Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ftp.elf

Overview

General Information

Sample name:ftp.elf
Analysis ID:1531797
MD5:10204e79aea3835a367bbb8aa7af576f
SHA1:300c84a0ed454f4c19f7b14f2a44d8d80140f48a
SHA256:7e332b79cd9f855b765a9ff3e5c569fce97a0b2ff354b1abf3bfdebf6114caa9
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531797
Start date and time:2024-10-11 20:38:33 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ftp.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: ftp.elf
Command:/tmp/ftp.elf
PID:5518
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ftp.elf (PID: 5518, Parent: 5445, MD5: 10204e79aea3835a367bbb8aa7af576f) Arguments: /tmp/ftp.elf
    • ftp.elf New Fork (PID: 5519, Parent: 5518)
      • ftp.elf New Fork (PID: 5520, Parent: 5519)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ftp.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    ftp.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      ftp.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x12e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      ftp.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x86b:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      ftp.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x15120:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x17168:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      5518.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5518.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5518.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x12e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x12f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5518.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
          • 0x86b:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
          5518.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x15120:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x17168:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          Click to see the 19 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-11T20:39:44.587245+020028465261A Network Trojan was detected192.168.2.1337956160.22.160.594444TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: ftp.elfAvira: detected
          Source: ftp.elfMalware Configuration Extractor: Gafgyt {"C2 url": "160.22.160.59:4444"}
          Source: ftp.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/ftp.elf (PID: 5518)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:37956 -> 160.22.160.59:4444
          Source: global trafficTCP traffic: 192.168.2.13:37956 -> 160.22.160.59:4444
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: ftp.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: ftp.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: ftp.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: ftp.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: ftp.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: Process Memory Space: ftp.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: ftp.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: ftp.elf PID: 5519, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: ftp.elf PID: 5519, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: ftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: Process Memory Space: ftp.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: ftp.elf PID: 5518, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: ftp.elf PID: 5519, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: ftp.elf PID: 5519, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: ftp.elf, type: SAMPLE
          Source: Yara matchFile source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: ftp.elf, type: SAMPLE
          Source: Yara matchFile source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: ftp.elf PID: 5518, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ftp.elf PID: 5519, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: ftp.elf, type: SAMPLE
          Source: Yara matchFile source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: ftp.elf, type: SAMPLE
          Source: Yara matchFile source: 5518.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5519.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: ftp.elf PID: 5518, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: ftp.elf PID: 5519, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "160.22.160.59:4444"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          ftp.elf100%AviraLINUX/Mirai.Gafgyt.
          ftp.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)0%URL Reputationsafe
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            160.22.160.59:4444true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)ftp.elffalse
                unknown
                http://www.billybobbot.com/crawler/)ftp.elffalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)ftp.elffalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/ftp.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)ftp.elffalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  160.22.160.59
                  unknownunknown
                  45194SIPL-ASSysconInfowayPvtLtdINtrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  160.22.160.59wget.elfGet hashmaliciousGafgyt, MiraiBrowse
                    apache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                      sshd.elfGet hashmaliciousGafgyt, MiraiBrowse
                        bash.elfGet hashmaliciousGafgyt, MiraiBrowse
                          ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              daisy.ubuntu.comapache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.25
                              sshd.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              bash.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.25
                              npc_mipsle.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.25
                              na.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.24
                              na.elfGet hashmaliciousUnknownBrowse
                              • 162.213.35.25
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              SIPL-ASSysconInfowayPvtLtdINwget.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 160.22.160.59
                              apache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 160.22.160.59
                              sshd.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 160.22.160.59
                              bash.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 160.22.160.59
                              ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                              • 160.22.160.59
                              8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                              • 103.236.117.221
                              79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                              • 160.22.254.149
                              3wpWVfURxT.exeGet hashmaliciousUnknownBrowse
                              • 103.59.205.40
                              vDKodMikIj.exeGet hashmaliciousUnknownBrowse
                              • 103.59.205.40
                              bSgEe4v0It.elfGet hashmaliciousUnknownBrowse
                              • 111.119.193.10
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                              Entropy (8bit):6.5573046720811625
                              TrID:
                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                              File name:ftp.elf
                              File size:138'662 bytes
                              MD5:10204e79aea3835a367bbb8aa7af576f
                              SHA1:300c84a0ed454f4c19f7b14f2a44d8d80140f48a
                              SHA256:7e332b79cd9f855b765a9ff3e5c569fce97a0b2ff354b1abf3bfdebf6114caa9
                              SHA512:849795c4661acd12cc94de9e28bea5f6a26b7f019fc6465e0f18556c1eda56361f1adb7701acd1e3faa0192549506f836c0d649bbd51f5e8114f27f9c11bfa24
                              SSDEEP:3072:S/Y7jUsUqUZUfU6mUTDkMVw3Zny/uqlx6DXVK5h2nHnnTx9xqjmJswdytNr9:SAbvcc8yDkMVw3Quqf6DXU5h2HnTWmJK
                              TLSH:7CD319B6F2C0C572D18306B111A6DF360C32F6F7179E650AE3B81DB4DE6618236A5E8D
                              File Content Preview:.ELF........................4...........4. ...(.....................T...T.................... ... ......||...................'...'..................Q.td............................U..S............h........[]...$.............U......= +...t..5.....'......'.

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:Intel 80386
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:UNIX - System V
                              ABI Version:0
                              Entry Point Address:0x8048184
                              Flags:0x0
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:4
                              Section Header Offset:113036
                              Section Header Size:40
                              Number of Section Headers:19
                              Header String Table Index:16
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                              .textPROGBITS0x80480d00xd00x116d80x00x6AX0016
                              .finiPROGBITS0x80597a80x117a80x170x00x6AX001
                              .rodataPROGBITS0x80597c00x117c00x7f940x00x2A0032
                              .eh_framePROGBITS0x80620000x1a0000x78c0x00x3WA004
                              .tbssNOBITS0x806278c0x1a78c0x80x00x403WAT004
                              .ctorsPROGBITS0x806278c0x1a78c0x80x00x3WA004
                              .dtorsPROGBITS0x80627940x1a7940x80x00x3WA004
                              .jcrPROGBITS0x806279c0x1a79c0x40x00x3WA004
                              .got.pltPROGBITS0x80627a00x1a7a00xc0x40x3WA004
                              .dataPROGBITS0x80627c00x1a7c00x3480x00x3WA0032
                              .bssNOBITS0x8062b200x1ab080x715c0x00x3WA0032
                              .stabPROGBITS0x00x1ab080x1380xc0x01404
                              .stabstrSTRTAB0x00x1ac400xf60x00x0001
                              .commentPROGBITS0x00x1ad360xbd00x00x0001
                              .shstrtabSTRTAB0x00x1b9060x840x00x0001
                              .symtabSYMTAB0x00x1bc840x37400x100x0183434
                              .strtabSTRTAB0x00x1f3c40x29e20x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x80480000x80480000x197540x197546.77770x5R E0x1000.init .text .fini .rodata
                              LOAD0x1a0000x80620000x80620000xb080x7c7c4.80090x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                              TLS0x1a78c0x806278c0x806278c0x00x80.00000x4R 0x4.tbss
                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              .symtab0x80480b40SECTION<unknown>DEFAULT1
                              .symtab0x80480d00SECTION<unknown>DEFAULT2
                              .symtab0x80597a80SECTION<unknown>DEFAULT3
                              .symtab0x80597c00SECTION<unknown>DEFAULT4
                              .symtab0x80620000SECTION<unknown>DEFAULT5
                              .symtab0x806278c0SECTION<unknown>DEFAULT6
                              .symtab0x806278c0SECTION<unknown>DEFAULT7
                              .symtab0x80627940SECTION<unknown>DEFAULT8
                              .symtab0x806279c0SECTION<unknown>DEFAULT9
                              .symtab0x80627a00SECTION<unknown>DEFAULT10
                              .symtab0x80627c00SECTION<unknown>DEFAULT11
                              .symtab0x8062b200SECTION<unknown>DEFAULT12
                              .symtab0x00SECTION<unknown>DEFAULT13
                              .symtab0x00SECTION<unknown>DEFAULT14
                              .symtab0x00SECTION<unknown>DEFAULT15
                              C.108.5758.symtab0x805c12048OBJECT<unknown>DEFAULT4
                              C.11.5136.symtab0x80612ac24OBJECT<unknown>DEFAULT4
                              C.141.6070.symtab0x805c59024OBJECT<unknown>DEFAULT4
                              C.196.6682.symtab0x805cb8092OBJECT<unknown>DEFAULT4
                              C.198.6789.symtab0x805d3601144OBJECT<unknown>DEFAULT4
                              C.201.6826.symtab0x805ef2424OBJECT<unknown>DEFAULT4
                              C.204.6857.symtab0x805f14424OBJECT<unknown>DEFAULT4
                              C.215.6996.symtab0x805f3a01128OBJECT<unknown>DEFAULT4
                              C.255.7290.symtab0x805f92096OBJECT<unknown>DEFAULT4
                              C.259.7338.symtab0x805fac036OBJECT<unknown>DEFAULT4
                              DNSw.symtab0x804d2ad483FUNC<unknown>DEFAULT2
                              HIPER_OVH.symtab0x804bf9e359FUNC<unknown>DEFAULT2
                              POPBX1.symtab0x805433f0NOTYPE<unknown>DEFAULT2
                              POPBX1.symtab0x805439f0NOTYPE<unknown>DEFAULT2
                              POPBX1.symtab0x80543ff0NOTYPE<unknown>DEFAULT2
                              POPBX1.symtab0x805445f0NOTYPE<unknown>DEFAULT2
                              PUSHBX1.symtab0x805432b0NOTYPE<unknown>DEFAULT2
                              PUSHBX1.symtab0x805438b0NOTYPE<unknown>DEFAULT2
                              PUSHBX1.symtab0x80543eb0NOTYPE<unknown>DEFAULT2
                              PUSHBX1.symtab0x805444b0NOTYPE<unknown>DEFAULT2
                              Q.symtab0x8062b6016384OBJECT<unknown>DEFAULT12
                              RESTBX1.symtab0x80542e90NOTYPE<unknown>DEFAULT2
                              Randhex.symtab0x804c796368FUNC<unknown>DEFAULT2
                              SAVEBX1.symtab0x80542dc0NOTYPE<unknown>DEFAULT2
                              SendCloudflare.symtab0x804b3c9293FUNC<unknown>DEFAULT2
                              SendDOMINATE.symtab0x804ca031007FUNC<unknown>DEFAULT2
                              SendHOME1.symtab0x804c105266FUNC<unknown>DEFAULT2
                              SendHOME2.symtab0x804c20f266FUNC<unknown>DEFAULT2
                              SendHTTPCloudflare.symtab0x804b4ee293FUNC<unknown>DEFAULT2
                              SendHTTPHex.symtab0x804b139328FUNC<unknown>DEFAULT2
                              SendOVH_STORM.symtab0x804b95e1600FUNC<unknown>DEFAULT2
                              SendSTD.symtab0x804a15d244FUNC<unknown>DEFAULT2
                              SendSTDHEX.symtab0x8049a22266FUNC<unknown>DEFAULT2
                              SendSTD_HEX.symtab0x804a34e266FUNC<unknown>DEFAULT2
                              SendUDP.symtab0x8049280816FUNC<unknown>DEFAULT2
                              UDPRAW.symtab0x804c59c253FUNC<unknown>DEFAULT2
                              _Exit.symtab0x805127066FUNC<unknown>DEFAULT2
                              _GLOBAL_OFFSET_TABLE_.symtab0x80627a00OBJECT<unknown>HIDDEN10
                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              _L_lock_103.symtab0x805573616FUNC<unknown>DEFAULT2
                              _L_lock_115.symtab0x8054c7016FUNC<unknown>DEFAULT2
                              _L_lock_12.symtab0x805686f16FUNC<unknown>DEFAULT2
                              _L_lock_140.symtab0x80568af16FUNC<unknown>DEFAULT2
                              _L_lock_160.symtab0x80568cf16FUNC<unknown>DEFAULT2
                              _L_lock_17.symtab0x805655a10FUNC<unknown>DEFAULT2
                              _L_lock_18.symtab0x80556fc13FUNC<unknown>DEFAULT2
                              _L_lock_191.symtab0x80568ef13FUNC<unknown>DEFAULT2
                              _L_lock_198.symtab0x8055a0416FUNC<unknown>DEFAULT2
                              _L_lock_209.symtab0x8055a1416FUNC<unknown>DEFAULT2
                              _L_lock_256.symtab0x8054c9016FUNC<unknown>DEFAULT2
                              _L_lock_27.symtab0x805415416FUNC<unknown>DEFAULT2
                              _L_lock_27.symtab0x8054c3016FUNC<unknown>DEFAULT2
                              _L_lock_29.symtab0x805687f16FUNC<unknown>DEFAULT2
                              _L_lock_32.symtab0x80564cd10FUNC<unknown>DEFAULT2
                              _L_lock_34.symtab0x8057aca13FUNC<unknown>DEFAULT2
                              _L_lock_54.symtab0x805570916FUNC<unknown>DEFAULT2
                              _L_lock_66.symtab0x8054c5016FUNC<unknown>DEFAULT2
                              _L_lock_70.symtab0x805405416FUNC<unknown>DEFAULT2
                              _L_unlock_101.symtab0x8054c6016FUNC<unknown>DEFAULT2
                              _L_unlock_101.symtab0x8057ad710FUNC<unknown>DEFAULT2
                              _L_unlock_102.symtab0x805689f16FUNC<unknown>DEFAULT2
                              _L_unlock_113.symtab0x805574613FUNC<unknown>DEFAULT2
                              _L_unlock_140.symtab0x8054c8016FUNC<unknown>DEFAULT2
                              _L_unlock_152.symtab0x80568bf16FUNC<unknown>DEFAULT2
                              _L_unlock_167.symtab0x805406413FUNC<unknown>DEFAULT2
                              _L_unlock_170.symtab0x80568df16FUNC<unknown>DEFAULT2
                              _L_unlock_225.symtab0x8055a2413FUNC<unknown>DEFAULT2
                              _L_unlock_232.symtab0x80568fc13FUNC<unknown>DEFAULT2
                              _L_unlock_235.symtab0x8055a3113FUNC<unknown>DEFAULT2
                              _L_unlock_291.symtab0x8054ca016FUNC<unknown>DEFAULT2
                              _L_unlock_40.symtab0x805656410FUNC<unknown>DEFAULT2
                              _L_unlock_46.symtab0x8054c4016FUNC<unknown>DEFAULT2
                              _L_unlock_61.symtab0x80564d710FUNC<unknown>DEFAULT2
                              _L_unlock_66.symtab0x805571916FUNC<unknown>DEFAULT2
                              _L_unlock_83.symtab0x805572913FUNC<unknown>DEFAULT2
                              _L_unlock_86.symtab0x805688f16FUNC<unknown>DEFAULT2
                              _L_unlock_90.symtab0x805416413FUNC<unknown>DEFAULT2
                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __CTOR_END__.symtab0x80627900OBJECT<unknown>DEFAULT7
                              __CTOR_LIST__.symtab0x806278c0OBJECT<unknown>DEFAULT7
                              __C_ctype_b.symtab0x80628f84OBJECT<unknown>DEFAULT11
                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_b_data.symtab0x805fc6c768OBJECT<unknown>DEFAULT4
                              __C_ctype_tolower.symtab0x8062b004OBJECT<unknown>DEFAULT11
                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_tolower_data.symtab0x8061454768OBJECT<unknown>DEFAULT4
                              __C_ctype_toupper.symtab0x80629004OBJECT<unknown>DEFAULT11
                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __C_ctype_toupper_data.symtab0x805ff6c768OBJECT<unknown>DEFAULT4
                              __DTOR_END__.symtab0x80627980OBJECT<unknown>DEFAULT8
                              __DTOR_LIST__.symtab0x80627940OBJECT<unknown>DEFAULT8
                              __EH_FRAME_BEGIN__.symtab0x80620000OBJECT<unknown>DEFAULT5
                              __FRAME_END__.symtab0x80627880OBJECT<unknown>DEFAULT5
                              __GI___C_ctype_b.symtab0x80628f84OBJECT<unknown>HIDDEN11
                              __GI___C_ctype_tolower.symtab0x8062b004OBJECT<unknown>HIDDEN11
                              __GI___C_ctype_toupper.symtab0x80629004OBJECT<unknown>HIDDEN11
                              __GI___close.symtab0x80542d080FUNC<unknown>HIDDEN2
                              __GI___close_nocancel.symtab0x80542da27FUNC<unknown>HIDDEN2
                              __GI___ctype_b.symtab0x80628fc4OBJECT<unknown>HIDDEN11
                              __GI___ctype_tolower.symtab0x8062b044OBJECT<unknown>HIDDEN11
                              __GI___ctype_toupper.symtab0x80629044OBJECT<unknown>HIDDEN11
                              __GI___errno_location.symtab0x805151813FUNC<unknown>HIDDEN2
                              __GI___fcntl_nocancel.symtab0x805118483FUNC<unknown>HIDDEN2
                              __GI___fgetc_unlocked.symtab0x805690c204FUNC<unknown>HIDDEN2
                              __GI___glibc_strerror_r.symtab0x80524e826FUNC<unknown>HIDDEN2
                              __GI___libc_close.symtab0x80542d080FUNC<unknown>HIDDEN2
                              __GI___libc_fcntl.symtab0x80511d7153FUNC<unknown>HIDDEN2
                              __GI___libc_open.symtab0x805432091FUNC<unknown>HIDDEN2
                              __GI___libc_read.symtab0x80543e091FUNC<unknown>HIDDEN2
                              __GI___libc_waitpid.symtab0x805444091FUNC<unknown>HIDDEN2
                              __GI___libc_write.symtab0x805438091FUNC<unknown>HIDDEN2
                              __GI___open.symtab0x805432091FUNC<unknown>HIDDEN2
                              __GI___open_nocancel.symtab0x805432a33FUNC<unknown>HIDDEN2
                              __GI___read.symtab0x80543e091FUNC<unknown>HIDDEN2
                              __GI___read_nocancel.symtab0x80543ea33FUNC<unknown>HIDDEN2
                              __GI___register_atfork.symtab0x8054091195FUNC<unknown>HIDDEN2
                              __GI___sigaddset.symtab0x80529e032FUNC<unknown>HIDDEN2
                              __GI___sigdelset.symtab0x8052a0032FUNC<unknown>HIDDEN2
                              __GI___sigismember.symtab0x80529bc36FUNC<unknown>HIDDEN2
                              __GI___uClibc_fini.symtab0x805457356FUNC<unknown>HIDDEN2
                              __GI___uClibc_init.symtab0x80545d739FUNC<unknown>HIDDEN2
                              __GI___waitpid.symtab0x805444091FUNC<unknown>HIDDEN2
                              __GI___write.symtab0x805438091FUNC<unknown>HIDDEN2
                              __GI___write_nocancel.symtab0x805438a33FUNC<unknown>HIDDEN2
                              __GI___xpg_strerror_r.symtab0x8052504191FUNC<unknown>HIDDEN2
                              __GI__exit.symtab0x805127066FUNC<unknown>HIDDEN2
                              __GI_abort.symtab0x8053574191FUNC<unknown>HIDDEN2
                              __GI_atoi.symtab0x80539a417FUNC<unknown>HIDDEN2
                              __GI_brk.symtab0x80576c444FUNC<unknown>HIDDEN2
                              __GI_chdir.symtab0x80512e039FUNC<unknown>HIDDEN2
                              __GI_close.symtab0x80542d080FUNC<unknown>HIDDEN2
                              __GI_closedir.symtab0x8054f60130FUNC<unknown>HIDDEN2
                              __GI_config_close.symtab0x805544a44FUNC<unknown>HIDDEN2
                              __GI_config_open.symtab0x805547644FUNC<unknown>HIDDEN2
                              __GI_config_read.symtab0x80551e0618FUNC<unknown>HIDDEN2
                              __GI_connect.symtab0x80526fc84FUNC<unknown>HIDDEN2
                              __GI_execve.symtab0x8054dc447FUNC<unknown>HIDDEN2
                              __GI_exit.symtab0x8053ae893FUNC<unknown>HIDDEN2
                              __GI_fclose.symtab0x8055580380FUNC<unknown>HIDDEN2
                              __GI_fcntl.symtab0x80511d7153FUNC<unknown>HIDDEN2
                              __GI_fflush_unlocked.symtab0x80566b0447FUNC<unknown>HIDDEN2
                              __GI_fgetc.symtab0x805643c145FUNC<unknown>HIDDEN2
                              __GI_fgetc_unlocked.symtab0x805690c204FUNC<unknown>HIDDEN2
                              __GI_fgets.symtab0x80564e4118FUNC<unknown>HIDDEN2
                              __GI_fgets_unlocked.symtab0x80569d894FUNC<unknown>HIDDEN2
                              __GI_fopen.symtab0x805575421FUNC<unknown>HIDDEN2
                              __GI_fork.symtab0x8053e48524FUNC<unknown>HIDDEN2
                              __GI_fputs_unlocked.symtab0x805229845FUNC<unknown>HIDDEN2
                              __GI_fseek.symtab0x80579bc24FUNC<unknown>HIDDEN2
                              __GI_fseeko64.symtab0x80579d4246FUNC<unknown>HIDDEN2
                              __GI_fstat.symtab0x80576f070FUNC<unknown>HIDDEN2
                              __GI_fwrite_unlocked.symtab0x80522c8111FUNC<unknown>HIDDEN2
                              __GI_getc_unlocked.symtab0x805690c204FUNC<unknown>HIDDEN2
                              __GI_getdtablesize.symtab0x805130832FUNC<unknown>HIDDEN2
                              __GI_getegid.symtab0x8054df48FUNC<unknown>HIDDEN2
                              __GI_geteuid.symtab0x8054dfc8FUNC<unknown>HIDDEN2
                              __GI_getgid.symtab0x8054e048FUNC<unknown>HIDDEN2
                              __GI_gethostbyname.symtab0x80526b014FUNC<unknown>HIDDEN2
                              __GI_gethostbyname2.symtab0x80526c057FUNC<unknown>HIDDEN2
                              __GI_gethostbyname2_r.symtab0x8056d2c666FUNC<unknown>HIDDEN2
                              __GI_gethostbyname_r.symtab0x8058ebc684FUNC<unknown>HIDDEN2
                              __GI_gethostname.symtab0x805916889FUNC<unknown>HIDDEN2
                              __GI_getpagesize.symtab0x8054e0c19FUNC<unknown>HIDDEN2
                              __GI_getpid.symtab0x805417449FUNC<unknown>HIDDEN2
                              __GI_getrlimit.symtab0x805132843FUNC<unknown>HIDDEN2
                              __GI_getsockname.symtab0x805275040FUNC<unknown>HIDDEN2
                              __GI_getuid.symtab0x8054e208FUNC<unknown>HIDDEN2
                              __GI_htonl.symtab0x80526147FUNC<unknown>HIDDEN2
                              __GI_htons.symtab0x805260812FUNC<unknown>HIDDEN2
                              __GI_inet_addr.symtab0x805269031FUNC<unknown>HIDDEN2
                              __GI_inet_aton.symtab0x8056c98148FUNC<unknown>HIDDEN2
                              __GI_inet_ntoa.symtab0x805267c17FUNC<unknown>HIDDEN2
                              __GI_inet_ntoa_r.symtab0x805263076FUNC<unknown>HIDDEN2
                              __GI_inet_ntop.symtab0x8058086432FUNC<unknown>HIDDEN2
                              __GI_inet_pton.symtab0x8057dd3459FUNC<unknown>HIDDEN2
                              __GI_initstate_r.symtab0x8053867155FUNC<unknown>HIDDEN2
                              __GI_ioctl.symtab0x8051354139FUNC<unknown>HIDDEN2
                              __GI_isatty.symtab0x8056c1c27FUNC<unknown>HIDDEN2
                              __GI_isspace.symtab0x80514e417FUNC<unknown>HIDDEN2
                              __GI_kill.symtab0x80513e043FUNC<unknown>HIDDEN2
                              __GI_lseek64.symtab0x80592ac90FUNC<unknown>HIDDEN2
                              __GI_memcpy.symtab0x805233841FUNC<unknown>HIDDEN2
                              __GI_memmove.symtab0x8056a3837FUNC<unknown>HIDDEN2
                              __GI_mempcpy.symtab0x8057d3c30FUNC<unknown>HIDDEN2
                              __GI_memrchr.symtab0x8056a98177FUNC<unknown>HIDDEN2
                              __GI_memset.symtab0x805236450FUNC<unknown>HIDDEN2
                              __GI_mmap.symtab0x8054d4427FUNC<unknown>HIDDEN2
                              __GI_mremap.symtab0x805773859FUNC<unknown>HIDDEN2
                              __GI_munmap.symtab0x8054e2843FUNC<unknown>HIDDEN2
                              __GI_nanosleep.symtab0x8054e7d61FUNC<unknown>HIDDEN2
                              __GI_ntohl.symtab0x80526277FUNC<unknown>HIDDEN2
                              __GI_ntohs.symtab0x805261b12FUNC<unknown>HIDDEN2
                              __GI_open.symtab0x805432091FUNC<unknown>HIDDEN2
                              __GI_opendir.symtab0x805506c132FUNC<unknown>HIDDEN2
                              __GI_poll.symtab0x80591f172FUNC<unknown>HIDDEN2
                              __GI_raise.symtab0x80541a8100FUNC<unknown>HIDDEN2
                              __GI_random.symtab0x805363c66FUNC<unknown>HIDDEN2
                              __GI_random_r.symtab0x805376895FUNC<unknown>HIDDEN2
                              __GI_rawmemchr.symtab0x8057d0019FUNC<unknown>HIDDEN2
                              __GI_read.symtab0x80543e091FUNC<unknown>HIDDEN2
                              __GI_readdir64.symtab0x805515c129FUNC<unknown>HIDDEN2
                              __GI_recv.symtab0x80527b092FUNC<unknown>HIDDEN2
                              __GI_sbrk.symtab0x8054ebc64FUNC<unknown>HIDDEN2
                              __GI_select.symtab0x8051445108FUNC<unknown>HIDDEN2
                              __GI_send.symtab0x805280c92FUNC<unknown>HIDDEN2
                              __GI_sendto.symtab0x8052868108FUNC<unknown>HIDDEN2
                              __GI_setsid.symtab0x80514b431FUNC<unknown>HIDDEN2
                              __GI_setsockopt.symtab0x80528d456FUNC<unknown>HIDDEN2
                              __GI_setstate_r.symtab0x8053902161FUNC<unknown>HIDDEN2
                              __GI_sigaction.symtab0x8054ccf80FUNC<unknown>HIDDEN2
                              __GI_signal.symtab0x8052934136FUNC<unknown>HIDDEN2
                              __GI_sigprocmask.symtab0x8054efc97FUNC<unknown>HIDDEN2
                              __GI_sleep.symtab0x805420c195FUNC<unknown>HIDDEN2
                              __GI_snprintf.symtab0x805152832FUNC<unknown>HIDDEN2
                              __GI_socket.symtab0x805290c40FUNC<unknown>HIDDEN2
                              __GI_sprintf.symtab0x805154830FUNC<unknown>HIDDEN2
                              __GI_srandom_r.symtab0x80537c7160FUNC<unknown>HIDDEN2
                              __GI_stat.symtab0x805923c70FUNC<unknown>HIDDEN2
                              __GI_strcasecmp.symtab0x80596bc54FUNC<unknown>HIDDEN2
                              __GI_strchr.symtab0x805239830FUNC<unknown>HIDDEN2
                              __GI_strchrnul.symtab0x8056a6025FUNC<unknown>HIDDEN2
                              __GI_strcmp.symtab0x80523b829FUNC<unknown>HIDDEN2
                              __GI_strcoll.symtab0x80523b829FUNC<unknown>HIDDEN2
                              __GI_strcpy.symtab0x80523d827FUNC<unknown>HIDDEN2
                              __GI_strcspn.symtab0x8056b4c45FUNC<unknown>HIDDEN2
                              __GI_strdup.symtab0x805930848FUNC<unknown>HIDDEN2
                              __GI_strlen.symtab0x80523f419FUNC<unknown>HIDDEN2
                              __GI_strncpy.symtab0x8057d1438FUNC<unknown>HIDDEN2
                              __GI_strnlen.symtab0x805240824FUNC<unknown>HIDDEN2
                              __GI_strpbrk.symtab0x8056bf835FUNC<unknown>HIDDEN2
                              __GI_strrchr.symtab0x8056a7c26FUNC<unknown>HIDDEN2
                              __GI_strspn.symtab0x8056b7c42FUNC<unknown>HIDDEN2
                              __GI_strstr.symtab0x8052420197FUNC<unknown>HIDDEN2
                              __GI_strtok.symtab0x80525f022FUNC<unknown>HIDDEN2
                              __GI_strtok_r.symtab0x8056ba880FUNC<unknown>HIDDEN2
                              __GI_strtol.symtab0x80539b823FUNC<unknown>HIDDEN2
                              __GI_sysconf.symtab0x8053c0c523FUNC<unknown>HIDDEN2
                              __GI_tcgetattr.symtab0x8056c3896FUNC<unknown>HIDDEN2
                              __GI_time.symtab0x80514d416FUNC<unknown>HIDDEN2
                              __GI_toupper.symtab0x80514f829FUNC<unknown>HIDDEN2
                              __GI_uname.symtab0x805928439FUNC<unknown>HIDDEN2
                              __GI_vsnprintf.symtab0x8051568172FUNC<unknown>HIDDEN2
                              __GI_waitpid.symtab0x805444091FUNC<unknown>HIDDEN2
                              __GI_wcrtomb.symtab0x80554a463FUNC<unknown>HIDDEN2
                              __GI_wcsnrtombs.symtab0x8055500128FUNC<unknown>HIDDEN2
                              __GI_wcsrtombs.symtab0x80554e427FUNC<unknown>HIDDEN2
                              __GI_write.symtab0x805438091FUNC<unknown>HIDDEN2
                              __JCR_END__.symtab0x806279c0OBJECT<unknown>DEFAULT9
                              __JCR_LIST__.symtab0x806279c0OBJECT<unknown>DEFAULT9
                              __app_fini.symtab0x80672a84OBJECT<unknown>HIDDEN12
                              __atexit_lock.symtab0x80629e824OBJECT<unknown>DEFAULT11
                              __bss_start.symtab0x8062b080NOTYPE<unknown>DEFAULTSHN_ABS
                              __check_one_fd.symtab0x80545ab44FUNC<unknown>DEFAULT2
                              __close.symtab0x80542d080FUNC<unknown>DEFAULT2
                              __close_nameservers.symtab0x8058e3096FUNC<unknown>HIDDEN2
                              __close_nocancel.symtab0x80542da27FUNC<unknown>DEFAULT2
                              __ctype_b.symtab0x80628fc4OBJECT<unknown>DEFAULT11
                              __ctype_tolower.symtab0x8062b044OBJECT<unknown>DEFAULT11
                              __ctype_toupper.symtab0x80629044OBJECT<unknown>DEFAULT11
                              __curbrk.symtab0x806983c4OBJECT<unknown>HIDDEN12
                              __data_start.symtab0x80627c80NOTYPE<unknown>DEFAULT11
                              __decode_dotted.symtab0x8058238259FUNC<unknown>HIDDEN2
                              __decode_header.symtab0x80593f0166FUNC<unknown>HIDDEN2
                              __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __dns_lookup.symtab0x805833c1842FUNC<unknown>HIDDEN2
                              __do_global_ctors_aux.symtab0x80597800FUNC<unknown>DEFAULT2
                              __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                              __dso_handle.symtab0x80627c00OBJECT<unknown>HIDDEN11
                              __encode_dotted.symtab0x80596f4130FUNC<unknown>HIDDEN2
                              __encode_header.symtab0x8059338182FUNC<unknown>HIDDEN2
                              __encode_question.symtab0x805949882FUNC<unknown>HIDDEN2
                              __environ.symtab0x80672a04OBJECT<unknown>DEFAULT12
                              __errno_location.symtab0x805151813FUNC<unknown>DEFAULT2
                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __exit_cleanup.symtab0x8066d504OBJECT<unknown>HIDDEN12
                              __fcntl_nocancel.symtab0x805118483FUNC<unknown>DEFAULT2
                              __fgetc_unlocked.symtab0x805690c204FUNC<unknown>DEFAULT2
                              __fini_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                              __fini_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                              __fork.symtab0x8053e48524FUNC<unknown>DEFAULT2
                              __fork_generation_pointer.symtab0x8069c384OBJECT<unknown>HIDDEN12
                              __fork_handlers.symtab0x8069c3c4OBJECT<unknown>HIDDEN12
                              __fork_lock.symtab0x8066d544OBJECT<unknown>HIDDEN12
                              __get_hosts_byname_r.symtab0x8058e9041FUNC<unknown>HIDDEN2
                              __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                              __getdents64.symtab0x80578a4280FUNC<unknown>HIDDEN2
                              __getpagesize.symtab0x8054e0c19FUNC<unknown>DEFAULT2
                              __getpid.symtab0x805417449FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.symtab0x80524e826FUNC<unknown>DEFAULT2
                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __init_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                              __init_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                              __libc_close.symtab0x80542d080FUNC<unknown>DEFAULT2
                              __libc_connect.symtab0x80526fc84FUNC<unknown>DEFAULT2
                              __libc_disable_asynccancel.symtab0x805449c86FUNC<unknown>HIDDEN2
                              __libc_enable_asynccancel.symtab0x80544f279FUNC<unknown>HIDDEN2
                              __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                              __libc_fcntl.symtab0x80511d7153FUNC<unknown>DEFAULT2
                              __libc_fork.symtab0x8053e48524FUNC<unknown>DEFAULT2
                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                              __libc_nanosleep.symtab0x8054e7d61FUNC<unknown>DEFAULT2
                              __libc_open.symtab0x805432091FUNC<unknown>DEFAULT2
                              __libc_read.symtab0x80543e091FUNC<unknown>DEFAULT2
                              __libc_recv.symtab0x80527b092FUNC<unknown>DEFAULT2
                              __libc_select.symtab0x8051445108FUNC<unknown>DEFAULT2
                              __libc_send.symtab0x805280c92FUNC<unknown>DEFAULT2
                              __libc_sendto.symtab0x8052868108FUNC<unknown>DEFAULT2
                              __libc_setup_tls.symtab0x805745a513FUNC<unknown>DEFAULT2
                              __libc_sigaction.symtab0x8054ccf80FUNC<unknown>DEFAULT2
                              __libc_stack_end.symtab0x806729c4OBJECT<unknown>DEFAULT12
                              __libc_system.symtab0x8054be377FUNC<unknown>DEFAULT2
                              __libc_waitpid.symtab0x805444091FUNC<unknown>DEFAULT2
                              __libc_write.symtab0x805438091FUNC<unknown>DEFAULT2
                              __linkin_atfork.symtab0x805407429FUNC<unknown>HIDDEN2
                              __lll_lock_wait_private.symtab0x80573b040FUNC<unknown>HIDDEN2
                              __lll_unlock_wake_private.symtab0x80573e032FUNC<unknown>HIDDEN2
                              __local_nameserver.symtab0x806143416OBJECT<unknown>HIDDEN4
                              __malloc_consolidate.symtab0x805324d379FUNC<unknown>HIDDEN2
                              __malloc_largebin_index.symtab0x8052a2038FUNC<unknown>DEFAULT2
                              __malloc_lock.symtab0x806290c24OBJECT<unknown>DEFAULT11
                              __malloc_state.symtab0x80698c0888OBJECT<unknown>DEFAULT12
                              __malloc_trim.symtab0x80531d0125FUNC<unknown>DEFAULT2
                              __nameserver.symtab0x8069c704OBJECT<unknown>HIDDEN12
                              __nameservers.symtab0x8069c744OBJECT<unknown>HIDDEN12
                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __open.symtab0x805432091FUNC<unknown>DEFAULT2
                              __open_etc_hosts.symtab0x80594ec12FUNC<unknown>HIDDEN2
                              __open_nameservers.symtab0x8058ac3876FUNC<unknown>HIDDEN2
                              __open_nocancel.symtab0x805432a33FUNC<unknown>DEFAULT2
                              __pagesize.symtab0x80672a44OBJECT<unknown>DEFAULT12
                              __preinit_array_end.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                              __preinit_array_start.symtab0x806278c0NOTYPE<unknown>HIDDEN6
                              __progname.symtab0x8062a044OBJECT<unknown>DEFAULT11
                              __progname_full.symtab0x8062a084OBJECT<unknown>DEFAULT11
                              __pthread_initialize_minimal.symtab0x805765b15FUNC<unknown>DEFAULT2
                              __pthread_mutex_init.symtab0x80545473FUNC<unknown>DEFAULT2
                              __pthread_mutex_lock.symtab0x80545443FUNC<unknown>DEFAULT2
                              __pthread_mutex_trylock.symtab0x80545443FUNC<unknown>DEFAULT2
                              __pthread_mutex_unlock.symtab0x80545443FUNC<unknown>DEFAULT2
                              __pthread_return_0.symtab0x80545443FUNC<unknown>DEFAULT2
                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __read.symtab0x80543e091FUNC<unknown>DEFAULT2
                              __read_etc_hosts_r.symtab0x80594f8451FUNC<unknown>HIDDEN2
                              __read_nocancel.symtab0x80543ea33FUNC<unknown>DEFAULT2
                              __register_atfork.symtab0x8054091195FUNC<unknown>DEFAULT2
                              __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                              __res_sync.symtab0x8069c684OBJECT<unknown>HIDDEN12
                              __resolv_attempts.symtab0x8062afd1OBJECT<unknown>HIDDEN11
                              __resolv_lock.symtab0x806984424OBJECT<unknown>DEFAULT12
                              __resolv_timeout.symtab0x8062afc1OBJECT<unknown>HIDDEN11
                              __restore.symtab0x8054cc70NOTYPE<unknown>DEFAULT2
                              __restore_rt.symtab0x8054cc00NOTYPE<unknown>DEFAULT2
                              __rtld_fini.symtab0x80672ac4OBJECT<unknown>HIDDEN12
                              __searchdomain.symtab0x8069c6c4OBJECT<unknown>HIDDEN12
                              __searchdomains.symtab0x8069c784OBJECT<unknown>HIDDEN12
                              __sigaddset.symtab0x80529e032FUNC<unknown>DEFAULT2
                              __sigdelset.symtab0x8052a0032FUNC<unknown>DEFAULT2
                              __sigismember.symtab0x80529bc36FUNC<unknown>DEFAULT2
                              __socketcall.symtab0x8054d6043FUNC<unknown>HIDDEN2
                              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __stdin.symtab0x8062a184OBJECT<unknown>DEFAULT11
                              __stdio_READ.symtab0x8057ae462FUNC<unknown>HIDDEN2
                              __stdio_WRITE.symtab0x8057b24139FUNC<unknown>HIDDEN2
                              __stdio_adjust_position.symtab0x8057bb0154FUNC<unknown>HIDDEN2
                              __stdio_fwrite.symtab0x8055a40232FUNC<unknown>HIDDEN2
                              __stdio_rfill.symtab0x8057c4c37FUNC<unknown>HIDDEN2
                              __stdio_seek.symtab0x8057cd046FUNC<unknown>HIDDEN2
                              __stdio_trans2r_o.symtab0x8057c7492FUNC<unknown>HIDDEN2
                              __stdio_trans2w_o.symtab0x8055c34154FUNC<unknown>HIDDEN2
                              __stdio_wcommit.symtab0x8055cd037FUNC<unknown>HIDDEN2
                              __stdout.symtab0x8062a1c4OBJECT<unknown>DEFAULT11
                              __syscall_error.symtab0x8054cb015FUNC<unknown>HIDDEN2
                              __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_nanosleep.symtab0x8054e5441FUNC<unknown>DEFAULT2
                              __syscall_poll.symtab0x80591c445FUNC<unknown>DEFAULT2
                              __syscall_rt_sigaction.symtab0x8054d8c53FUNC<unknown>DEFAULT2
                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __syscall_select.symtab0x805140c57FUNC<unknown>DEFAULT2
                              __uClibc_fini.symtab0x805457356FUNC<unknown>DEFAULT2
                              __uClibc_init.symtab0x80545d739FUNC<unknown>DEFAULT2
                              __uClibc_main.symtab0x80545fe577FUNC<unknown>DEFAULT2
                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __uclibc_progname.symtab0x8062a004OBJECT<unknown>HIDDEN11
                              __waitpid.symtab0x805444091FUNC<unknown>DEFAULT2
                              __waitpid_nocancel.symtab0x805444a33FUNC<unknown>DEFAULT2
                              __write.symtab0x805438091FUNC<unknown>DEFAULT2
                              __write_nocancel.symtab0x805438a33FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.symtab0x8052504191FUNC<unknown>DEFAULT2
                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              __xstat32_conv.symtab0x8057817138FUNC<unknown>HIDDEN2
                              __xstat64_conv.symtab0x8057774163FUNC<unknown>HIDDEN2
                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _bss_custom_printf_spec.symtab0x8066b6010OBJECT<unknown>DEFAULT12
                              _charpad.symtab0x805161453FUNC<unknown>DEFAULT2
                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _custom_printf_arginfo.symtab0x806986840OBJECT<unknown>HIDDEN12
                              _custom_printf_handler.symtab0x806989040OBJECT<unknown>HIDDEN12
                              _custom_printf_spec.symtab0x80629084OBJECT<unknown>HIDDEN11
                              _dl_aux_init.symtab0x805766c18FUNC<unknown>DEFAULT2
                              _dl_init_static_tls.symtab0x8062af44OBJECT<unknown>DEFAULT11
                              _dl_nothread_init_static_tls.symtab0x805767e68FUNC<unknown>HIDDEN2
                              _dl_phdr.symtab0x8069c604OBJECT<unknown>DEFAULT12
                              _dl_phnum.symtab0x8069c644OBJECT<unknown>DEFAULT12
                              _dl_tls_dtv_gaps.symtab0x8069c541OBJECT<unknown>DEFAULT12
                              _dl_tls_dtv_slotinfo_list.symtab0x8069c504OBJECT<unknown>DEFAULT12
                              _dl_tls_generation.symtab0x8069c584OBJECT<unknown>DEFAULT12
                              _dl_tls_max_dtv_idx.symtab0x8069c484OBJECT<unknown>DEFAULT12
                              _dl_tls_setup.symtab0x805742a48FUNC<unknown>DEFAULT2
                              _dl_tls_static_align.symtab0x8069c444OBJECT<unknown>DEFAULT12
                              _dl_tls_static_nelem.symtab0x8069c5c4OBJECT<unknown>DEFAULT12
                              _dl_tls_static_size.symtab0x8069c4c4OBJECT<unknown>DEFAULT12
                              _dl_tls_static_used.symtab0x8069c404OBJECT<unknown>DEFAULT12
                              _edata.symtab0x8062b080NOTYPE<unknown>DEFAULTSHN_ABS
                              _end.symtab0x8069c7c0NOTYPE<unknown>DEFAULTSHN_ABS
                              _exit.symtab0x805127066FUNC<unknown>DEFAULT2
                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fini.symtab0x80597a80FUNC<unknown>DEFAULT3
                              _fixed_buffers.symtab0x80673008192OBJECT<unknown>DEFAULT12
                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fp_out_narrow.symtab0x805164994FUNC<unknown>DEFAULT2
                              _fpmaxtostr.symtab0x8055e741479FUNC<unknown>HIDDEN2
                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                              _load_inttype.symtab0x8055cf886FUNC<unknown>HIDDEN2
                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_init.symtab0x8051ca4103FUNC<unknown>HIDDEN2
                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_parsespec.symtab0x8051e891036FUNC<unknown>HIDDEN2
                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_prepargs.symtab0x8051d0c57FUNC<unknown>HIDDEN2
                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _ppfs_setargs.symtab0x8051d48277FUNC<unknown>HIDDEN2
                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _promoted_size.symtab0x8051e6041FUNC<unknown>DEFAULT2
                              _pthread_cleanup_pop_restore.symtab0x805455c23FUNC<unknown>DEFAULT2
                              _pthread_cleanup_push_defer.symtab0x805454a18FUNC<unknown>DEFAULT2
                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _setjmp.symtab0x8054d2034FUNC<unknown>DEFAULT2
                              _sigintr.symtab0x80698b88OBJECT<unknown>HIDDEN12
                              _start.symtab0x804818434FUNC<unknown>DEFAULT2
                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _stdio_fopen.symtab0x805576c664FUNC<unknown>HIDDEN2
                              _stdio_init.symtab0x8055b2859FUNC<unknown>HIDDEN2
                              _stdio_openlist.symtab0x8062a204OBJECT<unknown>DEFAULT11
                              _stdio_openlist_add_lock.symtab0x80672e012OBJECT<unknown>DEFAULT12
                              _stdio_openlist_dec_use.symtab0x8056570320FUNC<unknown>HIDDEN2
                              _stdio_openlist_del_count.symtab0x80672fc4OBJECT<unknown>DEFAULT12
                              _stdio_openlist_del_lock.symtab0x80672ec12OBJECT<unknown>DEFAULT12
                              _stdio_openlist_use_count.symtab0x80672f84OBJECT<unknown>DEFAULT12
                              _stdio_streams.symtab0x8062a28204OBJECT<unknown>DEFAULT11
                              _stdio_term.symtab0x8055b63208FUNC<unknown>HIDDEN2
                              _stdio_user_locking.symtab0x8062a244OBJECT<unknown>DEFAULT11
                              _stdlib_strto_l.symtab0x80539d0278FUNC<unknown>HIDDEN2
                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _store_inttype.symtab0x8055d5061FUNC<unknown>HIDDEN2
                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _string_syserrmsgs.symtab0x80603242906OBJECT<unknown>HIDDEN4
                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _uintmaxtostr.symtab0x8055d90228FUNC<unknown>HIDDEN2
                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _vfprintf_internal.symtab0x80516a71530FUNC<unknown>HIDDEN2
                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              abort.symtab0x8053574191FUNC<unknown>DEFAULT2
                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              access.symtab0x80512b443FUNC<unknown>DEFAULT2
                              access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              astd.symtab0x804b03d252FUNC<unknown>DEFAULT2
                              atcp.symtab0x804abcb1138FUNC<unknown>DEFAULT2
                              atoi.symtab0x80539a417FUNC<unknown>DEFAULT2
                              atol.symtab0x80539a417FUNC<unknown>DEFAULT2
                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              audp.symtab0x804a7b31048FUNC<unknown>DEFAULT2
                              bcopy.symtab0x80525c421FUNC<unknown>DEFAULT2
                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              been_there_done_that.symtab0x8066d4c1OBJECT<unknown>DEFAULT12
                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              brk.symtab0x80576c444FUNC<unknown>DEFAULT2
                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              bsd_signal.symtab0x8052934136FUNC<unknown>DEFAULT2
                              buf.4562.symtab0x8066b7016OBJECT<unknown>DEFAULT12
                              buf.6699.symtab0x8066b80440OBJECT<unknown>DEFAULT12
                              bzero.symtab0x80525dc19FUNC<unknown>DEFAULT2
                              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              c.symtab0x80628f04OBJECT<unknown>DEFAULT11
                              calloc.symtab0x8056fc8236FUNC<unknown>DEFAULT2
                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              cancel_handler.symtab0x8054840155FUNC<unknown>DEFAULT2
                              chdir.symtab0x80512e039FUNC<unknown>DEFAULT2
                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              close.symtab0x80542d080FUNC<unknown>DEFAULT2
                              closedir.symtab0x8054f60130FUNC<unknown>DEFAULT2
                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              commServer.symtab0x80627e04OBJECT<unknown>DEFAULT11
                              completed.4963.symtab0x8062b201OBJECT<unknown>DEFAULT12
                              connect.symtab0x80526fc84FUNC<unknown>DEFAULT2
                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              connectTimeout.symtab0x8048dd3459FUNC<unknown>DEFAULT2
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              csum.symtab0x80490af168FUNC<unknown>DEFAULT2
                              currentServer.symtab0x80628ec4OBJECT<unknown>DEFAULT11
                              data_start.symtab0x80627c80NOTYPE<unknown>DEFAULT11
                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              do_system.symtab0x80548db776FUNC<unknown>DEFAULT2
                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              environ.symtab0x80672a04OBJECT<unknown>DEFAULT12
                              errno.symtab0x04TLS<unknown>DEFAULT6
                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              execve.symtab0x8054dc447FUNC<unknown>DEFAULT2
                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exit.symtab0x8053ae893FUNC<unknown>DEFAULT2
                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              exp10_table.symtab0x80612f0156OBJECT<unknown>DEFAULT4
                              fclose.symtab0x8055580380FUNC<unknown>DEFAULT2
                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fcntl.symtab0x80511d7153FUNC<unknown>DEFAULT2
                              fd_to_DIR.symtab0x8054fe4136FUNC<unknown>DEFAULT2
                              fdgets.symtab0x8048386104FUNC<unknown>DEFAULT2
                              fdopendir.symtab0x80550f0108FUNC<unknown>DEFAULT2
                              fflush_unlocked.symtab0x80566b0447FUNC<unknown>DEFAULT2
                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc.symtab0x805643c145FUNC<unknown>DEFAULT2
                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgetc_unlocked.symtab0x805690c204FUNC<unknown>DEFAULT2
                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets.symtab0x80564e4118FUNC<unknown>DEFAULT2
                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fgets_unlocked.symtab0x80569d894FUNC<unknown>DEFAULT2
                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fmt.symtab0x80612d020OBJECT<unknown>DEFAULT4
                              fopen.symtab0x805575421FUNC<unknown>DEFAULT2
                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork.symtab0x8053e48524FUNC<unknown>DEFAULT2
                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fork_handler_pool.symtab0x8066d581348OBJECT<unknown>DEFAULT12
                              fputs_unlocked.symtab0x805229845FUNC<unknown>DEFAULT2
                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                              free.symtab0x80533c8399FUNC<unknown>DEFAULT2
                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseek.symtab0x80579bc24FUNC<unknown>DEFAULT2
                              fseeko.symtab0x80579bc24FUNC<unknown>DEFAULT2
                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fseeko64.symtab0x80579d4246FUNC<unknown>DEFAULT2
                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              fstat.symtab0x80576f070FUNC<unknown>DEFAULT2
                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ftcp.symtab0x80495b01138FUNC<unknown>DEFAULT2
                              fwrite_unlocked.symtab0x80522c8111FUNC<unknown>DEFAULT2
                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getArch.symtab0x804d85c10FUNC<unknown>DEFAULT2
                              getHost.symtab0x8048ba059FUNC<unknown>DEFAULT2
                              getOurIP.symtab0x80483ee507FUNC<unknown>DEFAULT2
                              getPortz.symtab0x804d866146FUNC<unknown>DEFAULT2
                              getRandomIP.symtab0x804835648FUNC<unknown>DEFAULT2
                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getc.symtab0x805643c145FUNC<unknown>DEFAULT2
                              getc_unlocked.symtab0x805690c204FUNC<unknown>DEFAULT2
                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getdtablesize.symtab0x805130832FUNC<unknown>DEFAULT2
                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getegid.symtab0x8054df48FUNC<unknown>DEFAULT2
                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              geteuid.symtab0x8054dfc8FUNC<unknown>DEFAULT2
                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getgid.symtab0x8054e048FUNC<unknown>DEFAULT2
                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname.symtab0x80526b014FUNC<unknown>DEFAULT2
                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname2.symtab0x80526c057FUNC<unknown>DEFAULT2
                              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname2_r.symtab0x8056d2c666FUNC<unknown>DEFAULT2
                              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostbyname_r.symtab0x8058ebc684FUNC<unknown>DEFAULT2
                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gethostname.symtab0x805916889FUNC<unknown>DEFAULT2
                              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpagesize.symtab0x8054e0c19FUNC<unknown>DEFAULT2
                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getpid.symtab0x805417449FUNC<unknown>DEFAULT2
                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getrlimit.symtab0x805132843FUNC<unknown>DEFAULT2
                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockname.symtab0x805275040FUNC<unknown>DEFAULT2
                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getsockopt.symtab0x805277856FUNC<unknown>DEFAULT2
                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              getuid.symtab0x8054e208FUNC<unknown>DEFAULT2
                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              gotIP.symtab0x8062b444OBJECT<unknown>DEFAULT12
                              h_errno.symtab0x44TLS<unknown>DEFAULT6
                              hoste.6698.symtab0x8066d3820OBJECT<unknown>DEFAULT12
                              htonl.symtab0x80526147FUNC<unknown>DEFAULT2
                              htons.symtab0x805260812FUNC<unknown>DEFAULT2
                              httpattack.symtab0x804b613843FUNC<unknown>DEFAULT2
                              i.4858.symtab0x80628f44OBJECT<unknown>DEFAULT11
                              index.symtab0x805239830FUNC<unknown>DEFAULT2
                              inet_addr.symtab0x805269031FUNC<unknown>DEFAULT2
                              inet_aton.symtab0x8056c98148FUNC<unknown>DEFAULT2
                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_ntoa.symtab0x805267c17FUNC<unknown>DEFAULT2
                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              inet_ntoa_r.symtab0x805263076FUNC<unknown>DEFAULT2
                              inet_ntop.symtab0x8058086432FUNC<unknown>DEFAULT2
                              inet_ntop4.symtab0x8057f9e232FUNC<unknown>DEFAULT2
                              inet_pton.symtab0x8057dd3459FUNC<unknown>DEFAULT2
                              inet_pton4.symtab0x8057d5c119FUNC<unknown>DEFAULT2
                              initConnection.symtab0x8050ab9306FUNC<unknown>DEFAULT2
                              init_rand.symtab0x8048229111FUNC<unknown>DEFAULT2
                              init_static_tls.symtab0x805740042FUNC<unknown>DEFAULT2
                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              initstate.symtab0x80536d585FUNC<unknown>DEFAULT2
                              initstate_r.symtab0x8053867155FUNC<unknown>DEFAULT2
                              intr.symtab0x80672b020OBJECT<unknown>DEFAULT12
                              ioctl.symtab0x8051354139FUNC<unknown>DEFAULT2
                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isatty.symtab0x8056c1c27FUNC<unknown>DEFAULT2
                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              isspace.symtab0x80514e417FUNC<unknown>DEFAULT2
                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              kill.symtab0x80513e043FUNC<unknown>DEFAULT2
                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              last_id.6756.symtab0x8062af82OBJECT<unknown>DEFAULT11
                              last_ns_num.6755.symtab0x80698404OBJECT<unknown>DEFAULT12
                              libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              listFork.symtab0x8048f9e273FUNC<unknown>DEFAULT2
                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              lock.symtab0x80672dc4OBJECT<unknown>DEFAULT12
                              lseek64.symtab0x80592ac90FUNC<unknown>DEFAULT2
                              macAddress.symtab0x8062b506OBJECT<unknown>DEFAULT12
                              main.symtab0x8050beb1430FUNC<unknown>DEFAULT2
                              mainCommSock.symtab0x8062b404OBJECT<unknown>DEFAULT12
                              makeIPPacket.symtab0x8049202126FUNC<unknown>DEFAULT2
                              makeRandomStr.symtab0x8048bdb103FUNC<unknown>DEFAULT2
                              makevsepacket.symtab0x8049c0d141FUNC<unknown>DEFAULT2
                              malloc.symtab0x8052a461928FUNC<unknown>DEFAULT2
                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              malloc_trim.symtab0x805355729FUNC<unknown>DEFAULT2
                              memcpy.symtab0x805233841FUNC<unknown>DEFAULT2
                              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memmove.symtab0x8056a3837FUNC<unknown>DEFAULT2
                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mempcpy.symtab0x8057d3c30FUNC<unknown>DEFAULT2
                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memrchr.symtab0x8056a98177FUNC<unknown>DEFAULT2
                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              memset.symtab0x805236450FUNC<unknown>DEFAULT2
                              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mmap.symtab0x8054d4427FUNC<unknown>DEFAULT2
                              mremap.symtab0x805773859FUNC<unknown>DEFAULT2
                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              munmap.symtab0x8054e2843FUNC<unknown>DEFAULT2
                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              mylock.symtab0x806292424OBJECT<unknown>DEFAULT11
                              mylock.symtab0x806293c24OBJECT<unknown>DEFAULT11
                              nanosleep.symtab0x8054e7d61FUNC<unknown>DEFAULT2
                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              next_start.1451.symtab0x8066b6c4OBJECT<unknown>DEFAULT12
                              nprocessors_onln.symtab0x8053b48196FUNC<unknown>DEFAULT2
                              ntohl.symtab0x80526277FUNC<unknown>DEFAULT2
                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ntohs.symtab0x805261b12FUNC<unknown>DEFAULT2
                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              numpids.symtab0x8062b488OBJECT<unknown>DEFAULT12
                              object.4975.symtab0x8062b2424OBJECT<unknown>DEFAULT12
                              open.symtab0x805432091FUNC<unknown>DEFAULT2
                              opendir.symtab0x805506c132FUNC<unknown>DEFAULT2
                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              ourIP.symtab0x80698604OBJECT<unknown>DEFAULT12
                              p.4961.symtab0x80627c40OBJECT<unknown>DEFAULT11
                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              pids.symtab0x80698644OBJECT<unknown>DEFAULT12
                              poll.symtab0x80591f172FUNC<unknown>DEFAULT2
                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              prefix.6454.symtab0x806027c12OBJECT<unknown>DEFAULT4
                              print.symtab0x80488bd581FUNC<unknown>DEFAULT2
                              printchar.symtab0x804868a58FUNC<unknown>DEFAULT2
                              printi.symtab0x804879b290FUNC<unknown>DEFAULT2
                              prints.symtab0x80486c4215FUNC<unknown>DEFAULT2
                              processCmd.symtab0x804d8f812656FUNC<unknown>DEFAULT2
                              program_invocation_name.symtab0x8062a084OBJECT<unknown>DEFAULT11
                              program_invocation_short_name.symtab0x8062a044OBJECT<unknown>DEFAULT11
                              pseudo_cancel.symtab0x80542f50NOTYPE<unknown>DEFAULT2
                              pseudo_cancel.symtab0x805434b0NOTYPE<unknown>DEFAULT2
                              pseudo_cancel.symtab0x80543ab0NOTYPE<unknown>DEFAULT2
                              pseudo_cancel.symtab0x805440b0NOTYPE<unknown>DEFAULT2
                              pseudo_cancel.symtab0x805446b0NOTYPE<unknown>DEFAULT2
                              pseudo_end.symtab0x805431f0NOTYPE<unknown>DEFAULT2
                              pseudo_end.symtab0x805437a0NOTYPE<unknown>DEFAULT2
                              pseudo_end.symtab0x80543da0NOTYPE<unknown>DEFAULT2
                              pseudo_end.symtab0x805443a0NOTYPE<unknown>DEFAULT2
                              pseudo_end.symtab0x805449a0NOTYPE<unknown>DEFAULT2
                              qual_chars.6463.symtab0x806029020OBJECT<unknown>DEFAULT4
                              quit.symtab0x80672c420OBJECT<unknown>DEFAULT12
                              raise.symtab0x80541a8100FUNC<unknown>DEFAULT2
                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand.symtab0x80536345FUNC<unknown>DEFAULT2
                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              rand_cmwc.symtab0x8048298190FUNC<unknown>DEFAULT2
                              random.symtab0x805363c66FUNC<unknown>DEFAULT2
                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              random_poly_info.symtab0x8060e8010OBJECT<unknown>DEFAULT4
                              random_r.symtab0x805376895FUNC<unknown>DEFAULT2
                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              randtbl.symtab0x8062968128OBJECT<unknown>DEFAULT11
                              rawmemchr.symtab0x8057d0019FUNC<unknown>DEFAULT2
                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              read.symtab0x80543e091FUNC<unknown>DEFAULT2
                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              readdir64.symtab0x805515c129FUNC<unknown>DEFAULT2
                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              realloc.symtab0x80570b4763FUNC<unknown>DEFAULT2
                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              realrand.symtab0x8050a6881FUNC<unknown>DEFAULT2
                              recv.symtab0x80527b092FUNC<unknown>DEFAULT2
                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              recvLine.symtab0x8048c42401FUNC<unknown>DEFAULT2
                              register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              resolv_conf_mtime.6741.symtab0x806985c4OBJECT<unknown>DEFAULT12
                              rindex.symtab0x8056a7c26FUNC<unknown>DEFAULT2
                              rtcp.symtab0x804a458859FUNC<unknown>DEFAULT2
                              sa_refcntr.symtab0x80672d84OBJECT<unknown>DEFAULT12
                              sbrk.symtab0x8054ebc64FUNC<unknown>DEFAULT2
                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              select.symtab0x8051445108FUNC<unknown>DEFAULT2
                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              send.symtab0x805280c92FUNC<unknown>DEFAULT2
                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sendHLD.symtab0x804d490972FUNC<unknown>DEFAULT2
                              sendHTTPtwo.symtab0x804b281328FUNC<unknown>DEFAULT2
                              sendKILLALL.symtab0x804c319643FUNC<unknown>DEFAULT2
                              sendPkt.symtab0x804d14c353FUNC<unknown>DEFAULT2
                              sendTLS.symtab0x804cdf2858FUNC<unknown>DEFAULT2
                              senditbudAMP.symtab0x80481a8129FUNC<unknown>DEFAULT2
                              sendnfo.symtab0x804c699253FUNC<unknown>DEFAULT2
                              sendto.symtab0x8052868108FUNC<unknown>DEFAULT2
                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsid.symtab0x80514b431FUNC<unknown>DEFAULT2
                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setsockopt.symtab0x80528d456FUNC<unknown>DEFAULT2
                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              setstate.symtab0x805367e87FUNC<unknown>DEFAULT2
                              setstate_r.symtab0x8053902161FUNC<unknown>DEFAULT2
                              sigaction.symtab0x8054ccf80FUNC<unknown>DEFAULT2
                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              signal.symtab0x8052934136FUNC<unknown>DEFAULT2
                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigprocmask.symtab0x8054efc97FUNC<unknown>DEFAULT2
                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              skip_and_NUL_space.symtab0x8058a9843FUNC<unknown>DEFAULT2
                              skip_nospace.symtab0x8058a7040FUNC<unknown>DEFAULT2
                              sleep.symtab0x805420c195FUNC<unknown>DEFAULT2
                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              snprintf.symtab0x805152832FUNC<unknown>DEFAULT2
                              snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket.symtab0x805290c40FUNC<unknown>DEFAULT2
                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              socket_connect.symtab0x8049b2c225FUNC<unknown>DEFAULT2
                              sockprintf.symtab0x8048b02158FUNC<unknown>DEFAULT2
                              spec_and_mask.6462.symtab0x80602a416OBJECT<unknown>DEFAULT4
                              spec_base.6453.symtab0x80602887OBJECT<unknown>DEFAULT4
                              spec_chars.6459.symtab0x80602f421OBJECT<unknown>DEFAULT4
                              spec_flags.6458.symtab0x806030c8OBJECT<unknown>DEFAULT4
                              spec_or_mask.6461.symtab0x80602b416OBJECT<unknown>DEFAULT4
                              spec_ranges.6460.symtab0x80602c49OBJECT<unknown>DEFAULT4
                              sprintf.symtab0x805154830FUNC<unknown>DEFAULT2
                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              srand.symtab0x805372a61FUNC<unknown>DEFAULT2
                              srandom.symtab0x805372a61FUNC<unknown>DEFAULT2
                              srandom_r.symtab0x80537c7160FUNC<unknown>DEFAULT2
                              stat.symtab0x805923c70FUNC<unknown>DEFAULT2
                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              static_dtv.symtab0x8069300512OBJECT<unknown>DEFAULT12
                              static_map.symtab0x806980852OBJECT<unknown>DEFAULT12
                              static_slotinfo.symtab0x8069500776OBJECT<unknown>DEFAULT12
                              stderr.symtab0x8062a144OBJECT<unknown>DEFAULT11
                              stdhexflood.symtab0x804a251253FUNC<unknown>DEFAULT2
                              stdin.symtab0x8062a0c4OBJECT<unknown>DEFAULT11
                              stdout.symtab0x8062a104OBJECT<unknown>DEFAULT11
                              strcasecmp.symtab0x80596bc54FUNC<unknown>DEFAULT2
                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strchr.symtab0x805239830FUNC<unknown>DEFAULT2
                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strchrnul.symtab0x8056a6025FUNC<unknown>DEFAULT2
                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcmp.symtab0x80523b829FUNC<unknown>DEFAULT2
                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcoll.symtab0x80523b829FUNC<unknown>DEFAULT2
                              strcpy.symtab0x80523d827FUNC<unknown>DEFAULT2
                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strcspn.symtab0x8056b4c45FUNC<unknown>DEFAULT2
                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strdup.symtab0x805930848FUNC<unknown>DEFAULT2
                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strerror_r.symtab0x8052504191FUNC<unknown>DEFAULT2
                              strlen.symtab0x80523f419FUNC<unknown>DEFAULT2
                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strncpy.symtab0x8057d1438FUNC<unknown>DEFAULT2
                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strnlen.symtab0x805240824FUNC<unknown>DEFAULT2
                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strpbrk.symtab0x8056bf835FUNC<unknown>DEFAULT2
                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strrchr.symtab0x8056a7c26FUNC<unknown>DEFAULT2
                              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strspn.symtab0x8056b7c42FUNC<unknown>DEFAULT2
                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strstr.symtab0x8052420197FUNC<unknown>DEFAULT2
                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok.symtab0x80525f022FUNC<unknown>DEFAULT2
                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtok_r.symtab0x8056ba880FUNC<unknown>DEFAULT2
                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              strtol.symtab0x80539b823FUNC<unknown>DEFAULT2
                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              sysconf.symtab0x8053c0c523FUNC<unknown>DEFAULT2
                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              system.symtab0x8054be377FUNC<unknown>DEFAULT2
                              system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tcgetattr.symtab0x8056c3896FUNC<unknown>DEFAULT2
                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              tcpcsum.symtab0x8049157171FUNC<unknown>DEFAULT2
                              time.symtab0x80514d416FUNC<unknown>DEFAULT2
                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              toupper.symtab0x80514f829FUNC<unknown>DEFAULT2
                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              trim.symtab0x80485e9161FUNC<unknown>DEFAULT2
                              type_codes.symtab0x80602d024OBJECT<unknown>DEFAULT4
                              type_sizes.symtab0x80602e812OBJECT<unknown>DEFAULT4
                              uname.symtab0x805928439FUNC<unknown>DEFAULT2
                              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              unknown.1474.symtab0x806031414OBJECT<unknown>DEFAULT4
                              unsafe_state.symtab0x806295420OBJECT<unknown>DEFAULT11
                              useragents.symtab0x8062800236OBJECT<unknown>DEFAULT11
                              usleep.symtab0x8053e1847FUNC<unknown>DEFAULT2
                              usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              vseattack.symtab0x8049c9a1219FUNC<unknown>DEFAULT2
                              vsnprintf.symtab0x8051568172FUNC<unknown>DEFAULT2
                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              waitpid.symtab0x805444091FUNC<unknown>DEFAULT2
                              wcrtomb.symtab0x80554a463FUNC<unknown>DEFAULT2
                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsnrtombs.symtab0x8055500128FUNC<unknown>DEFAULT2
                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              wcsrtombs.symtab0x80554e427FUNC<unknown>DEFAULT2
                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              write.symtab0x805438091FUNC<unknown>DEFAULT2
                              xdigits.4985.symtab0x80613dc17OBJECT<unknown>DEFAULT4
                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                              xtdcustom.symtab0x804c906253FUNC<unknown>DEFAULT2
                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                              2024-10-11T20:39:44.587245+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1337956160.22.160.594444TCP
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 11, 2024 20:39:44.581948996 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:39:44.587105989 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:39:44.587160110 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:39:44.587244987 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:39:44.592508078 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:39:53.833831072 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:39:53.834217072 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:39:54.483266115 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:39:54.483656883 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:39:54.483685017 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:39:54.483788967 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:39:54.712595940 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:39:54.712862015 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:40:53.834382057 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:40:53.834661007 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:40:54.149650097 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:40:54.150115013 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:41:53.836647987 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:41:53.836966991 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:41:54.175592899 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:41:54.175964117 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:42:28.496014118 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:28.501178980 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:28.501272917 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:28.501274109 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:28.501323938 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:28.506304979 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:28.506433010 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:28.983899117 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:28.984164953 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:29.117269993 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:29.117546082 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:30.981678009 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:30.982352972 CEST3480253192.168.2.138.8.8.8
                              Oct 11, 2024 20:42:30.987328053 CEST53348028.8.8.8192.168.2.13
                              Oct 11, 2024 20:42:53.853861094 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:42:53.854295969 CEST379564444192.168.2.13160.22.160.59
                              Oct 11, 2024 20:42:54.143425941 CEST444437956160.22.160.59192.168.2.13
                              Oct 11, 2024 20:42:54.143737078 CEST379564444192.168.2.13160.22.160.59
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 11, 2024 20:42:28.501274109 CEST192.168.2.138.8.8.80xa0c5Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                              Oct 11, 2024 20:42:28.501323938 CEST192.168.2.138.8.8.80xf9eeStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 11, 2024 20:42:29.117269993 CEST8.8.8.8192.168.2.130xa0c5No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                              Oct 11, 2024 20:42:29.117269993 CEST8.8.8.8192.168.2.130xa0c5No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                              System Behavior

                              Start time (UTC):18:39:43
                              Start date (UTC):11/10/2024
                              Path:/tmp/ftp.elf
                              Arguments:/tmp/ftp.elf
                              File size:138662 bytes
                              MD5 hash:10204e79aea3835a367bbb8aa7af576f

                              Start time (UTC):18:39:43
                              Start date (UTC):11/10/2024
                              Path:/tmp/ftp.elf
                              Arguments:-
                              File size:138662 bytes
                              MD5 hash:10204e79aea3835a367bbb8aa7af576f

                              Start time (UTC):18:39:43
                              Start date (UTC):11/10/2024
                              Path:/tmp/ftp.elf
                              Arguments:-
                              File size:138662 bytes
                              MD5 hash:10204e79aea3835a367bbb8aa7af576f