtab0x805251013FUNC<unknown>DEFAULT2
                                                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __exit_cleanup.symtab0x8067d504OBJECT<unknown>HIDDEN12
                                                                  __fcntl_nocancel.symtab0x805216486FUNC<unknown>DEFAULT2
                                                                  __fgetc_unlocked.symtab0x8057c80220FUNC<unknown>DEFAULT2
                                                                  __fini_array_end.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                                                  __fini_array_start.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                                                  __fork.symtab0x8054ffc524FUNC<unknown>DEFAULT2
                                                                  __fork_generation_pointer.symtab0x806ac384OBJECT<unknown>HIDDEN12
                                                                  __fork_handlers.symtab0x806ac3c4OBJECT<unknown>HIDDEN12
                                                                  __fork_lock.symtab0x8067d544OBJECT<unknown>HIDDEN12
                                                                  __get_hosts_byname_r.symtab0x805a40c44FUNC<unknown>HIDDEN2
                                                                  __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                                                  __getdents64.symtab0x8058cd0281FUNC<unknown>HIDDEN2
                                                                  __getpagesize.symtab0x805605417FUNC<unknown>DEFAULT2
                                                                  __getpid.symtab0x805533049FUNC<unknown>DEFAULT2
                                                                  __glibc_strerror_r.symtab0x805356c29FUNC<unknown>DEFAULT2
                                                                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __init_array_end.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                                                  __init_array_start.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                                                  __libc_close.symtab0x80554a080FUNC<unknown>DEFAULT2
                                                                  __libc_connect.symtab0x80537ac91FUNC<unknown>DEFAULT2
                                                                  __libc_disable_asynccancel.symtab0x805566c86FUNC<unknown>HIDDEN2
                                                                  __libc_enable_asynccancel.symtab0x80556c284FUNC<unknown>HIDDEN2
                                                                  __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                                  __libc_fcntl.symtab0x80521ba156FUNC<unknown>DEFAULT2
                                                                  __libc_fork.symtab0x8054ffc524FUNC<unknown>DEFAULT2
                                                                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                                  __libc_nanosleep.symtab0x80560c561FUNC<unknown>DEFAULT2
                                                                  __libc_open.symtab0x80554f091FUNC<unknown>DEFAULT2
                                                                  __libc_read.symtab0x80555b091FUNC<unknown>DEFAULT2
                                                                  __libc_recv.symtab0x805387099FUNC<unknown>DEFAULT2
                                                                  __libc_select.symtab0x8052439113FUNC<unknown>DEFAULT2
                                                                  __libc_send.symtab0x80538d499FUNC<unknown>DEFAULT2
                                                                  __libc_sendto.symtab0x8053938115FUNC<unknown>DEFAULT2
                                                                  __libc_setup_tls.symtab0x805887a512FUNC<unknown>DEFAULT2
                                                                  __libc_sigaction.symtab0x8055f1781FUNC<unknown>DEFAULT2
                                                                  __libc_stack_end.symtab0x806829c4OBJECT<unknown>DEFAULT12
                                                                  __libc_system.symtab0x8055e2382FUNC<unknown>DEFAULT2
                                                                  __libc_waitpid.symtab0x805561091FUNC<unknown>DEFAULT2
                                                                  __libc_write.symtab0x805555091FUNC<unknown>DEFAULT2
                                                                  __linkin_atfork.symtab0x805522829FUNC<unknown>HIDDEN2
                                                                  __lll_lock_wait_private.symtab0x80587d040FUNC<unknown>HIDDEN2
                                                                  __lll_unlock_wake_private.symtab0x805880032FUNC<unknown>HIDDEN2
                                                                  __local_nameserver.symtab0x806295416OBJECT<unknown>HIDDEN4
                                                                  __malloc_consolidate.symtab0x8054375386FUNC<unknown>HIDDEN2
                                                                  __malloc_largebin_index.symtab0x8053b0838FUNC<unknown>DEFAULT2
                                                                  __malloc_lock.symtab0x806390c24OBJECT<unknown>DEFAULT11
                                                                  __malloc_state.symtab0x806a8c0888OBJECT<unknown>DEFAULT12
                                                                  __malloc_trim.symtab0x80542e8141FUNC<unknown>DEFAULT2
                                                                  __nameserver.symtab0x806ac704OBJECT<unknown>HIDDEN12
                                                                  __nameservers.symtab0x806ac744OBJECT<unknown>HIDDEN12
                                                                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __open.symtab0x80554f091FUNC<unknown>DEFAULT2
                                                                  __open_etc_hosts.symtab0x805aaa017FUNC<unknown>HIDDEN2
                                                                  __open_nameservers.symtab0x8059fd3963FUNC<unknown>HIDDEN2
                                                                  __open_nocancel.symtab0x80554fa33FUNC<unknown>DEFAULT2
                                                                  __pagesize.symtab0x80682a44OBJECT<unknown>DEFAULT12
                                                                  __preinit_array_end.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                                                  __preinit_array_start.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                                                  __progname.symtab0x8063a044OBJECT<unknown>DEFAULT11
                                                                  __progname_full.symtab0x8063a084OBJECT<unknown>DEFAULT11
                                                                  __pthread_initialize_minimal.symtab0x8058a7a19FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_init.symtab0x805571b3FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_lock.symtab0x80557183FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_trylock.symtab0x80557183FUNC<unknown>DEFAULT2
                                                                  __pthread_mutex_unlock.symtab0x80557183FUNC<unknown>DEFAULT2
                                                                  __pthread_return_0.symtab0x80557183FUNC<unknown>DEFAULT2
                                                                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __read.symtab0x80555b091FUNC<unknown>DEFAULT2
                                                                  __read_etc_hosts_r.symtab0x805aab1466FUNC<unknown>HIDDEN2
                                                                  __read_nocancel.symtab0x80555ba33FUNC<unknown>DEFAULT2
                                                                  __register_atfork.symtab0x8055245203FUNC<unknown>DEFAULT2
                                                                  __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __res_sync.symtab0x806ac684OBJECT<unknown>HIDDEN12
                                                                  __resolv_attempts.symtab0x8063afd1OBJECT<unknown>HIDDEN11
                                                                  __resolv_lock.symtab0x806a84424OBJECT<unknown>DEFAULT12
                                                                  __resolv_timeout.symtab0x8063afc1OBJECT<unknown>HIDDEN11
                                                                  __restore.symtab0x8055f0f0NOTYPE<unknown>DEFAULT2
                                                                  __restore_rt.symtab0x8055f080NOTYPE<unknown>DEFAULT2
                                                                  __rtld_fini.symtab0x80682ac4OBJECT<unknown>HIDDEN12
                                                                  __searchdomain.symtab0x806ac6c4OBJECT<unknown>HIDDEN12
                                                                  __searchdomains.symtab0x806ac784OBJECT<unknown>HIDDEN12
                                                                  __sigaddset.symtab0x8053ac832FUNC<unknown>DEFAULT2
                                                                  __sigdelset.symtab0x8053ae832FUNC<unknown>DEFAULT2
                                                                  __sigismember.symtab0x8053aa436FUNC<unknown>DEFAULT2
                                                                  __socketcall.symtab0x8055fa843FUNC<unknown>HIDDEN2
                                                                  __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __stdin.symtab0x8063a184OBJECT<unknown>DEFAULT11
                                                                  __stdio_READ.symtab0x8058f2879FUNC<unknown>HIDDEN2
                                                                  __stdio_WRITE.symtab0x8058f78146FUNC<unknown>HIDDEN2
                                                                  __stdio_adjust_position.symtab0x805900c150FUNC<unknown>HIDDEN2
                                                                  __stdio_fwrite.symtab0x8056d48250FUNC<unknown>HIDDEN2
                                                                  __stdio_rfill.symtab0x80590a440FUNC<unknown>HIDDEN2
                                                                  __stdio_seek.symtab0x805913c51FUNC<unknown>HIDDEN2
                                                                  __stdio_trans2r_o.symtab0x80590cc111FUNC<unknown>HIDDEN2
                                                                  __stdio_trans2w_o.symtab0x8056f70168FUNC<unknown>HIDDEN2
                                                                  __stdio_wcommit.symtab0x805701843FUNC<unknown>HIDDEN2
                                                                  __stdout.symtab0x8063a1c4OBJECT<unknown>DEFAULT11
                                                                  __syscall_error.symtab0x8055ef815FUNC<unknown>HIDDEN2
                                                                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __syscall_nanosleep.symtab0x805609c41FUNC<unknown>DEFAULT2
                                                                  __syscall_poll.symtab0x805a76045FUNC<unknown>DEFAULT2
                                                                  __syscall_rt_sigaction.symtab0x8055fd453FUNC<unknown>DEFAULT2
                                                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __syscall_select.symtab0x805240057FUNC<unknown>DEFAULT2
                                                                  __uClibc_fini.symtab0x805574763FUNC<unknown>DEFAULT2
                                                                  __uClibc_init.symtab0x80557ba48FUNC<unknown>DEFAULT2
                                                                  __uClibc_main.symtab0x80557ea603FUNC<unknown>DEFAULT2
                                                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __uclibc_progname.symtab0x8063a004OBJECT<unknown>HIDDEN11
                                                                  __waitpid.symtab0x805561091FUNC<unknown>DEFAULT2
                                                                  __waitpid_nocancel.symtab0x805561a33FUNC<unknown>DEFAULT2
                                                                  __write.symtab0x805555091FUNC<unknown>DEFAULT2
                                                                  __write_nocancel.symtab0x805555a33FUNC<unknown>DEFAULT2
                                                                  __xpg_strerror_r.symtab0x805358c206FUNC<unknown>DEFAULT2
                                                                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  __xstat32_conv.symtab0x8058c43138FUNC<unknown>HIDDEN2
                                                                  __xstat64_conv.symtab0x8058ba0163FUNC<unknown>HIDDEN2
                                                                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _bss_custom_printf_spec.symtab0x8067b6010OBJECT<unknown>DEFAULT12
                                                                  _charpad.symtab0x805261056FUNC<unknown>DEFAULT2
                                                                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _custom_printf_arginfo.symtab0x806a86840OBJECT<unknown>HIDDEN12
                                                                  _custom_printf_handler.symtab0x806a89040OBJECT<unknown>HIDDEN12
                                                                  _custom_printf_spec.symtab0x80639084OBJECT<unknown>HIDDEN11
                                                                  _dl_aux_init.symtab0x8058a9018FUNC<unknown>DEFAULT2
                                                                  _dl_init_static_tls.symtab0x8063af44OBJECT<unknown>DEFAULT11
                                                                  _dl_nothread_init_static_tls.symtab0x8058aa274FUNC<unknown>HIDDEN2
                                                                  _dl_phdr.symtab0x806ac604OBJECT<unknown>DEFAULT12
                                                                  _dl_phnum.symtab0x806ac644OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_dtv_gaps.symtab0x806ac541OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_dtv_slotinfo_list.symtab0x806ac504OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_generation.symtab0x806ac584OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_max_dtv_idx.symtab0x806ac484OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_setup.symtab0x805884a48FUNC<unknown>DEFAULT2
                                                                  _dl_tls_static_align.symtab0x806ac444OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_static_nelem.symtab0x806ac5c4OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_static_size.symtab0x806ac4c4OBJECT<unknown>DEFAULT12
                                                                  _dl_tls_static_used.symtab0x806ac404OBJECT<unknown>DEFAULT12
                                                                  _edata.symtab0x8063b080NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  _end.symtab0x806ac7c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                  _exit.symtab0x805225866FUNC<unknown>DEFAULT2
                                                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _fini.symtab0x805ad7c0FUNC<unknown>DEFAULT3
                                                                  _fixed_buffers.symtab0x80683008192OBJECT<unknown>DEFAULT12
                                                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _fp_out_narrow.symtab0x8052648106FUNC<unknown>DEFAULT2
                                                                  _fpmaxtostr.symtab0x80571c81464FUNC<unknown>HIDDEN2
                                                                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                                                  _load_inttype.symtab0x805704494FUNC<unknown>HIDDEN2
                                                                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_init.symtab0x8052cd4110FUNC<unknown>HIDDEN2
                                                                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_parsespec.symtab0x8052ec91094FUNC<unknown>HIDDEN2
                                                                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_prepargs.symtab0x8052d4466FUNC<unknown>HIDDEN2
                                                                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _ppfs_setargs.symtab0x8052d88277FUNC<unknown>HIDDEN2
                                                                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _promoted_size.symtab0x8052ea041FUNC<unknown>DEFAULT2
                                                                  _pthread_cleanup_pop_restore.symtab0x805573023FUNC<unknown>DEFAULT2
                                                                  _pthread_cleanup_push_defer.symtab0x805571e18FUNC<unknown>DEFAULT2
                                                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _setjmp.symtab0x8055f6834FUNC<unknown>DEFAULT2
                                                                  _sigintr.symtab0x806a8b88OBJECT<unknown>HIDDEN12
                                                                  _start.symtab0x804818834FUNC<unknown>DEFAULT2
                                                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _stdio_fopen.symtab0x8056a50699FUNC<unknown>HIDDEN2
                                                                  _stdio_init.symtab0x8056e4480FUNC<unknown>HIDDEN2
                                                                  _stdio_openlist.symtab0x8063a204OBJECT<unknown>DEFAULT11
                                                                  _stdio_openlist_add_lock.symtab0x80682e012OBJECT<unknown>DEFAULT12
                                                                  _stdio_openlist_dec_use.symtab0x80578c4329FUNC<unknown>HIDDEN2
                                                                  _stdio_openlist_del_count.symtab0x80682fc4OBJECT<unknown>DEFAULT12
                                                                  _stdio_openlist_del_lock.symtab0x80682ec12OBJECT<unknown>DEFAULT12
                                                                  _stdio_openlist_use_count.symtab0x80682f84OBJECT<unknown>DEFAULT12
                                                                  _stdio_streams.symtab0x8063a28204OBJECT<unknown>DEFAULT11
                                                                  _stdio_term.symtab0x8056e94218FUNC<unknown>HIDDEN2
                                                                  _stdio_user_locking.symtab0x8063a244OBJECT<unknown>DEFAULT11
                                                                  _stdlib_strto_l.symtab0x8054b40291FUNC<unknown>HIDDEN2
                                                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _store_inttype.symtab0x80570a461FUNC<unknown>HIDDEN2
                                                                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _string_syserrmsgs.symtab0x80618502906OBJECT<unknown>HIDDEN4
                                                                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _uintmaxtostr.symtab0x80570e4228FUNC<unknown>HIDDEN2
                                                                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _vfprintf_internal.symtab0x80526b21569FUNC<unknown>HIDDEN2
                                                                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  abort.symtab0x80546b8208FUNC<unknown>DEFAULT2
                                                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  access.symtab0x805229c43FUNC<unknown>DEFAULT2
                                                                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  astd.symtab0x804b3a7282FUNC<unknown>DEFAULT2
                                                                  atcp.symtab0x804af061185FUNC<unknown>DEFAULT2
                                                                  atoi.symtab0x8054b1020FUNC<unknown>DEFAULT2
                                                                  atol.symtab0x8054b1020FUNC<unknown>DEFAULT2
                                                                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  audp.symtab0x804aaad1113FUNC<unknown>DEFAULT2
                                                                  bcopy.symtab0x805365c21FUNC<unknown>DEFAULT2
                                                                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  been_there_done_that.symtab0x8067d4c1OBJECT<unknown>DEFAULT12
                                                                  bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  brk.symtab0x8058aec44FUNC<unknown>DEFAULT2
                                                                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  bsd_signal.symtab0x8053a14143FUNC<unknown>DEFAULT2
                                                                  buf.4724.symtab0x8067b7016OBJECT<unknown>DEFAULT12
                                                                  buf.6861.symtab0x8067b80440OBJECT<unknown>DEFAULT12
                                                                  bzero.symtab0x805367422FUNC<unknown>DEFAULT2
                                                                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  c.symtab0x80638f04OBJECT<unknown>DEFAULT11
                                                                  calloc.symtab0x805839c245FUNC<unknown>DEFAULT2
                                                                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  cancel_handler.symtab0x8055a48165FUNC<unknown>DEFAULT2
                                                                  chdir.symtab0x80522c839FUNC<unknown>DEFAULT2
                                                                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  close.symtab0x80554a080FUNC<unknown>DEFAULT2
                                                                  closedir.symtab0x80561bc138FUNC<unknown>DEFAULT2
                                                                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  commServer.symtab0x80637e04OBJECT<unknown>DEFAULT11
                                                                  completed.4963.symtab0x8063b201OBJECT<unknown>DEFAULT12
                                                                  connect.symtab0x80537ac91FUNC<unknown>DEFAULT2
                                                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  connectTimeout.symtab0x8048f19533FUNC<unknown>DEFAULT2
                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  csum.symtab0x8049239160FUNC<unknown>DEFAULT2
                                                                  currentServer.symtab0x80638ec4OBJECT<unknown>DEFAULT11
                                                                  data_start.symtab0x80637c80NOTYPE<unknown>DEFAULT11
                                                                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  do_system.symtab0x8055aed822FUNC<unknown>DEFAULT2
                                                                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  environ.symtab0x80682a04OBJECT<unknown>DEFAULT12
                                                                  errno.symtab0x04TLS<unknown>DEFAULT6
                                                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  execve.symtab0x805600c47FUNC<unknown>DEFAULT2
                                                                  execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  exit.symtab0x8054c64106FUNC<unknown>DEFAULT2
                                                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  exp10_table.symtab0x8062810156OBJECT<unknown>DEFAULT4
                                                                  fclose.symtab0x8056850399FUNC<unknown>DEFAULT2
                                                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fcntl.symtab0x80521ba156FUNC<unknown>DEFAULT2
                                                                  fd_to_DIR.symtab0x8056248146FUNC<unknown>DEFAULT2
                                                                  fdgets.symtab0x80483a6114FUNC<unknown>DEFAULT2
                                                                  fdopendir.symtab0x8056363114FUNC<unknown>DEFAULT2
                                                                  fflush_unlocked.symtab0x8057a0d472FUNC<unknown>DEFAULT2
                                                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgetc.symtab0x8057780157FUNC<unknown>DEFAULT2
                                                                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgetc_unlocked.symtab0x8057c80220FUNC<unknown>DEFAULT2
                                                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgets.symtab0x8057834123FUNC<unknown>DEFAULT2
                                                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fgets_unlocked.symtab0x8057d5c107FUNC<unknown>DEFAULT2
                                                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fmt.symtab0x80627f020OBJECT<unknown>DEFAULT4
                                                                  fopen.symtab0x8056a3824FUNC<unknown>DEFAULT2
                                                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fork.symtab0x8054ffc524FUNC<unknown>DEFAULT2
                                                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fork_handler_pool.symtab0x8067d581348OBJECT<unknown>DEFAULT12
                                                                  fputs_unlocked.symtab0x805331049FUNC<unknown>DEFAULT2
                                                                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                                                  free.symtab0x80544f7415FUNC<unknown>DEFAULT2
                                                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fseek.symtab0x8058dec27FUNC<unknown>DEFAULT2
                                                                  fseeko.symtab0x8058dec27FUNC<unknown>DEFAULT2
                                                                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fseeko64.symtab0x8058e08263FUNC<unknown>DEFAULT2
                                                                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  fstat.symtab0x8058b1875FUNC<unknown>DEFAULT2
                                                                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  ftcp.symtab0x80497521185FUNC<unknown>DEFAULT2
                                                                  fwrite_unlocked.symtab0x8053344119FUNC<unknown>DEFAULT2
                                                                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getArch.symtab0x804e78110FUNC<unknown>DEFAULT2
                                                                  getHost.symtab0x8048cae55FUNC<unknown>DEFAULT2
                                                                  getOurIP.symtab0x8048418540FUNC<unknown>DEFAULT2
                                                                  getPortz.symtab0x804e78b154FUNC<unknown>DEFAULT2
                                                                  getRandomIP.symtab0x804837a44FUNC<unknown>DEFAULT2
                                                                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getc.symtab0x8057780157FUNC<unknown>DEFAULT2
                                                                  getc_unlocked.symtab0x8057c80220FUNC<unknown>DEFAULT2
                                                                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getdtablesize.symtab0x80522f037FUNC<unknown>DEFAULT2
                                                                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getegid.symtab0x805603c8FUNC<unknown>DEFAULT2
                                                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  geteuid.symtab0x80560448FUNC<unknown>DEFAULT2
                                                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getgid.symtab0x805604c8FUNC<unknown>DEFAULT2
                                                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  gethostbyname.symtab0x805375c18FUNC<unknown>DEFAULT2
                                                                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  gethostbyname2.symtab0x805377057FUNC<unknown>DEFAULT2
                                                                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  gethostbyname2_r.symtab0x80580d0713FUNC<unknown>DEFAULT2
                                                                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  gethostbyname_r.symtab0x805a438708FUNC<unknown>DEFAULT2
                                                                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  gethostname.symtab0x805a6fc99FUNC<unknown>DEFAULT2
                                                                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getpagesize.symtab0x805605417FUNC<unknown>DEFAULT2
                                                                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getpid.symtab0x805533049FUNC<unknown>DEFAULT2
                                                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getrlimit.symtab0x805231843FUNC<unknown>DEFAULT2
                                                                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getsockname.symtab0x805380843FUNC<unknown>DEFAULT2
                                                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getsockopt.symtab0x805383459FUNC<unknown>DEFAULT2
                                                                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  getuid.symtab0x80560688FUNC<unknown>DEFAULT2
                                                                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  gotIP.symtab0x8063b444OBJECT<unknown>DEFAULT12
                                                                  h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                                  hoste.6860.symtab0x8067d3820OBJECT<unknown>DEFAULT12
                                                                  htonl.symtab0x80536b57FUNC<unknown>DEFAULT2
                                                                  htons.symtab0x80536a813FUNC<unknown>DEFAULT2
                                                                  httpattack.symtab0x804bab11320FUNC<unknown>DEFAULT2
                                                                  i.4858.symtab0x80638f44OBJECT<unknown>DEFAULT11
                                                                  index.symtab0x805341c30FUNC<unknown>DEFAULT2
                                                                  inet_addr.symtab0x805373437FUNC<unknown>DEFAULT2
                                                                  inet_aton.symtab0x805803c148FUNC<unknown>DEFAULT2
                                                                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  inet_ntoa.symtab0x805371f21FUNC<unknown>DEFAULT2
                                                                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  inet_ntoa_r.symtab0x80536d079FUNC<unknown>DEFAULT2
                                                                  inet_ntop.symtab0x805952a460FUNC<unknown>DEFAULT2
                                                                  inet_ntop4.symtab0x805941f267FUNC<unknown>DEFAULT2
                                                                  inet_pton.symtab0x805924d466FUNC<unknown>DEFAULT2
                                                                  inet_pton4.symtab0x80591d0125FUNC<unknown>DEFAULT2
                                                                  initConnection.symtab0x8051a76335FUNC<unknown>DEFAULT2
                                                                  init_rand.symtab0x8048247112FUNC<unknown>DEFAULT2
                                                                  init_static_tls.symtab0x805882042FUNC<unknown>DEFAULT2
                                                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  initstate.symtab0x805483187FUNC<unknown>DEFAULT2
                                                                  initstate_r.symtab0x80549d2155FUNC<unknown>DEFAULT2
                                                                  intr.symtab0x80682b020OBJECT<unknown>DEFAULT12
                                                                  ioctl.symtab0x8052344142FUNC<unknown>DEFAULT2
                                                                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  isatty.symtab0x8057fb829FUNC<unknown>DEFAULT2
                                                                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  isspace.symtab0x80524dc17FUNC<unknown>DEFAULT2
                                                                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  kill.symtab0x80523d443FUNC<unknown>DEFAULT2
                                                                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  last_id.6918.symtab0x8063af82OBJECT<unknown>DEFAULT11
                                                                  last_ns_num.6917.symtab0x806a8404OBJECT<unknown>DEFAULT12
                                                                  libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  listFork.symtab0x804912e267FUNC<unknown>DEFAULT2
                                                                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  lock.symtab0x80682dc4OBJECT<unknown>DEFAULT12
                                                                  lseek64.symtab0x805a85485FUNC<unknown>DEFAULT2
                                                                  macAddress.symtab0x8063b506OBJECT<unknown>DEFAULT12
                                                                  main.symtab0x8051bc51436FUNC<unknown>DEFAULT2
                                                                  mainCommSock.symtab0x8063b404OBJECT<unknown>DEFAULT12
                                                                  makeIPPacket.symtab0x8049387129FUNC<unknown>DEFAULT2
                                                                  makeRandomStr.symtab0x8048ce596FUNC<unknown>DEFAULT2
                                                                  makevsepacket.symtab0x8049e56144FUNC<unknown>DEFAULT2
                                                                  malloc.symtab0x8053b2e1975FUNC<unknown>DEFAULT2
                                                                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  malloc_trim.symtab0x805469634FUNC<unknown>DEFAULT2
                                                                  memcpy.symtab0x80533bc41FUNC<unknown>DEFAULT2
                                                                  memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  memmove.symtab0x8057dc837FUNC<unknown>DEFAULT2
                                                                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  mempcpy.symtab0x80591ac33FUNC<unknown>DEFAULT2
                                                                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  memrchr.symtab0x8057e28177FUNC<unknown>DEFAULT2
                                                                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  memset.symtab0x80533e850FUNC<unknown>DEFAULT2
                                                                  memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  mmap.symtab0x8055f8c27FUNC<unknown>DEFAULT2
                                                                  mremap.symtab0x8058b6459FUNC<unknown>DEFAULT2
                                                                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  munmap.symtab0x805607043FUNC<unknown>DEFAULT2
                                                                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  mylock.symtab0x806392424OBJECT<unknown>DEFAULT11
                                                                  mylock.symtab0x806393c24OBJECT<unknown>DEFAULT11
                                                                  nanosleep.symtab0x80560c561FUNC<unknown>DEFAULT2
                                                                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  next_start.1613.symtab0x8067b6c4OBJECT<unknown>DEFAULT12
                                                                  nprocessors_onln.symtab0x8054cd0221FUNC<unknown>DEFAULT2
                                                                  ntohl.symtab0x80536c97FUNC<unknown>DEFAULT2
                                                                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  ntohs.symtab0x80536bc13FUNC<unknown>DEFAULT2
                                                                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  numpids.symtab0x8063b488OBJECT<unknown>DEFAULT12
                                                                  object.4975.symtab0x8063b2424OBJECT<unknown>DEFAULT12
                                                                  open.symtab0x80554f091FUNC<unknown>DEFAULT2
                                                                  opendir.symtab0x80562da137FUNC<unknown>DEFAULT2
                                                                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  ourIP.symtab0x806a8604OBJECT<unknown>DEFAULT12
                                                                  p.4961.symtab0x80637c40OBJECT<unknown>DEFAULT11
                                                                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  pids.symtab0x806a8644OBJECT<unknown>DEFAULT12
                                                                  poll.symtab0x805a78d81FUNC<unknown>DEFAULT2
                                                                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  prefix.6616.symtab0x80617a812OBJECT<unknown>DEFAULT4
                                                                  print.symtab0x8048937725FUNC<unknown>DEFAULT2
                                                                  printchar.symtab0x80486d266FUNC<unknown>DEFAULT2
                                                                  printi.symtab0x80487f6321FUNC<unknown>DEFAULT2
                                                                  prints.symtab0x8048714226FUNC<unknown>DEFAULT2
                                                                  processCmd.symtab0x804e82512802FUNC<unknown>DEFAULT2
                                                                  program_invocation_name.symtab0x8063a084OBJECT<unknown>DEFAULT11
                                                                  program_invocation_short_name.symtab0x8063a044OBJECT<unknown>DEFAULT11
                                                                  pseudo_cancel.symtab0x80554c50NOTYPE<unknown>DEFAULT2
                                                                  pseudo_cancel.symtab0x805551b0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_cancel.symtab0x805557b0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_cancel.symtab0x80555db0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_cancel.symtab0x805563b0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_end.symtab0x80554ef0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_end.symtab0x805554a0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_end.symtab0x80555aa0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_end.symtab0x805560a0NOTYPE<unknown>DEFAULT2
                                                                  pseudo_end.symtab0x805566a0NOTYPE<unknown>DEFAULT2
                                                                  qual_chars.6625.symtab0x80617bc20OBJECT<unknown>DEFAULT4
                                                                  quit.symtab0x80682c420OBJECT<unknown>DEFAULT12
                                                                  raise.symtab0x8055364101FUNC<unknown>DEFAULT2
                                                                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  rand.symtab0x80547885FUNC<unknown>DEFAULT2
                                                                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  rand_cmwc.symtab0x80482b7195FUNC<unknown>DEFAULT2
                                                                  random.symtab0x805479072FUNC<unknown>DEFAULT2
                                                                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  random_poly_info.symtab0x80623ac10OBJECT<unknown>DEFAULT4
                                                                  random_r.symtab0x80548cc94FUNC<unknown>DEFAULT2
                                                                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  randtbl.symtab0x8063968128OBJECT<unknown>DEFAULT11
                                                                  rawmemchr.symtab0x805917019FUNC<unknown>DEFAULT2
                                                                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  read.symtab0x80555b091FUNC<unknown>DEFAULT2
                                                                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  readdir64.symtab0x80563d8134FUNC<unknown>DEFAULT2
                                                                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  realloc.symtab0x8058494824FUNC<unknown>DEFAULT2
                                                                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  realrand.symtab0x8051a2779FUNC<unknown>DEFAULT2
                                                                  recv.symtab0x805387099FUNC<unknown>DEFAULT2
                                                                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  recvLine.symtab0x8048d45468FUNC<unknown>DEFAULT2
                                                                  register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  resolv_conf_mtime.6903.symtab0x806a85c4OBJECT<unknown>DEFAULT12
                                                                  rindex.symtab0x8057e0c26FUNC<unknown>DEFAULT2
                                                                  rtcp.symtab0x804a723906FUNC<unknown>DEFAULT2
                                                                  sa_refcntr.symtab0x80682d84OBJECT<unknown>DEFAULT12
                                                                  sbrk.symtab0x805610478FUNC<unknown>DEFAULT2
                                                                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  select.symtab0x8052439113FUNC<unknown>DEFAULT2
                                                                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  send.symtab0x80538d499FUNC<unknown>DEFAULT2
                                                                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  sendHLD.symtab0x804e3771034FUNC<unknown>DEFAULT2
                                                                  sendHTTPtwo.symtab0x804b651400FUNC<unknown>DEFAULT2
                                                                  sendKILLALL.symtab0x804cfb4651FUNC<unknown>DEFAULT2
                                                                  sendPkt.symtab0x804df39390FUNC<unknown>DEFAULT2
                                                                  sendTLS.symtab0x804dba3918FUNC<unknown>DEFAULT2
                                                                  senditbudAMP.symtab0x80481ac155FUNC<unknown>DEFAULT2
                                                                  sendnfo.symtab0x804d35a283FUNC<unknown>DEFAULT2
                                                                  sendto.symtab0x8053938115FUNC<unknown>DEFAULT2
                                                                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  setsid.symtab0x80524ac31FUNC<unknown>DEFAULT2
                                                                  setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  setsockopt.symtab0x80539ac59FUNC<unknown>DEFAULT2
                                                                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  setstate.symtab0x80547d889FUNC<unknown>DEFAULT2
                                                                  setstate_r.symtab0x8054a6d161FUNC<unknown>DEFAULT2
                                                                  sigaction.symtab0x8055f1781FUNC<unknown>DEFAULT2
                                                                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  signal.symtab0x8053a14143FUNC<unknown>DEFAULT2
                                                                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  sigprocmask.symtab0x8056154101FUNC<unknown>DEFAULT2
                                                                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  skip_and_NUL_space.symtab0x8059fa843FUNC<unknown>DEFAULT2
                                                                  skip_nospace.symtab0x8059f8040FUNC<unknown>DEFAULT2
                                                                  sleep.symtab0x80553cc204FUNC<unknown>DEFAULT2
                                                                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  snprintf.symtab0x805252033FUNC<unknown>DEFAULT2
                                                                  snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  socket.symtab0x80539e843FUNC<unknown>DEFAULT2
                                                                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  socket_connect.symtab0x8049d5b251FUNC<unknown>DEFAULT2
                                                                  sockprintf.symtab0x8048c0c162FUNC<unknown>DEFAULT2
                                                                  spec_and_mask.6624.symtab0x80617d016OBJECT<unknown>DEFAULT4
                                                                  spec_base.6615.symtab0x80617b47OBJECT<unknown>DEFAULT4
                                                                  spec_chars.6621.symtab0x806182021OBJECT<unknown>DEFAULT4
                                                                  spec_flags.6620.symtab0x80618388OBJECT<unknown>DEFAULT4
                                                                  spec_or_mask.6623.symtab0x80617e016OBJECT<unknown>DEFAULT4
                                                                  spec_ranges.6622.symtab0x80617f09OBJECT<unknown>DEFAULT4
                                                                  sprintf.symtab0x805254431FUNC<unknown>DEFAULT2
                                                                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  srand.symtab0x805488867FUNC<unknown>DEFAULT2
                                                                  srandom.symtab0x805488867FUNC<unknown>DEFAULT2
                                                                  srandom_r.symtab0x805492a168FUNC<unknown>DEFAULT2
                                                                  stat.symtab0x805a7e075FUNC<unknown>DEFAULT2
                                                                  stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  static_dtv.symtab0x806a300512OBJECT<unknown>DEFAULT12
                                                                  static_map.symtab0x806a80852OBJECT<unknown>DEFAULT12
                                                                  static_slotinfo.symtab0x806a500776OBJECT<unknown>DEFAULT12
                                                                  stderr.symtab0x8063a144OBJECT<unknown>DEFAULT11
                                                                  stdhexflood.symtab0x804a4ca283FUNC<unknown>DEFAULT2
                                                                  stdin.symtab0x8063a0c4OBJECT<unknown>DEFAULT11
                                                                  stdout.symtab0x8063a104OBJECT<unknown>DEFAULT11
                                                                  strcasecmp.symtab0x805ac8454FUNC<unknown>DEFAULT2
                                                                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strchr.symtab0x805341c30FUNC<unknown>DEFAULT2
                                                                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strchrnul.symtab0x8057df025FUNC<unknown>DEFAULT2
                                                                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strcmp.symtab0x805343c29FUNC<unknown>DEFAULT2
                                                                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strcoll.symtab0x805343c29FUNC<unknown>DEFAULT2
                                                                  strcpy.symtab0x805345c27FUNC<unknown>DEFAULT2
                                                                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strcspn.symtab0x8057edc48FUNC<unknown>DEFAULT2
                                                                  strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strdup.symtab0x805a8ac54FUNC<unknown>DEFAULT2
                                                                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strerror_r.symtab0x805358c206FUNC<unknown>DEFAULT2
                                                                  strlen.symtab0x805347819FUNC<unknown>DEFAULT2
                                                                  strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strncpy.symtab0x805918438FUNC<unknown>DEFAULT2
                                                                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strnlen.symtab0x805348c24FUNC<unknown>DEFAULT2
                                                                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strpbrk.symtab0x8057f9435FUNC<unknown>DEFAULT2
                                                                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strrchr.symtab0x8057e0c26FUNC<unknown>DEFAULT2
                                                                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strspn.symtab0x8057f0c42FUNC<unknown>DEFAULT2
                                                                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strstr.symtab0x80534a4197FUNC<unknown>DEFAULT2
                                                                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strtok.symtab0x805368c25FUNC<unknown>DEFAULT2
                                                                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strtok_r.symtab0x8057f3889FUNC<unknown>DEFAULT2
                                                                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  strtol.symtab0x8054b2426FUNC<unknown>DEFAULT2
                                                                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  sysconf.symtab0x8054dad543FUNC<unknown>DEFAULT2
                                                                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  system.symtab0x8055e2382FUNC<unknown>DEFAULT2
                                                                  system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  tcgetattr.symtab0x8057fd899FUNC<unknown>DEFAULT2
                                                                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  tcpcsum.symtab0x80492d9174FUNC<unknown>DEFAULT2
                                                                  time.symtab0x80524cc16FUNC<unknown>DEFAULT2
                                                                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  toupper.symtab0x80524f029FUNC<unknown>DEFAULT2
                                                                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  trim.symtab0x8048634158FUNC<unknown>DEFAULT2
                                                                  type_codes.symtab0x80617fc24OBJECT<unknown>DEFAULT4
                                                                  type_sizes.symtab0x806181412OBJECT<unknown>DEFAULT4
                                                                  uname.symtab0x805a82c39FUNC<unknown>DEFAULT2
                                                                  uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  unknown.1636.symtab0x806184014OBJECT<unknown>DEFAULT4
                                                                  unsafe_state.symtab0x806395420OBJECT<unknown>DEFAULT11
                                                                  useragents.symtab0x8063800236OBJECT<unknown>DEFAULT11
                                                                  usleep.symtab0x8054fcc48FUNC<unknown>DEFAULT2
                                                                  usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  vseattack.symtab0x8049ee61234FUNC<unknown>DEFAULT2
                                                                  vsnprintf.symtab0x8052564172FUNC<unknown>DEFAULT2
                                                                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  waitpid.symtab0x805561091FUNC<unknown>DEFAULT2
                                                                  wcrtomb.symtab0x805676469FUNC<unknown>DEFAULT2
                                                                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  wcsnrtombs.symtab0x80567cc131FUNC<unknown>DEFAULT2
                                                                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  wcsrtombs.symtab0x80567ac30FUNC<unknown>DEFAULT2
                                                                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  write.symtab0x805555091FUNC<unknown>DEFAULT2
                                                                  xdigits.5147.symtab0x80628fc17OBJECT<unknown>DEFAULT4
                                                                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                  xtdcustom.symtab0x804d5f4283FUNC<unknown>DEFAULT2
                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                  2024-10-11T20:38:51.252426+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2348718160.22.160.594444TCP
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Oct 11, 2024 20:38:51.247126102 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:38:51.252295971 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:38:51.252392054 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:38:51.252425909 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:38:51.257388115 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:38:54.000276089 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:38:54.000372887 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:38:54.142904043 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:38:54.143023014 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:38:59.209552050 CEST4433925434.249.145.219192.168.2.23
                                                                  Oct 11, 2024 20:38:59.209786892 CEST39254443192.168.2.2334.249.145.219
                                                                  Oct 11, 2024 20:38:59.214797974 CEST4433925434.249.145.219192.168.2.23
                                                                  Oct 11, 2024 20:39:03.250107050 CEST4251680192.168.2.23109.202.202.202
                                                                  Oct 11, 2024 20:39:09.393343925 CEST43928443192.168.2.2391.189.91.42
                                                                  Oct 11, 2024 20:39:50.347533941 CEST43928443192.168.2.2391.189.91.42
                                                                  Oct 11, 2024 20:39:53.848782063 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:39:53.848964930 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:39:54.483316898 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:39:54.483433008 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:39:54.483669996 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:39:54.483724117 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:39:54.713454008 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:39:54.713574886 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:40:53.839196920 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:40:53.839581013 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:40:54.157552958 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:40:54.157871962 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:41:53.841639042 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:41:53.841959953 CEST487184444192.168.2.23160.22.160.59
                                                                  Oct 11, 2024 20:41:54.175617933 CEST444448718160.22.160.59192.168.2.23
                                                                  Oct 11, 2024 20:41:54.175874949 CEST487184444192.168.2.23160.22.160.59

                                                                  System Behavior

                                                                  Start time (UTC):18:38:50
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/tmp/wget.elf
                                                                  Arguments:/tmp/wget.elf
                                                                  File size:142599 bytes
                                                                  MD5 hash:b434fc4a305829b52805515823373f26

                                                                  Start time (UTC):18:38:50
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/tmp/wget.elf
                                                                  Arguments:-
                                                                  File size:142599 bytes
                                                                  MD5 hash:b434fc4a305829b52805515823373f26

                                                                  Start time (UTC):18:38:50
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/tmp/wget.elf
                                                                  Arguments:-
                                                                  File size:142599 bytes
                                                                  MD5 hash:b434fc4a305829b52805515823373f26
                                                                  Start time (UTC):18:38:58
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):18:38:58
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.UMd1K2tj9b /tmp/tmp.7lqeN2d1oT /tmp/tmp.kYNUeneDCE
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):18:38:58
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):18:38:58
                                                                  Start date (UTC):11/10/2024
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.UMd1K2tj9b /tmp/tmp.7lqeN2d1oT /tmp/tmp.kYNUeneDCE
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b