Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
pure-ftpd

Overview

General Information

Sample name:pure-ftpd
Analysis ID:1562227
MD5:42b6c0a470b6009cf36af9522224cbf6
SHA1:b1d8fcc01d27c6df0c32478bdd55bf46d71ed269
SHA256:a3e5af00e1f8d9e27a5dbcc4fa7be90522ddbdd097d86a715a9465915839ebb8
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false

Signatures

Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1562227
Start date and time:2024-11-25 11:12:46 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:pure-ftpd
Detection:CLEAN
Classification:clean1.lin@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • VT rate limit hit for: pure-ftpd
Command:/tmp/pure-ftpd
PID:6250
Exit Code:127
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/tmp/pure-ftpd: error while loading shared libraries: libssl.so.10: cannot open shared object file: No such file or directory
  • system is lnxubuntu20
  • pure-ftpd (PID: 6250, Parent: 6174, MD5: 42b6c0a470b6009cf36af9522224cbf6) Arguments: /tmp/pure-ftpd
  • dash New Fork (PID: 6279, Parent: 4335)
  • rm (PID: 6279, Parent: 4335, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.X1oGK1mRig /tmp/tmp.BV2vYR63Ze /tmp/tmp.ElTY2jJylL
  • dash New Fork (PID: 6280, Parent: 4335)
  • cat (PID: 6280, Parent: 4335, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.X1oGK1mRig
  • dash New Fork (PID: 6281, Parent: 4335)
  • head (PID: 6281, Parent: 4335, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6282, Parent: 4335)
  • tr (PID: 6282, Parent: 4335, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6283, Parent: 4335)
  • cut (PID: 6283, Parent: 4335, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6284, Parent: 4335)
  • cat (PID: 6284, Parent: 4335, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.X1oGK1mRig
  • dash New Fork (PID: 6285, Parent: 4335)
  • head (PID: 6285, Parent: 4335, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6286, Parent: 4335)
  • tr (PID: 6286, Parent: 4335, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6287, Parent: 4335)
  • cut (PID: 6287, Parent: 4335, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6288, Parent: 4335)
  • rm (PID: 6288, Parent: 4335, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.X1oGK1mRig /tmp/tmp.BV2vYR63Ze /tmp/tmp.ElTY2jJylL
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: pure-ftpdELF static info symbol of initial sample: freeaddrinfo
Source: pure-ftpdELF static info symbol of initial sample: getaddrinfo
Source: pure-ftpdELF static info symbol of initial sample: getnameinfo
Source: pure-ftpdString found in binary or memory: http://pureftpd.org/
Source: pure-ftpdString found in binary or memory: http://pureftpd.org/Data
Source: pure-ftpdString found in binary or memory: https://www.pureftpd.org/
Source: pure-ftpdString found in binary or memory: https://www.pureftpd.org/listnlstmfmtmlstmlsdaborsiteidleSITE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean1.lin@0/0@0/0
Source: /usr/bin/dash (PID: 6279)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.X1oGK1mRig /tmp/tmp.BV2vYR63Ze /tmp/tmp.ElTY2jJylLJump to behavior
Source: /usr/bin/dash (PID: 6288)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.X1oGK1mRig /tmp/tmp.BV2vYR63Ze /tmp/tmp.ElTY2jJylLJump to behavior
Source: ELF symbol in initial sampleSymbol name: sleep
Source: ELF symbol in initial sampleSymbol name: usleep
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562227 Sample: pure-ftpd Startdate: 25/11/2024 Architecture: LINUX Score: 1 13 109.202.202.202, 80 INIT7CH Switzerland 2->13 15 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->15 17 2 other IPs or domains 2->17 5 dash rm 2->5         started        7 dash head 2->7         started        9 dash cat 2->9         started        11 8 other processes 2->11 process3
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://www.pureftpd.org/pure-ftpdfalse
    unknown
    https://www.pureftpd.org/listnlstmfmtmlstmlsdaborsiteidleSITEpure-ftpdfalse
      unknown
      http://pureftpd.org/pure-ftpdfalse
        unknown
        http://pureftpd.org/Datapure-ftpdfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
            pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
              bin.sh.elfGet hashmaliciousMiraiBrowse
                bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                  wheiuwa4.elfGet hashmaliciousUnknownBrowse
                    wheiuwa4.elfGet hashmaliciousUnknownBrowse
                      x86.elfGet hashmaliciousUnknownBrowse
                        hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                          arm.elfGet hashmaliciousUnknownBrowse
                            main_ppc.elfGet hashmaliciousMiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              91.189.91.43boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                i.elfGet hashmaliciousUnknownBrowse
                                  pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
                                    pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                      Mozi.a.elfGet hashmaliciousUnknownBrowse
                                        bin.sh.elfGet hashmaliciousMiraiBrowse
                                          vqsjh4.elfGet hashmaliciousMiraiBrowse
                                            vkjqpc.elfGet hashmaliciousUnknownBrowse
                                              dwhdbg.elfGet hashmaliciousUnknownBrowse
                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                  91.189.91.42boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                    i.elfGet hashmaliciousUnknownBrowse
                                                      pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
                                                        pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                                          Mozi.a.elfGet hashmaliciousUnknownBrowse
                                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                                              vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                vkjqpc.elfGet hashmaliciousUnknownBrowse
                                                                  dwhdbg.elfGet hashmaliciousUnknownBrowse
                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      pXdN91.armv4l.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 185.125.190.26
                                                                      pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 91.189.91.42
                                                                      pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 91.189.91.42
                                                                      Mozi.a.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      vkjqpc.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      CANONICAL-ASGBboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      i.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      pXdN91.armv4l.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 185.125.190.26
                                                                      pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 91.189.91.42
                                                                      pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 91.189.91.42
                                                                      Mozi.a.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      vkjqpc.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      AMAZON-02USXFO-E2024-013 SMP-10.3-F01-2210 Host spare parts.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                      • 13.228.81.39
                                                                      05.Unzipped.obfhotel22-11.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                      • 185.166.143.48
                                                                      0a0#U00a0.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                      • 185.166.143.48
                                                                      55876.exeGet hashmaliciousUnknownBrowse
                                                                      • 18.167.130.152
                                                                      55876.exeGet hashmaliciousUnknownBrowse
                                                                      • 18.167.130.152
                                                                      pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 54.171.230.55
                                                                      pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 54.171.230.55
                                                                      file (1).txt.batGet hashmaliciousUnknownBrowse
                                                                      • 18.181.154.24
                                                                      startup.txt.batGet hashmaliciousUnknownBrowse
                                                                      • 18.181.154.24
                                                                      run.txt.batGet hashmaliciousUnknownBrowse
                                                                      • 18.181.154.24
                                                                      INIT7CHboatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      i.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      pXdN91.armv5l.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 109.202.202.202
                                                                      pXdN91.mips.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      • 109.202.202.202
                                                                      Mozi.a.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      vqsjh4.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      vkjqpc.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      dwhdbg.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=992e995103e8d194fc06d2fc1c318e004f3e9b27, stripped
                                                                      Entropy (8bit):5.917554879017907
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                                      • Lumena CEL bitmap (63/63) 0.78%
                                                                      File name:pure-ftpd
                                                                      File size:177'440 bytes
                                                                      MD5:42b6c0a470b6009cf36af9522224cbf6
                                                                      SHA1:b1d8fcc01d27c6df0c32478bdd55bf46d71ed269
                                                                      SHA256:a3e5af00e1f8d9e27a5dbcc4fa7be90522ddbdd097d86a715a9465915839ebb8
                                                                      SHA512:3277b364de224e8b1726b35b8b997c36798cbf5952e8d3c1c0eddcc84f3a5157aa77802cc52efd2cc30119b71638d5346e60c95a335fbbd89494a409f99a45c4
                                                                      SSDEEP:3072:0xBr4MECMscMV9vTnLBm6hAzjehzKIOsDyY4:0xBriYcsM6hA3ehGJQyY4
                                                                      TLSH:14045D6AF7E218FCC1B1C9304A5BD1737971B4988332763E39C85A302E56F641B1EB66
                                                                      File Content Preview:.ELF..............>......f......@.......`...........@.8...@.............@.......@.......@.......................................8.......8.......8................................................................................. .............(.......(."....

                                                                      ELF header

                                                                      Class:ELF64
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:Advanced Micro Devices X86-64
                                                                      Version Number:0x1
                                                                      Type:DYN (Shared object file)
                                                                      OS/ABI:UNIX - System V
                                                                      ABI Version:0
                                                                      Entry Point Address:0x66b4
                                                                      Flags:0x0
                                                                      ELF Header Size:64
                                                                      Program Header Offset:64
                                                                      Program Header Size:56
                                                                      Number of Program Headers:9
                                                                      Section Header Offset:175712
                                                                      Section Header Size:64
                                                                      Number of Section Headers:27
                                                                      Header String Table Index:26
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .interpPROGBITS0x2380x2380x1c0x00x2A001
                                                                      .note.ABI-tagNOTE0x2540x2540x200x00x2A004
                                                                      .note.gnu.build-idNOTE0x2740x2740x240x00x2A004
                                                                      .gnu.hashGNU_HASH0x2980x2980x440x00x2A508
                                                                      .dynsymDYNSYM0x2e00x2e00x15c00x180x2A618
                                                                      .dynstrSTRTAB0x18a00x18a00x9d00x00x2A001
                                                                      .gnu.versionVERSYM0x22700x22700x1d00x20x2A502
                                                                      .gnu.version_rVERNEED0x24400x24400xf00x00x2A658
                                                                      .rela.dynRELA0x25300x25300x1d400x180x2A508
                                                                      .rela.pltRELA0x42700x42700x13e00x180x42AI5238
                                                                      .initPROGBITS0x56500x56500x1a0x00x6AX004
                                                                      .pltPROGBITS0x56700x56700xd500x100x6AX0016
                                                                      .textPROGBITS0x63c00x63c00x1af220x00x6AX0016
                                                                      .finiPROGBITS0x212e40x212e40x90x00x6AX004
                                                                      .rodataPROGBITS0x212f00x212f00x41db0x00x2A0016
                                                                      .eh_frame_hdrPROGBITS0x254cc0x254cc0x7940x00x2A004
                                                                      .eh_framePROGBITS0x25c600x25c600x30b40x00x2A008
                                                                      .init_arrayINIT_ARRAY0x2292280x292280x80x80x3WA008
                                                                      .fini_arrayFINI_ARRAY0x2292300x292300x80x80x3WA008
                                                                      .jcrPROGBITS0x2292380x292380x80x00x3WA008
                                                                      .data.rel.roPROGBITS0x2292400x292400x4580x00x3WA0032
                                                                      .dynamicDYNAMIC0x2296980x296980x2400x100x3WA608
                                                                      .gotPROGBITS0x2298d80x298d80x7100x80x3WA008
                                                                      .dataPROGBITS0x22a0000x2a0000xd680x00x3WA0032
                                                                      .bssNOBITS0x22ad800x2ad680x18f180x00x3WA0032
                                                                      .shstrtabSTRTAB0x00x2ad680xf30x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      PHDR0x400x400x400x1f80x1f81.89730x5R E0x8
                                                                      INTERP0x2380x2380x2380x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                                                      LOAD0x00x00x00x28d140x28d146.07710x5R E0x200000.interp .note.ABI-tag .note.gnu.build-id .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt .init .plt .text .fini .rodata .eh_frame_hdr .eh_frame
                                                                      LOAD0x292280x2292280x2292280x1b400x1aa702.26780x6RW 0x200000.init_array .fini_array .jcr .data.rel.ro .dynamic .got .data .bss
                                                                      DYNAMIC0x296980x2296980x2296980x2400x2401.62600x6RW 0x8.dynamic
                                                                      NOTE0x2540x2540x2540x440x443.30840x4R 0x4.note.ABI-tag .note.gnu.build-id
                                                                      GNU_EH_FRAME0x254cc0x254cc0x254cc0x7940x7945.02050x4R 0x4.eh_frame_hdr
                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                                      GNU_RELRO0x292280x2292280x2292280xdd80xdd82.42500x4R 0x1.init_array .fini_array .jcr .data.rel.ro .dynamic .got
                                                                      TypeMetaValueTag
                                                                      DT_NEEDEDsharedliblibssl.so.100x1
                                                                      DT_NEEDEDsharedliblibcrypto.so.100x1
                                                                      DT_NEEDEDsharedliblibcrypt.so.10x1
                                                                      DT_NEEDEDsharedliblibdl.so.20x1
                                                                      DT_NEEDEDsharedliblibpam.so.00x1
                                                                      DT_NEEDEDsharedliblibc.so.60x1
                                                                      DT_INITvalue0x56500xc
                                                                      DT_FINIvalue0x212e40xd
                                                                      DT_INIT_ARRAYvalue0x2292280x19
                                                                      DT_INIT_ARRAYSZbytes80x1b
                                                                      DT_FINI_ARRAYvalue0x2292300x1a
                                                                      DT_FINI_ARRAYSZbytes80x1c
                                                                      DT_GNU_HASHvalue0x2980x6ffffef5
                                                                      DT_STRTABvalue0x18a00x5
                                                                      DT_SYMTABvalue0x2e00x6
                                                                      DT_STRSZbytes25120xa
                                                                      DT_SYMENTbytes240xb
                                                                      DT_DEBUGvalue0x00x15
                                                                      DT_PLTGOTvalue0x2298d80x3
                                                                      DT_PLTRELSZbytes50880x2
                                                                      DT_PLTRELpltrelDT_RELA0x14
                                                                      DT_JMPRELvalue0x42700x17
                                                                      DT_RELAvalue0x25300x7
                                                                      DT_RELASZbytes74880x8
                                                                      DT_RELAENTbytes240x9
                                                                      DT_BIND_NOWvalue0x00x18
                                                                      DT_FLAGS_1value0x80000010x6ffffffb
                                                                      DT_VERNEEDvalue0x24400x6ffffffe
                                                                      DT_VERNEEDNUMvalue50x6fffffff
                                                                      DT_VERSYMvalue0x22700x6ffffff0
                                                                      DT_RELACOUNTvalue3010x6ffffff9
                                                                      DT_NULLvalue0x00x0
                                                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                      .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      DH_freelibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      DH_get_2048_256libcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      ERR_error_stringlibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      ERR_get_errorlibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      EVP_cleanuplibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      OPENSSL_add_all_algorithms_noconflibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      RAND_seedlibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      RAND_statuslibcrypto.so.10libcrypto.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CIPHER_get_bitslibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CIPHER_get_namelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CIPHER_get_versionlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_callback_ctrllibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_check_private_keylibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_ctrllibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_freelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_load_verify_locationslibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_newlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_set_cipher_listlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_set_info_callbacklibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_set_session_id_contextlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_set_timeoutlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_set_verifylibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_set_verify_depthlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_use_PrivateKey_filelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_CTX_use_certificate_chain_filelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_acceptlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_clearlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_ctrllibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_freelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_get_current_cipherlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_get_errorlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_get_fdlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_get_servernamelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_library_initlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_load_error_stringslibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_newlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_readlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_set_SSL_CTXlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_set_accept_statelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_set_fdlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_shutdownlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSL_writelibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      SSLv23_server_methodlibssl.so.10libssl.so.10.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      _ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __bss_start.dynsym0x22ad680NOTYPE<unknown>DEFAULT25
                                                                      __ctype_b_locGLIBC_2.3libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __ctype_tolower_locGLIBC_2.3libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __cxa_finalizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __environGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      __errno_locationGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __fdelt_chkGLIBC_2.15libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __fprintf_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __fxstatGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                      __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __lxstatGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __memcpy_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __memmove_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __printf_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __realpath_chkGLIBC_2.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __snprintf_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __stack_chk_failGLIBC_2.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __strcat_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __strdupGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __strncpy_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __syslog_chkGLIBC_2.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __timezoneGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      __vsnprintf_chkGLIBC_2.3.4libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      __xstatGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      _edata.dynsym0x22ad680NOTYPE<unknown>DEFAULT24
                                                                      _end.dynsym0x243c980NOTYPE<unknown>DEFAULT25
                                                                      _environGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      _exitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      _fini.dynsym0x212e40FUNC<unknown>DEFAULT14
                                                                      _init.dynsym0x56500FUNC<unknown>DEFAULT11
                                                                      abortGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      acceptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      accessGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      alarmGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      bindGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      callocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      chdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      chmodGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      chownGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      chrootGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      closedirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      closelogGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      connectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      cryptGLIBC_2.2.5libcrypt.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      dup2GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      endusershellGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      environGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      error.dynsym0xd760122FUNC<unknown>DEFAULT13
                                                                      exitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      fchmodGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      fcloseGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      fcntlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      fgetsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      fopenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      forkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      freeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      freeaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      ftruncateGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      fwriteGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getaddrinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getcwdGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      geteuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getgrgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getgroupsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      gethostnameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getloadavgGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getnameinfoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getopt_longGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getpagesizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getpeernameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getpidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getpwnamGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getpwuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getsocknameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getspnamGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      gettimeofdayGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      getusershellGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      glob.dynsym0x1e50060FUNC<unknown>DEFAULT13
                                                                      globfree.dynsym0x1e5b0187FUNC<unknown>DEFAULT13
                                                                      gmtimeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      inet_ptonGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      initgroupsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      isattyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      killGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      linkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      listenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      localtimeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      lseekGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      memcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      memcpyGLIBC_2.14libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      memmoveGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      mkdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      mkfifoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      mmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      msyncGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      munmapGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      niceGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      openGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      opendirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      openlogGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      optargGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      optindGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      pam_acct_mgmtLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_authenticateLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_close_sessionLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_endLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_open_sessionLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_set_itemLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_setcredLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pam_startLIBPAM_1.0libpam.so.0.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      perrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      pollGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      posix_fadviseGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      preadGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      putenvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      putsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      qsortGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      randGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      randomGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      readGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      readdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      readlinkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      reallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      recvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      recvmsgGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      renameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      rmdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      selectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sendGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sendmsgGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setegidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      seteuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setgidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setgroupsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setlocaleGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setrlimitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setsidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setsockoptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setuidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      setusershellGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      shutdownGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sigactionGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sigaddsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sigdelsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sigemptysetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sigfillsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sigprocmaskGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sleepGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      snprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      socketGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      socketpairGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      srandomGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sscanfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      statvfs64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      stderrGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      strcasecmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strchrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strftimeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strlenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strncasecmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strncmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strncpyGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strrchrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strstrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strtodGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strtolGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strtoulGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      strtoullGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      sysconfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      timeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      timegmGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      timezoneGLIBC_2.2.5libc.so.6.dynsym0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                      tzsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      umaskGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      unlinkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      usleepGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      utimeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      waitpidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      writeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Nov 25, 2024 11:13:33.178072929 CET43928443192.168.2.2391.189.91.42
                                                                      Nov 25, 2024 11:13:38.809262037 CET42836443192.168.2.2391.189.91.43
                                                                      Nov 25, 2024 11:13:40.089140892 CET4251680192.168.2.23109.202.202.202
                                                                      Nov 25, 2024 11:13:53.655374050 CET43928443192.168.2.2391.189.91.42
                                                                      Nov 25, 2024 11:14:04.297427893 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:04.297446966 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:04.297457933 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:04.297631025 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:04.297631025 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:04.297631025 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:04.298698902 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:04.418370008 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:04.702065945 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:04.702385902 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:04.702792883 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:04.822278023 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:05.330354929 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:05.330518961 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:05.332647085 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:05.452513933 CET4433360654.171.230.55192.168.2.23
                                                                      Nov 25, 2024 11:14:05.452575922 CET33606443192.168.2.2354.171.230.55
                                                                      Nov 25, 2024 11:14:05.941488028 CET42836443192.168.2.2391.189.91.43
                                                                      Nov 25, 2024 11:14:10.037064075 CET4251680192.168.2.23109.202.202.202
                                                                      Nov 25, 2024 11:14:34.609662056 CET43928443192.168.2.2391.189.91.42
                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                      Nov 25, 2024 11:14:04.297457933 CET54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027
                                                                      CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                                      System Behavior

                                                                      Start time (UTC):10:13:32
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/tmp/pure-ftpd
                                                                      Arguments:/tmp/pure-ftpd
                                                                      File size:177440 bytes
                                                                      MD5 hash:42b6c0a470b6009cf36af9522224cbf6

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.X1oGK1mRig /tmp/tmp.BV2vYR63Ze /tmp/tmp.ElTY2jJylL
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/cat
                                                                      Arguments:cat /tmp/tmp.X1oGK1mRig
                                                                      File size:43416 bytes
                                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/head
                                                                      Arguments:head -n 10
                                                                      File size:47480 bytes
                                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/tr
                                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                      File size:51544 bytes
                                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/cut
                                                                      Arguments:cut -c -80
                                                                      File size:47480 bytes
                                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/cat
                                                                      Arguments:cat /tmp/tmp.X1oGK1mRig
                                                                      File size:43416 bytes
                                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/head
                                                                      Arguments:head -n 10
                                                                      File size:47480 bytes
                                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/tr
                                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                      File size:51544 bytes
                                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/cut
                                                                      Arguments:cut -c -80
                                                                      File size:47480 bytes
                                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):10:14:04
                                                                      Start date (UTC):25/11/2024
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.X1oGK1mRig /tmp/tmp.BV2vYR63Ze /tmp/tmp.ElTY2jJylL
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b