Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
78mfG4QdNn.elf

Overview

General Information

Sample name:78mfG4QdNn.elf
renamed because original name is a hash value
Original sample name:8cd2686d55d8abf6c5f626c71d94a8ff.elf
Analysis ID:1417432
MD5:8cd2686d55d8abf6c5f626c71d94a8ff
SHA1:0c808f720090c41f1a397360eb66e5a238ad8f73
SHA256:43026ac08eb41f4464a8cefecb8b9f7140f54ed598c2d2bc8e868fa0c063c0c5
Tags:64elfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417432
Start date and time:2024-03-29 09:45:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:78mfG4QdNn.elf
renamed because original name is a hash value
Original Sample Name:8cd2686d55d8abf6c5f626c71d94a8ff.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/78mfG4QdNn.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
78mfG4QdNn.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    78mfG4QdNn.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      78mfG4QdNn.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xdb88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdb9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdd04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdd18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      78mfG4QdNn.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x10a7:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      78mfG4QdNn.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x6668:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      Click to see the 11 entries
      SourceRuleDescriptionAuthorStrings
      5432.1.0000000000400000.0000000000413000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5432.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xdb88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdb9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdbb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdbc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdbd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdbec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdc8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdcb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdcc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdcdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdcf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdd04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xdd18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5432.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
        • 0x10a7:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
        5432.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
        • 0x6668:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
        5432.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_f3d83a74unknownunknown
        • 0xfcd:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
        Click to see the 29 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 78mfG4QdNn.elfAvira: detected
        Source: 78mfG4QdNn.elfMalware Configuration Extractor: Gafgyt {"C2 url": "193.35.18.56:65490"}
        Source: 78mfG4QdNn.elfReversingLabs: Detection: 50%
        Source: 78mfG4QdNn.elfVirustotal: Detection: 53%Perma Link
        Source: 78mfG4QdNn.elfJoe Sandbox ML: detected

        Spreading

        barindex
        Source: /tmp/78mfG4QdNn.elf (PID: 5432)Opens: /proc/net/routeJump to behavior

        Networking

        barindex
        Source: global trafficTCP traffic: 193.35.18.56 ports 0,4,5,6,9,65490
        Source: global trafficTCP traffic: 192.168.2.13:37710 -> 193.35.18.56:65490
        Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.56
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

        System Summary

        barindex
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
        Source: Process Memory Space: 78mfG4QdNn.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: 78mfG4QdNn.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sampleName: vseattack
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: LZRDskidx86?-_-=1IObeENwjmipsvlxx.arm6vlxx.armvlxx.x86_64vlxx.mipsvlxx.arm7vlxx.m68kvlxx.mpslvlxx.ppcvlxx.sh4vlxx.x86vlxx.arm5sys64.m68ksys64.x86sys64.x86_64sys64.arm6sys64.mpslsys64.spcsys64.ar64besys64.sh4sys64.aarch64sys64.i686sys64.arm7sys64.armsys64.mipssys64.arm5IObeENwjmpslIObeENwjarmIObeENwjarm4IObeENwjarm5IObeENwjarm6IObeENwjarm7.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcdvrhelperhuhudvrsupportmiraiArceusla.bot.0xc2sfuckjewishpeople.mipsfuckjewishpeoplessh.mipsHadesboatnetloligangSakuraDemonbladedemonhohohakaisoramessiahmipsmipselsh4superhx86armv7armv6i686campnig.x86nigpercx86dosbotBOTDOS@DOSBOTDOSBOTperci5perci6percmipspercmpslpercsparkpercm68kpercppcpercsh4percshpercoarmperceightysixpercmips&lperc.shCronx86anacronCronarmCronmipsCronmpslCronspcCronm68kCronppcCronsh4Cronshcnrpox(deleted)killpstreekillallbgpmaplsofarmUser-Agent:/dev/nullSTD/etc/rc.conf/proc/net/tcp/proc/self/exeUPX!/proc/net/route/etc/rc.d/rc.local/bin/shtophtopgrepbashcatnanopssshtelnetdpcbashdvarsshdcurltftpdtelnetvar/Challen
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
        Source: 78mfG4QdNn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
        Source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
        Source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
        Source: Process Memory Space: 78mfG4QdNn.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: 78mfG4QdNn.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 78mfG4QdNn.elf, type: SAMPLE
        Source: Yara matchFile source: 78mfG4QdNn.elf, type: SAMPLE
        Source: Yara matchFile source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 78mfG4QdNn.elf PID: 5432, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 78mfG4QdNn.elf PID: 5433, type: MEMORYSTR
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Safari/605.1.1 31.5
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 17.34
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.1 11.27
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.1 9.83
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.3 9.25
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:120.0) Gecko/20100101 Firefox/120. 6.94
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/117. 2.31
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 Edg/119.0.0. 2.31
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.3 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115. 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.3 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Herring/90.1.9310.1 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36 OPR/105.0.0. 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.4 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3 1.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) CriOS/119.0.6045.169 Mobile/15E148 Safari/604.
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 17_1_2 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.1.2 Mobile/15E148 Safari/604.

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 78mfG4QdNn.elf, type: SAMPLE
        Source: Yara matchFile source: 78mfG4QdNn.elf, type: SAMPLE
        Source: Yara matchFile source: 5432.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5433.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: 78mfG4QdNn.elf PID: 5432, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: 78mfG4QdNn.elf PID: 5433, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
        Remote System Discovery
        Remote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Standard Port
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        {"C2 url": "193.35.18.56:65490"}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        78mfG4QdNn.elf50%ReversingLabsLinux.Trojan.Gafgyt
        78mfG4QdNn.elf54%VirustotalBrowse
        78mfG4QdNn.elf100%AviraEXP/ELF.Mirai.Z
        78mfG4QdNn.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          193.35.18.56:65490true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            193.35.18.56
            unknownGermany
            41865BIALLNET-ASPLtrue
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            193.35.18.561zIdRfHN5N.elfGet hashmaliciousMiraiBrowse
              hiVHXinGE3.elfGet hashmaliciousUnknownBrowse
                bD3m9BoJzq.elfGet hashmaliciousUnknownBrowse
                  n9wkBW1daO.elfGet hashmaliciousMiraiBrowse
                    lUnktZrfeB.elfGet hashmaliciousUnknownBrowse
                      sKxfttWizQ.elfGet hashmaliciousUnknownBrowse
                        UGqFMD5JnO.elfGet hashmaliciousUnknownBrowse
                          WZlLmKfo15.elfGet hashmaliciousUnknownBrowse
                            x86.elfGet hashmaliciousUnknownBrowse
                              185.125.190.26mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                arm6.elfGet hashmaliciousMiraiBrowse
                                  amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                    V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                      4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                        aD5M1d6xfi.elfGet hashmaliciousMiraiBrowse
                                          ALO7VSqIz0.elfGet hashmaliciousMiraiBrowse
                                            UayOxBHqww.elfGet hashmaliciousGafgytBrowse
                                              slYwzljCeu.elfGet hashmaliciousGafgytBrowse
                                                wM5jx5wgkI.elfGet hashmaliciousGafgytBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  daisy.ubuntu.comarm6.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  SecuriteInfo.com.Linux.BtcMine.798.28745.31751.elfGet hashmaliciousUnknownBrowse
                                                  • 162.213.35.24
                                                  p8F35SRiO8.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  Kie7OQsnAC.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  DHz0sMSRlg.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  dj4jBpJkg6.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  7JP4pajFXr.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  cvdLNZXNPZ.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.25
                                                  jcTITjYCy0.elfGet hashmaliciousMiraiBrowse
                                                  • 162.213.35.24
                                                  zWzbBH1Px2.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 162.213.35.24
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBmZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 91.189.91.42
                                                  amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 185.125.190.26
                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 185.125.190.26
                                                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  BIALLNET-ASPLt6Bg659hSX.elfGet hashmaliciousUnknownBrowse
                                                  • 193.35.18.164
                                                  Y5sssTW9Ev.elfGet hashmaliciousUnknownBrowse
                                                  • 193.35.18.164
                                                  sDx2bQyU33.elfGet hashmaliciousMiraiBrowse
                                                  • 193.35.18.164
                                                  oPgt6oZlbo.elfGet hashmaliciousUnknownBrowse
                                                  • 193.35.18.164
                                                  XKpbIPPjsg.elfGet hashmaliciousMiraiBrowse
                                                  • 193.35.18.164
                                                  C6gnJR70dQ.elfGet hashmaliciousUnknownBrowse
                                                  • 193.35.18.164
                                                  DhnbzTcwoA.elfGet hashmaliciousUnknownBrowse
                                                  • 193.35.18.164
                                                  J5nCznX1CW.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 193.35.18.223
                                                  1eTQg9ZVyA.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 193.35.18.223
                                                  SGfGg5CCrI.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 193.35.18.223
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                                                  Entropy (8bit):5.9935864605070694
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:78mfG4QdNn.elf
                                                  File size:117'706 bytes
                                                  MD5:8cd2686d55d8abf6c5f626c71d94a8ff
                                                  SHA1:0c808f720090c41f1a397360eb66e5a238ad8f73
                                                  SHA256:43026ac08eb41f4464a8cefecb8b9f7140f54ed598c2d2bc8e868fa0c063c0c5
                                                  SHA512:c9ffce6fb7b8dc8ac91015452a5927f275994ed27b6fd1c7eb10eeb351d4dd4c16d7676a6a2c9066873163f7519e540b0c7caf186210f52198009ba948e6316f
                                                  SSDEEP:3072:d1TYGMLI+pnNPEXR8emVs3woJBhWmkI7w/7H4ob:djYEXR8LohWmkI7w/T4ob
                                                  TLSH:12B3E717F511867AC09303B527CFEE226C33B6F62776B10733B06AB46E964479D05E8A
                                                  File Content Preview:.ELF..............>.......@.....@........^..........@.8...@.......................@.......@.....?!......?!........ .............@!......@!a.....@!a......1................ .....Q.td....................................................H...._....*...H........

                                                  ELF header

                                                  Class:ELF64
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:Advanced Micro Devices X86-64
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x400194
                                                  Flags:0x0
                                                  ELF Header Size:64
                                                  Program Header Offset:64
                                                  Program Header Size:56
                                                  Number of Program Headers:3
                                                  Section Header Offset:89776
                                                  Section Header Size:64
                                                  Number of Section Headers:15
                                                  Header String Table Index:12
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                  .textPROGBITS0x4001000x1000xc9540x00x6AX0016
                                                  .finiPROGBITS0x40ca540xca540xe0x00x6AX001
                                                  .rodataPROGBITS0x40ca700xca700x56cf0x00x2A0016
                                                  .eh_framePROGBITS0x6121400x121400x252c0x00x3WA008
                                                  .ctorsPROGBITS0x6146700x146700x100x00x3WA008
                                                  .dtorsPROGBITS0x6146800x146800x100x00x3WA008
                                                  .jcrPROGBITS0x6146900x146900x80x00x3WA008
                                                  .dataPROGBITS0x6146a00x146a00xc580x00x3WA0032
                                                  .bssNOBITS0x6153000x152f80x6b580x00x3WA0032
                                                  .commentPROGBITS0x00x152f80xb520x00x0001
                                                  .shstrtabSTRTAB0x00x15e4a0x660x00x0001
                                                  .symtabSYMTAB0x00x162700x45d80x180x0142508
                                                  .strtabSTRTAB0x00x1a8480x23820x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x4000000x4000000x1213f0x1213f6.50170x5R E0x200000.init .text .fini .rodata
                                                  LOAD0x121400x6121400x6121400x31b80x9d183.57320x6RW 0x200000.eh_frame .ctors .dtors .jcr .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  .symtab0x4000e80SECTION<unknown>DEFAULT1
                                                  .symtab0x4001000SECTION<unknown>DEFAULT2
                                                  .symtab0x40ca540SECTION<unknown>DEFAULT3
                                                  .symtab0x40ca700SECTION<unknown>DEFAULT4
                                                  .symtab0x6121400SECTION<unknown>DEFAULT5
                                                  .symtab0x6146700SECTION<unknown>DEFAULT6
                                                  .symtab0x6146800SECTION<unknown>DEFAULT7
                                                  .symtab0x6146900SECTION<unknown>DEFAULT8
                                                  .symtab0x6146a00SECTION<unknown>DEFAULT9
                                                  .symtab0x6153000SECTION<unknown>DEFAULT10
                                                  .symtab0x00SECTION<unknown>DEFAULT11
                                                  C.1.3849.symtab0x410ac040OBJECT<unknown>DEFAULT4
                                                  JoinName.symtab0x61b64080OBJECT<unknown>DEFAULT10
                                                  Q.symtab0x61538016384OBJECT<unknown>DEFAULT10
                                                  SendHTTP.symtab0x402a87392FUNC<unknown>DEFAULT2
                                                  SendHTTPCloudflare.symtab0x402dad379FUNC<unknown>DEFAULT2
                                                  SendHTTPHex.symtab0x402c0f414FUNC<unknown>DEFAULT2
                                                  Trim.symtab0x40086d182FUNC<unknown>DEFAULT2
                                                  _Exit.symtab0x4040b843FUNC<unknown>DEFAULT2
                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __CTOR_END__.symtab0x6146780OBJECT<unknown>DEFAULT6
                                                  __CTOR_LIST__.symtab0x6146700OBJECT<unknown>DEFAULT6
                                                  __C_ctype_b.symtab0x614f208OBJECT<unknown>DEFAULT9
                                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __C_ctype_b_data.symtab0x4101c0768OBJECT<unknown>DEFAULT4
                                                  __C_ctype_tolower.symtab0x614f308OBJECT<unknown>DEFAULT9
                                                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __C_ctype_tolower_data.symtab0x4104c0768OBJECT<unknown>DEFAULT4
                                                  __C_ctype_toupper.symtab0x614f408OBJECT<unknown>DEFAULT9
                                                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __C_ctype_toupper_data.symtab0x4107c0768OBJECT<unknown>DEFAULT4
                                                  __DTOR_END__.symtab0x6146880OBJECT<unknown>DEFAULT7
                                                  __DTOR_LIST__.symtab0x6146800OBJECT<unknown>DEFAULT7
                                                  __EH_FRAME_BEGIN__.symtab0x6121400OBJECT<unknown>DEFAULT5
                                                  __FRAME_END__.symtab0x6146680OBJECT<unknown>DEFAULT5
                                                  __GI___C_ctype_b.symtab0x614f208OBJECT<unknown>HIDDEN9
                                                  __GI___C_ctype_tolower.symtab0x614f308OBJECT<unknown>HIDDEN9
                                                  __GI___C_ctype_toupper.symtab0x614f408OBJECT<unknown>HIDDEN9
                                                  __GI___ctype_b.symtab0x614f288OBJECT<unknown>HIDDEN9
                                                  __GI___ctype_tolower.symtab0x614f388OBJECT<unknown>HIDDEN9
                                                  __GI___ctype_toupper.symtab0x614f488OBJECT<unknown>HIDDEN9
                                                  __GI___errno_location.symtab0x4045b86FUNC<unknown>HIDDEN2
                                                  __GI___fcntl_nocancel.symtab0x404054100FUNC<unknown>HIDDEN2
                                                  __GI___fgetc_unlocked.symtab0x40999c222FUNC<unknown>HIDDEN2
                                                  __GI___glibc_strerror_r.symtab0x4062f814FUNC<unknown>HIDDEN2
                                                  __GI___h_errno_location.symtab0x4088406FUNC<unknown>HIDDEN2
                                                  __GI___libc_fcntl.symtab0x403ff0100FUNC<unknown>HIDDEN2
                                                  __GI___sigaddset.symtab0x40676c28FUNC<unknown>HIDDEN2
                                                  __GI___sigdelset.symtab0x40678830FUNC<unknown>HIDDEN2
                                                  __GI___sigismember.symtab0x40674c32FUNC<unknown>HIDDEN2
                                                  __GI___uClibc_fini.symtab0x40801470FUNC<unknown>HIDDEN2
                                                  __GI___uClibc_init.symtab0x40808f58FUNC<unknown>HIDDEN2
                                                  __GI___xpg_strerror_r.symtab0x406308196FUNC<unknown>HIDDEN2
                                                  __GI__exit.symtab0x4040b843FUNC<unknown>HIDDEN2
                                                  __GI_abort.symtab0x4075a8200FUNC<unknown>HIDDEN2
                                                  __GI_atoi.symtab0x407a4c18FUNC<unknown>HIDDEN2
                                                  __GI_brk.symtab0x40a94c43FUNC<unknown>HIDDEN2
                                                  __GI_clock_getres.symtab0x4083b041FUNC<unknown>HIDDEN2
                                                  __GI_close.symtab0x40411041FUNC<unknown>HIDDEN2
                                                  __GI_closedir.symtab0x40437c147FUNC<unknown>HIDDEN2
                                                  __GI_config_close.symtab0x408b0a43FUNC<unknown>HIDDEN2
                                                  __GI_config_open.symtab0x408b3546FUNC<unknown>HIDDEN2
                                                  __GI_config_read.symtab0x408848706FUNC<unknown>HIDDEN2
                                                  __GI_connect.symtab0x40655843FUNC<unknown>HIDDEN2
                                                  __GI_errno.symtab0x61b5d84OBJECT<unknown>HIDDEN10
                                                  __GI_exit.symtab0x407bc095FUNC<unknown>HIDDEN2
                                                  __GI_fclose.symtab0x408c34269FUNC<unknown>HIDDEN2
                                                  __GI_fcntl.symtab0x403ff0100FUNC<unknown>HIDDEN2
                                                  __GI_fflush_unlocked.symtab0x409858322FUNC<unknown>HIDDEN2
                                                  __GI_fgetc.symtab0x409700128FUNC<unknown>HIDDEN2
                                                  __GI_fgetc_unlocked.symtab0x40999c222FUNC<unknown>HIDDEN2
                                                  __GI_fgets.symtab0x405980116FUNC<unknown>HIDDEN2
                                                  __GI_fgets_unlocked.symtab0x4059f4116FUNC<unknown>HIDDEN2
                                                  __GI_fopen.symtab0x4045c010FUNC<unknown>HIDDEN2
                                                  __GI_fork.symtab0x40413c38FUNC<unknown>HIDDEN2
                                                  __GI_fputs_unlocked.symtab0x405a6856FUNC<unknown>HIDDEN2
                                                  __GI_fseek.symtab0x40aac45FUNC<unknown>HIDDEN2
                                                  __GI_fseeko64.symtab0x40aacc225FUNC<unknown>HIDDEN2
                                                  __GI_fstat.symtab0x4083dc82FUNC<unknown>HIDDEN2
                                                  __GI_fstat64.symtab0x4083dc82FUNC<unknown>HIDDEN2
                                                  __GI_fwrite_unlocked.symtab0x405aa0128FUNC<unknown>HIDDEN2
                                                  __GI_getc_unlocked.symtab0x40999c222FUNC<unknown>HIDDEN2
                                                  __GI_getdtablesize.symtab0x40843036FUNC<unknown>HIDDEN2
                                                  __GI_getegid.symtab0x4084548FUNC<unknown>HIDDEN2
                                                  __GI_geteuid.symtab0x40845c8FUNC<unknown>HIDDEN2
                                                  __GI_getgid.symtab0x4084648FUNC<unknown>HIDDEN2
                                                  __GI_gethostbyname.symtab0x40650810FUNC<unknown>HIDDEN2
                                                  __GI_gethostbyname2.symtab0x40651465FUNC<unknown>HIDDEN2
                                                  __GI_gethostbyname2_r.symtab0x40a2b4761FUNC<unknown>HIDDEN2
                                                  __GI_gethostbyname_r.symtab0x40c0ec802FUNC<unknown>HIDDEN2
                                                  __GI_gethostname.symtab0x40c41094FUNC<unknown>HIDDEN2
                                                  __GI_getpagesize.symtab0x40846c19FUNC<unknown>HIDDEN2
                                                  __GI_getpid.symtab0x4041648FUNC<unknown>HIDDEN2
                                                  __GI_getrlimit.symtab0x40848040FUNC<unknown>HIDDEN2
                                                  __GI_getsockname.symtab0x40658441FUNC<unknown>HIDDEN2
                                                  __GI_getuid.symtab0x4084a88FUNC<unknown>HIDDEN2
                                                  __GI_h_errno.symtab0x61b5dc4OBJECT<unknown>HIDDEN10
                                                  __GI_htonl.symtab0x40647c5FUNC<unknown>HIDDEN2
                                                  __GI_htons.symtab0x4064748FUNC<unknown>HIDDEN2
                                                  __GI_inet_addr.symtab0x4064e829FUNC<unknown>HIDDEN2
                                                  __GI_inet_aton.symtab0x40a22c135FUNC<unknown>HIDDEN2
                                                  __GI_inet_ntoa.symtab0x4064dd10FUNC<unknown>HIDDEN2
                                                  __GI_inet_ntoa_r.symtab0x40649077FUNC<unknown>HIDDEN2
                                                  __GI_inet_ntop.symtab0x40b1cb518FUNC<unknown>HIDDEN2
                                                  __GI_inet_pton.symtab0x40aeeb493FUNC<unknown>HIDDEN2
                                                  __GI_initstate_r.symtab0x407990185FUNC<unknown>HIDDEN2
                                                  __GI_ioctl.symtab0x40416c101FUNC<unknown>HIDDEN2
                                                  __GI_isatty.symtab0x4063e825FUNC<unknown>HIDDEN2
                                                  __GI_isspace.symtab0x40432818FUNC<unknown>HIDDEN2
                                                  __GI_kill.symtab0x4041d444FUNC<unknown>HIDDEN2
                                                  __GI_lseek.symtab0x40c91045FUNC<unknown>HIDDEN2
                                                  __GI_lseek64.symtab0x40c5145FUNC<unknown>HIDDEN2
                                                  __GI_memchr.symtab0x409bf0236FUNC<unknown>HIDDEN2
                                                  __GI_memcpy.symtab0x405c00102FUNC<unknown>HIDDEN2
                                                  __GI_memmove.symtab0x409cdc702FUNC<unknown>HIDDEN2
                                                  __GI_mempcpy.symtab0x409a8090FUNC<unknown>HIDDEN2
                                                  __GI_memrchr.symtab0x409f9c233FUNC<unknown>HIDDEN2
                                                  __GI_memset.symtab0x405c70210FUNC<unknown>HIDDEN2
                                                  __GI_mmap.symtab0x40838048FUNC<unknown>HIDDEN2
                                                  __GI_mremap.symtab0x40a97842FUNC<unknown>HIDDEN2
                                                  __GI_munmap.symtab0x4084b038FUNC<unknown>HIDDEN2
                                                  __GI_nanosleep.symtab0x4084d838FUNC<unknown>HIDDEN2
                                                  __GI_ntohl.symtab0x4064895FUNC<unknown>HIDDEN2
                                                  __GI_ntohs.symtab0x4064818FUNC<unknown>HIDDEN2
                                                  __GI_open.symtab0x404200106FUNC<unknown>HIDDEN2
                                                  __GI_opendir.symtab0x4044a5157FUNC<unknown>HIDDEN2
                                                  __GI_poll.symtab0x40c47041FUNC<unknown>HIDDEN2
                                                  __GI_raise.symtab0x40a5b018FUNC<unknown>HIDDEN2
                                                  __GI_random.symtab0x40767c72FUNC<unknown>HIDDEN2
                                                  __GI_random_r.symtab0x40787f90FUNC<unknown>HIDDEN2
                                                  __GI_rawmemchr.symtab0x40ada4189FUNC<unknown>HIDDEN2
                                                  __GI_read.symtab0x40429839FUNC<unknown>HIDDEN2
                                                  __GI_readdir64.symtab0x4087b0143FUNC<unknown>HIDDEN2
                                                  __GI_recv.symtab0x4065e411FUNC<unknown>HIDDEN2
                                                  __GI_recvfrom.symtab0x4065f045FUNC<unknown>HIDDEN2
                                                  __GI_sbrk.symtab0x40850074FUNC<unknown>HIDDEN2
                                                  __GI_select.symtab0x4042c044FUNC<unknown>HIDDEN2
                                                  __GI_send.symtab0x40662011FUNC<unknown>HIDDEN2
                                                  __GI_sendto.symtab0x40662c48FUNC<unknown>HIDDEN2
                                                  __GI_setsockopt.symtab0x40665c53FUNC<unknown>HIDDEN2
                                                  __GI_setstate_r.symtab0x4077d4171FUNC<unknown>HIDDEN2
                                                  __GI_sigaction.symtab0x40830d114FUNC<unknown>HIDDEN2
                                                  __GI_signal.symtab0x4066c4133FUNC<unknown>HIDDEN2
                                                  __GI_sigprocmask.symtab0x40854c47FUNC<unknown>HIDDEN2
                                                  __GI_sleep.symtab0x407c20142FUNC<unknown>HIDDEN2
                                                  __GI_snprintf.symtab0x4045cc137FUNC<unknown>HIDDEN2
                                                  __GI_socket.symtab0x40669447FUNC<unknown>HIDDEN2
                                                  __GI_sprintf.symtab0x404658149FUNC<unknown>HIDDEN2
                                                  __GI_srandom_r.symtab0x4078d9183FUNC<unknown>HIDDEN2
                                                  __GI_stat.symtab0x40c49c79FUNC<unknown>HIDDEN2
                                                  __GI_stat64.symtab0x40c49c79FUNC<unknown>HIDDEN2
                                                  __GI_strcasecmp.symtab0x40c94048FUNC<unknown>HIDDEN2
                                                  __GI_strchr.symtab0x405d50417FUNC<unknown>HIDDEN2
                                                  __GI_strchrnul.symtab0x40a088268FUNC<unknown>HIDDEN2
                                                  __GI_strcmp.symtab0x405ef433FUNC<unknown>HIDDEN2
                                                  __GI_strcoll.symtab0x405ef433FUNC<unknown>HIDDEN2
                                                  __GI_strcpy.symtab0x405f20213FUNC<unknown>HIDDEN2
                                                  __GI_strcspn.symtab0x409ae0135FUNC<unknown>HIDDEN2
                                                  __GI_strdup.symtab0x40c51c54FUNC<unknown>HIDDEN2
                                                  __GI_strlen.symtab0x406000225FUNC<unknown>HIDDEN2
                                                  __GI_strncpy.symtab0x4060e4131FUNC<unknown>HIDDEN2
                                                  __GI_strnlen.symtab0x406168201FUNC<unknown>HIDDEN2
                                                  __GI_strpbrk.symtab0x40ad18140FUNC<unknown>HIDDEN2
                                                  __GI_strrchr.symtab0x40a19453FUNC<unknown>HIDDEN2
                                                  __GI_strspn.symtab0x409b68135FUNC<unknown>HIDDEN2
                                                  __GI_strstr.symtab0x406234193FUNC<unknown>HIDDEN2
                                                  __GI_strtok.symtab0x4063dc10FUNC<unknown>HIDDEN2
                                                  __GI_strtok_r.symtab0x40a1cc94FUNC<unknown>HIDDEN2
                                                  __GI_strtol.symtab0x407a6010FUNC<unknown>HIDDEN2
                                                  __GI_strtoll.symtab0x407a6010FUNC<unknown>HIDDEN2
                                                  __GI_sysconf.symtab0x407d8f560FUNC<unknown>HIDDEN2
                                                  __GI_tcgetattr.symtab0x406404110FUNC<unknown>HIDDEN2
                                                  __GI_time.symtab0x4042ec8FUNC<unknown>HIDDEN2
                                                  __GI_tolower.symtab0x40433c30FUNC<unknown>HIDDEN2
                                                  __GI_toupper.symtab0x40435c30FUNC<unknown>HIDDEN2
                                                  __GI_uname.symtab0x40c4ec38FUNC<unknown>HIDDEN2
                                                  __GI_vsnprintf.symtab0x4046f0189FUNC<unknown>HIDDEN2
                                                  __GI_wait4.symtab0x40857c47FUNC<unknown>HIDDEN2
                                                  __GI_waitpid.symtab0x4042f47FUNC<unknown>HIDDEN2
                                                  __GI_wcrtomb.symtab0x408b6468FUNC<unknown>HIDDEN2
                                                  __GI_wcsnrtombs.symtab0x408bb8123FUNC<unknown>HIDDEN2
                                                  __GI_wcsrtombs.symtab0x408ba815FUNC<unknown>HIDDEN2
                                                  __GI_write.symtab0x4042fc42FUNC<unknown>HIDDEN2
                                                  __JCR_END__.symtab0x6146900OBJECT<unknown>DEFAULT8
                                                  __JCR_LIST__.symtab0x6146900OBJECT<unknown>DEFAULT8
                                                  __app_fini.symtab0x61b5c88OBJECT<unknown>HIDDEN10
                                                  __atexit_lock.symtab0x6152b040OBJECT<unknown>DEFAULT9
                                                  __bss_start.symtab0x6152f80NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __check_one_fd.symtab0x40805a53FUNC<unknown>DEFAULT2
                                                  __close_nameservers.symtab0x40c04c109FUNC<unknown>HIDDEN2
                                                  __ctype_b.symtab0x614f288OBJECT<unknown>DEFAULT9
                                                  __ctype_tolower.symtab0x614f388OBJECT<unknown>DEFAULT9
                                                  __ctype_toupper.symtab0x614f488OBJECT<unknown>DEFAULT9
                                                  __curbrk.symtab0x61b5e08OBJECT<unknown>HIDDEN10
                                                  __data_start.symtab0x6146b00NOTYPE<unknown>DEFAULT9
                                                  __decode_dotted.symtab0x40b3d4280FUNC<unknown>HIDDEN2
                                                  __decode_header.symtab0x40c618156FUNC<unknown>HIDDEN2
                                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __dns_lookup.symtab0x40b4ec1853FUNC<unknown>HIDDEN2
                                                  __do_global_ctors_aux.symtab0x40ca200FUNC<unknown>DEFAULT2
                                                  __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                                  __dso_handle.symtab0x6146a00OBJECT<unknown>HIDDEN9
                                                  __encode_dotted.symtab0x40c970162FUNC<unknown>HIDDEN2
                                                  __encode_header.symtab0x40c554193FUNC<unknown>HIDDEN2
                                                  __encode_question.symtab0x40c6b480FUNC<unknown>HIDDEN2
                                                  __environ.symtab0x61b5b88OBJECT<unknown>DEFAULT10
                                                  __errno_location.symtab0x4045b86FUNC<unknown>DEFAULT2
                                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __exit_cleanup.symtab0x61b5a88OBJECT<unknown>HIDDEN10
                                                  __fcntl_nocancel.symtab0x404054100FUNC<unknown>DEFAULT2
                                                  __fgetc_unlocked.symtab0x40999c222FUNC<unknown>DEFAULT2
                                                  __fini_array_end.symtab0x61466c0NOTYPE<unknown>HIDDEN5
                                                  __fini_array_start.symtab0x61466c0NOTYPE<unknown>HIDDEN5
                                                  __get_hosts_byname_r.symtab0x40c0bc48FUNC<unknown>HIDDEN2
                                                  __getdents.symtab0x40a9a4288FUNC<unknown>HIDDEN2
                                                  __getdents64.symtab0x40a9a4288FUNC<unknown>HIDDEN2
                                                  __getpagesize.symtab0x40846c19FUNC<unknown>DEFAULT2
                                                  __glibc_strerror_r.symtab0x4062f814FUNC<unknown>DEFAULT2
                                                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __h_errno_location.symtab0x4088406FUNC<unknown>DEFAULT2
                                                  __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __init_array_end.symtab0x61466c0NOTYPE<unknown>HIDDEN5
                                                  __init_array_start.symtab0x61466c0NOTYPE<unknown>HIDDEN5
                                                  __libc_close.symtab0x40411041FUNC<unknown>DEFAULT2
                                                  __libc_connect.symtab0x40655843FUNC<unknown>DEFAULT2
                                                  __libc_fcntl.symtab0x403ff0100FUNC<unknown>DEFAULT2
                                                  __libc_fork.symtab0x40413c38FUNC<unknown>DEFAULT2
                                                  __libc_lseek.symtab0x40c91045FUNC<unknown>DEFAULT2
                                                  __libc_lseek64.symtab0x40c5145FUNC<unknown>DEFAULT2
                                                  __libc_nanosleep.symtab0x4084d838FUNC<unknown>DEFAULT2
                                                  __libc_open.symtab0x404200106FUNC<unknown>DEFAULT2
                                                  __libc_read.symtab0x40429839FUNC<unknown>DEFAULT2
                                                  __libc_recv.symtab0x4065e411FUNC<unknown>DEFAULT2
                                                  __libc_recvfrom.symtab0x4065f045FUNC<unknown>DEFAULT2
                                                  __libc_select.symtab0x4042c044FUNC<unknown>DEFAULT2
                                                  __libc_send.symtab0x40662011FUNC<unknown>DEFAULT2
                                                  __libc_sendto.symtab0x40662c48FUNC<unknown>DEFAULT2
                                                  __libc_sigaction.symtab0x40830d114FUNC<unknown>DEFAULT2
                                                  __libc_stack_end.symtab0x61b5b08OBJECT<unknown>DEFAULT10
                                                  __libc_waitpid.symtab0x4042f47FUNC<unknown>DEFAULT2
                                                  __libc_write.symtab0x4042fc42FUNC<unknown>DEFAULT2
                                                  __local_nameserver.symtab0x41212016OBJECT<unknown>HIDDEN4
                                                  __malloc_consolidate.symtab0x407232407FUNC<unknown>HIDDEN2
                                                  __malloc_largebin_index.symtab0x4067a8110FUNC<unknown>DEFAULT2
                                                  __malloc_lock.symtab0x61517040OBJECT<unknown>DEFAULT9
                                                  __malloc_state.symtab0x61b7501752OBJECT<unknown>DEFAULT10
                                                  __malloc_trim.symtab0x40719c150FUNC<unknown>DEFAULT2
                                                  __nameserver.symtab0x61be488OBJECT<unknown>HIDDEN10
                                                  __nameservers.symtab0x61be504OBJECT<unknown>HIDDEN10
                                                  __open_etc_hosts.symtab0x40c70410FUNC<unknown>HIDDEN2
                                                  __open_nameservers.symtab0x40bc81968FUNC<unknown>HIDDEN2
                                                  __pagesize.symtab0x61b5c08OBJECT<unknown>DEFAULT10
                                                  __preinit_array_end.symtab0x61466c0NOTYPE<unknown>HIDDEN5
                                                  __preinit_array_start.symtab0x61466c0NOTYPE<unknown>HIDDEN5
                                                  __progname.symtab0x6152e08OBJECT<unknown>DEFAULT9
                                                  __progname_full.symtab0x6152e88OBJECT<unknown>DEFAULT9
                                                  __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __pthread_mutex_init.symtab0x407ff73FUNC<unknown>DEFAULT2
                                                  __pthread_mutex_lock.symtab0x407ff43FUNC<unknown>DEFAULT2
                                                  __pthread_mutex_trylock.symtab0x407ff43FUNC<unknown>DEFAULT2
                                                  __pthread_mutex_unlock.symtab0x407ff43FUNC<unknown>DEFAULT2
                                                  __pthread_return_0.symtab0x407ff43FUNC<unknown>DEFAULT2
                                                  __read_etc_hosts_r.symtab0x40c70e511FUNC<unknown>HIDDEN2
                                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __res_sync.symtab0x61be388OBJECT<unknown>HIDDEN10
                                                  __resolv_attempts.symtab0x6152f51OBJECT<unknown>HIDDEN9
                                                  __resolv_lock.symtab0x61b5f040OBJECT<unknown>DEFAULT10
                                                  __resolv_timeout.symtab0x6152f41OBJECT<unknown>HIDDEN9
                                                  __restore_rt.symtab0x4083040NOTYPE<unknown>DEFAULT2
                                                  __rtld_fini.symtab0x61b5d08OBJECT<unknown>HIDDEN10
                                                  __searchdomain.symtab0x61be408OBJECT<unknown>HIDDEN10
                                                  __searchdomains.symtab0x61be544OBJECT<unknown>HIDDEN10
                                                  __sigaddset.symtab0x40676c28FUNC<unknown>DEFAULT2
                                                  __sigdelset.symtab0x40678830FUNC<unknown>DEFAULT2
                                                  __sigismember.symtab0x40674c32FUNC<unknown>DEFAULT2
                                                  __stdin.symtab0x614f688OBJECT<unknown>DEFAULT9
                                                  __stdio_READ.symtab0x40abb058FUNC<unknown>HIDDEN2
                                                  __stdio_WRITE.symtab0x408d44171FUNC<unknown>HIDDEN2
                                                  __stdio_adjust_position.symtab0x40abec131FUNC<unknown>HIDDEN2
                                                  __stdio_fwrite.symtab0x408df0259FUNC<unknown>HIDDEN2
                                                  __stdio_init_mutex.symtab0x404a4315FUNC<unknown>HIDDEN2
                                                  __stdio_mutex_initializer.4920.symtab0x410af040OBJECT<unknown>DEFAULT4
                                                  __stdio_rfill.symtab0x40ac7037FUNC<unknown>HIDDEN2
                                                  __stdio_seek.symtab0x40acf431FUNC<unknown>HIDDEN2
                                                  __stdio_trans2r_o.symtab0x40ac9890FUNC<unknown>HIDDEN2
                                                  __stdio_trans2w_o.symtab0x408ef4149FUNC<unknown>HIDDEN2
                                                  __stdio_wcommit.symtab0x404adc39FUNC<unknown>HIDDEN2
                                                  __stdout.symtab0x614f708OBJECT<unknown>DEFAULT9
                                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __uClibc_fini.symtab0x40801470FUNC<unknown>DEFAULT2
                                                  __uClibc_init.symtab0x40808f58FUNC<unknown>DEFAULT2
                                                  __uClibc_main.symtab0x4080c9570FUNC<unknown>DEFAULT2
                                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __uclibc_progname.symtab0x6152d88OBJECT<unknown>HIDDEN9
                                                  __xpg_strerror_r.symtab0x406308196FUNC<unknown>DEFAULT2
                                                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  __xstat32_conv.symtab0x408658172FUNC<unknown>HIDDEN2
                                                  __xstat64_conv.symtab0x4085ac172FUNC<unknown>HIDDEN2
                                                  __xstat_conv.symtab0x408704172FUNC<unknown>HIDDEN2
                                                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _bss_custom_printf_spec.symtab0x61b39010OBJECT<unknown>DEFAULT10
                                                  _charpad.symtab0x404b0477FUNC<unknown>DEFAULT2
                                                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _custom_printf_arginfo.symtab0x61b6a080OBJECT<unknown>HIDDEN10
                                                  _custom_printf_handler.symtab0x61b6f080OBJECT<unknown>HIDDEN10
                                                  _custom_printf_spec.symtab0x6151608OBJECT<unknown>HIDDEN9
                                                  _dl_aux_init.symtab0x40a93423FUNC<unknown>DEFAULT2
                                                  _dl_phdr.symtab0x61be288OBJECT<unknown>DEFAULT10
                                                  _dl_phnum.symtab0x61be308OBJECT<unknown>DEFAULT10
                                                  _edata.symtab0x6152f80NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _end.symtab0x61be580NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _errno.symtab0x61b5d84OBJECT<unknown>DEFAULT10
                                                  _exit.symtab0x4040b843FUNC<unknown>DEFAULT2
                                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _fini.symtab0x40ca540FUNC<unknown>DEFAULT3
                                                  _fixed_buffers.symtab0x6193908192OBJECT<unknown>DEFAULT10
                                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _fp_out_narrow.symtab0x404b51120FUNC<unknown>DEFAULT2
                                                  _fpmaxtostr.symtab0x4090e01565FUNC<unknown>HIDDEN2
                                                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _h_errno.symtab0x61b5dc4OBJECT<unknown>DEFAULT10
                                                  _init.symtab0x4000e80FUNC<unknown>DEFAULT1
                                                  _load_inttype.symtab0x408f8c85FUNC<unknown>HIDDEN2
                                                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_init.symtab0x405280114FUNC<unknown>HIDDEN2
                                                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_parsespec.symtab0x40551a1126FUNC<unknown>HIDDEN2
                                                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_prepargs.symtab0x4052f467FUNC<unknown>HIDDEN2
                                                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _ppfs_setargs.symtab0x405338436FUNC<unknown>HIDDEN2
                                                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _promoted_size.symtab0x4054ec46FUNC<unknown>DEFAULT2
                                                  _pthread_cleanup_pop_restore.symtab0x40800218FUNC<unknown>DEFAULT2
                                                  _pthread_cleanup_push_defer.symtab0x407ffa8FUNC<unknown>DEFAULT2
                                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _sigintr.symtab0x61b7408OBJECT<unknown>HIDDEN10
                                                  _start.symtab0x40019442FUNC<unknown>DEFAULT2
                                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _stdio_fopen.symtab0x4047b0563FUNC<unknown>HIDDEN2
                                                  _stdio_init.symtab0x4049e495FUNC<unknown>HIDDEN2
                                                  _stdio_openlist.symtab0x614f788OBJECT<unknown>DEFAULT9
                                                  _stdio_openlist_add_lock.symtab0x614f8040OBJECT<unknown>DEFAULT9
                                                  _stdio_openlist_dec_use.symtab0x409780216FUNC<unknown>HIDDEN2
                                                  _stdio_openlist_del_count.symtab0x6193844OBJECT<unknown>DEFAULT10
                                                  _stdio_openlist_del_lock.symtab0x614fb040OBJECT<unknown>DEFAULT9
                                                  _stdio_openlist_use_count.symtab0x6193804OBJECT<unknown>DEFAULT10
                                                  _stdio_streams.symtab0x614fe0384OBJECT<unknown>DEFAULT9
                                                  _stdio_term.symtab0x404a52135FUNC<unknown>HIDDEN2
                                                  _stdio_user_locking.symtab0x614fd84OBJECT<unknown>DEFAULT9
                                                  _stdlib_strto_l.symtab0x407a6c339FUNC<unknown>HIDDEN2
                                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _store_inttype.symtab0x408fe446FUNC<unknown>HIDDEN2
                                                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _string_syserrmsgs.symtab0x410bf02906OBJECT<unknown>HIDDEN4
                                                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _uintmaxtostr.symtab0x409014201FUNC<unknown>HIDDEN2
                                                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _vfprintf_internal.symtab0x404bc91716FUNC<unknown>HIDDEN2
                                                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  abort.symtab0x4075a8200FUNC<unknown>DEFAULT2
                                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  access.symtab0x4040e441FUNC<unknown>DEFAULT2
                                                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  allowed_bin_names.symtab0x614c80104OBJECT<unknown>DEFAULT9
                                                  allowed_bin_names_size.symtab0x614ce84OBJECT<unknown>DEFAULT9
                                                  allowed_directory_paths.symtab0x614d00344OBJECT<unknown>DEFAULT9
                                                  allowed_directory_paths_size.symtab0x614e584OBJECT<unknown>DEFAULT9
                                                  astd.symtab0x4022a8252FUNC<unknown>DEFAULT2
                                                  atoi.symtab0x407a4c18FUNC<unknown>DEFAULT2
                                                  atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  audp.symtab0x401dff1193FUNC<unknown>DEFAULT2
                                                  bcopy.symtab0x4063cc14FUNC<unknown>DEFAULT2
                                                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  been_there_done_that.symtab0x61b5a04OBJECT<unknown>DEFAULT10
                                                  bin_names.symtab0x6146c01040OBJECT<unknown>DEFAULT9
                                                  bin_strings.symtab0x614ae0416OBJECT<unknown>DEFAULT9
                                                  botkiller.symtab0x4002661543FUNC<unknown>DEFAULT2
                                                  brk.symtab0x40a94c43FUNC<unknown>DEFAULT2
                                                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  bsd_signal.symtab0x4066c4133FUNC<unknown>DEFAULT2
                                                  buf.3312.symtab0x61b3b016OBJECT<unknown>DEFAULT10
                                                  buf.5843.symtab0x61b3c0448OBJECT<unknown>DEFAULT10
                                                  bzero.symtab0x405b20210FUNC<unknown>DEFAULT2
                                                  c.symtab0x614e6c4OBJECT<unknown>DEFAULT9
                                                  calloc.symtab0x4070a4248FUNC<unknown>DEFAULT2
                                                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  check_exe.symtab0x400954109FUNC<unknown>DEFAULT2
                                                  clock_getres.symtab0x4083b041FUNC<unknown>DEFAULT2
                                                  clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  close.symtab0x40411041FUNC<unknown>DEFAULT2
                                                  close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  closedir.symtab0x40437c147FUNC<unknown>DEFAULT2
                                                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  commServer.symtab0x614e608OBJECT<unknown>DEFAULT9
                                                  completed.5156.symtab0x6153001OBJECT<unknown>DEFAULT10
                                                  connect.symtab0x40655843FUNC<unknown>DEFAULT2
                                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  connectTimeout.symtab0x401930582FUNC<unknown>DEFAULT2
                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  csum.symtab0x401c49116FUNC<unknown>DEFAULT2
                                                  currentServer.symtab0x614e684OBJECT<unknown>DEFAULT9
                                                  data_start.symtab0x6146b00NOTYPE<unknown>DEFAULT9
                                                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  environ.symtab0x61b5b88OBJECT<unknown>DEFAULT10
                                                  errno.symtab0x61b5d84OBJECT<unknown>DEFAULT10
                                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  exit.symtab0x407bc095FUNC<unknown>DEFAULT2
                                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  exp10_table.symtab0x411f80208OBJECT<unknown>DEFAULT4
                                                  fclose.symtab0x408c34269FUNC<unknown>DEFAULT2
                                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fcntl.symtab0x403ff0100FUNC<unknown>DEFAULT2
                                                  fd_to_DIR.symtab0x404410149FUNC<unknown>DEFAULT2
                                                  fdgets.symtab0x400b24130FUNC<unknown>DEFAULT2
                                                  fdopendir.symtab0x404542115FUNC<unknown>DEFAULT2
                                                  fflush_unlocked.symtab0x409858322FUNC<unknown>DEFAULT2
                                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fgetc.symtab0x409700128FUNC<unknown>DEFAULT2
                                                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fgetc_unlocked.symtab0x40999c222FUNC<unknown>DEFAULT2
                                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fgets.symtab0x405980116FUNC<unknown>DEFAULT2
                                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fgets_unlocked.symtab0x4059f4116FUNC<unknown>DEFAULT2
                                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fmt.symtab0x411f6020OBJECT<unknown>DEFAULT4
                                                  fopen.symtab0x4045c010FUNC<unknown>DEFAULT2
                                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fork.symtab0x40413c38FUNC<unknown>DEFAULT2
                                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fputs_unlocked.symtab0x405a6856FUNC<unknown>DEFAULT2
                                                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                                                  free.symtab0x4073c9451FUNC<unknown>DEFAULT2
                                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fseek.symtab0x40aac45FUNC<unknown>DEFAULT2
                                                  fseeko.symtab0x40aac45FUNC<unknown>DEFAULT2
                                                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fseeko64.symtab0x40aacc225FUNC<unknown>DEFAULT2
                                                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fstat.symtab0x4083dc82FUNC<unknown>DEFAULT2
                                                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  fstat64.symtab0x4083dc82FUNC<unknown>DEFAULT2
                                                  fwrite_unlocked.symtab0x405aa0128FUNC<unknown>DEFAULT2
                                                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getBuild.symtab0x403a396FUNC<unknown>DEFAULT2
                                                  getHost.symtab0x40164365FUNC<unknown>DEFAULT2
                                                  getOurIP.symtab0x400ba6483FUNC<unknown>DEFAULT2
                                                  getRandomIP.symtab0x400af547FUNC<unknown>DEFAULT2
                                                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getc.symtab0x409700128FUNC<unknown>DEFAULT2
                                                  getc_unlocked.symtab0x40999c222FUNC<unknown>DEFAULT2
                                                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getdtablesize.symtab0x40843036FUNC<unknown>DEFAULT2
                                                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getegid.symtab0x4084548FUNC<unknown>DEFAULT2
                                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  geteuid.symtab0x40845c8FUNC<unknown>DEFAULT2
                                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getgid.symtab0x4084648FUNC<unknown>DEFAULT2
                                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  gethostbyname.symtab0x40650810FUNC<unknown>DEFAULT2
                                                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  gethostbyname2.symtab0x40651465FUNC<unknown>DEFAULT2
                                                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  gethostbyname2_r.symtab0x40a2b4761FUNC<unknown>DEFAULT2
                                                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  gethostbyname_r.symtab0x40c0ec802FUNC<unknown>DEFAULT2
                                                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  gethostname.symtab0x40c41094FUNC<unknown>DEFAULT2
                                                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getpagesize.symtab0x40846c19FUNC<unknown>DEFAULT2
                                                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getpid.symtab0x4041648FUNC<unknown>DEFAULT2
                                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getrlimit.symtab0x40848040FUNC<unknown>DEFAULT2
                                                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getrlimit64.symtab0x40848040FUNC<unknown>DEFAULT2
                                                  getsockname.symtab0x40658441FUNC<unknown>DEFAULT2
                                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getsockopt.symtab0x4065b050FUNC<unknown>DEFAULT2
                                                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  getuid.symtab0x4084a88FUNC<unknown>DEFAULT2
                                                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  gotIP.symtab0x6153644OBJECT<unknown>DEFAULT10
                                                  h_errno.symtab0x61b5dc4OBJECT<unknown>DEFAULT10
                                                  hoste.5842.symtab0x61b58032OBJECT<unknown>DEFAULT10
                                                  htonl.symtab0x40647c5FUNC<unknown>DEFAULT2
                                                  htons.symtab0x4064748FUNC<unknown>DEFAULT2
                                                  i.5312.symtab0x614f184OBJECT<unknown>DEFAULT9
                                                  index.symtab0x405d50417FUNC<unknown>DEFAULT2
                                                  inet_addr.symtab0x4064e829FUNC<unknown>DEFAULT2
                                                  inet_aton.symtab0x40a22c135FUNC<unknown>DEFAULT2
                                                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  inet_ntoa.symtab0x4064dd10FUNC<unknown>DEFAULT2
                                                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  inet_ntoa_r.symtab0x40649077FUNC<unknown>DEFAULT2
                                                  inet_ntop.symtab0x40b1cb518FUNC<unknown>DEFAULT2
                                                  inet_ntop4.symtab0x40b0d8243FUNC<unknown>DEFAULT2
                                                  inet_pton.symtab0x40aeeb493FUNC<unknown>DEFAULT2
                                                  inet_pton4.symtab0x40ae64135FUNC<unknown>DEFAULT2
                                                  initConnection.symtab0x403911296FUNC<unknown>DEFAULT2
                                                  init_rand.symtab0x4009c1126FUNC<unknown>DEFAULT2
                                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  initstate.symtab0x40771e110FUNC<unknown>DEFAULT2
                                                  initstate_r.symtab0x407990185FUNC<unknown>DEFAULT2
                                                  ioctl.symtab0x40416c101FUNC<unknown>DEFAULT2
                                                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  is_allowed_bin_name.symtab0x4001c083FUNC<unknown>DEFAULT2
                                                  is_allowed_directory_path.symtab0x40021383FUNC<unknown>DEFAULT2
                                                  isatty.symtab0x4063e825FUNC<unknown>DEFAULT2
                                                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  isspace.symtab0x40432818FUNC<unknown>DEFAULT2
                                                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  kill.symtab0x4041d444FUNC<unknown>DEFAULT2
                                                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  kill_bk.symtab0x40092349FUNC<unknown>DEFAULT2
                                                  killer_status.symtab0x6153784OBJECT<unknown>DEFAULT10
                                                  killerid.symtab0x61b6204OBJECT<unknown>DEFAULT10
                                                  last_id.5904.symtab0x6152f02OBJECT<unknown>DEFAULT9
                                                  last_ns_num.5903.symtab0x61b5e84OBJECT<unknown>DEFAULT10
                                                  listFork.symtab0x401b76211FUNC<unknown>DEFAULT2
                                                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  lseek.symtab0x40c91045FUNC<unknown>DEFAULT2
                                                  lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  lseek64.symtab0x40c5145FUNC<unknown>DEFAULT2
                                                  macAddress.symtab0x6153706OBJECT<unknown>DEFAULT10
                                                  main.symtab0x403a3f1456FUNC<unknown>DEFAULT2
                                                  mainCommSock.symtab0x6153604OBJECT<unknown>DEFAULT10
                                                  makeIPPacket.symtab0x401d66153FUNC<unknown>DEFAULT2
                                                  makeRandomStr.symtab0x401684110FUNC<unknown>DEFAULT2
                                                  makevsepacket.symtab0x4023a4169FUNC<unknown>DEFAULT2
                                                  malloc.symtab0x4068162187FUNC<unknown>DEFAULT2
                                                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  malloc_trim.symtab0x40758c28FUNC<unknown>DEFAULT2
                                                  memchr.symtab0x409bf0236FUNC<unknown>DEFAULT2
                                                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  memcpy.symtab0x405c00102FUNC<unknown>DEFAULT2
                                                  memmove.symtab0x409cdc702FUNC<unknown>DEFAULT2
                                                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  mempcpy.symtab0x409a8090FUNC<unknown>DEFAULT2
                                                  memrchr.symtab0x409f9c233FUNC<unknown>DEFAULT2
                                                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  memset.symtab0x405c70210FUNC<unknown>DEFAULT2
                                                  mmap.symtab0x40838048FUNC<unknown>DEFAULT2
                                                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  mremap.symtab0x40a97842FUNC<unknown>DEFAULT2
                                                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  munmap.symtab0x4084b038FUNC<unknown>DEFAULT2
                                                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  mylock.symtab0x6151a040OBJECT<unknown>DEFAULT9
                                                  mylock.symtab0x6151d040OBJECT<unknown>DEFAULT9
                                                  nanosleep.symtab0x4084d838FUNC<unknown>DEFAULT2
                                                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  next_start.1699.symtab0x61b3a08OBJECT<unknown>DEFAULT10
                                                  nprocessors_onln.symtab0x407cb0223FUNC<unknown>DEFAULT2
                                                  ntohl.symtab0x4064895FUNC<unknown>DEFAULT2
                                                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  ntohs.symtab0x4064818FUNC<unknown>DEFAULT2
                                                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  numpids.symtab0x6153688OBJECT<unknown>DEFAULT10
                                                  object.5168.symtab0x61532048OBJECT<unknown>DEFAULT10
                                                  open.symtab0x404200106FUNC<unknown>DEFAULT2
                                                  open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  opendir.symtab0x4044a5157FUNC<unknown>DEFAULT2
                                                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  ourIP.symtab0x61b6904OBJECT<unknown>DEFAULT10
                                                  p.5154.symtab0x6146a80OBJECT<unknown>DEFAULT9
                                                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  pids.symtab0x61b6988OBJECT<unknown>DEFAULT10
                                                  poll.symtab0x40c47041FUNC<unknown>DEFAULT2
                                                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  prctl.symtab0x40426c44FUNC<unknown>DEFAULT2
                                                  prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  prefix.5143.symtab0x410b2812OBJECT<unknown>DEFAULT4
                                                  print.symtab0x4010b21084FUNC<unknown>DEFAULT2
                                                  printchar.symtab0x400e3f75FUNC<unknown>DEFAULT2
                                                  printi.symtab0x400f71321FUNC<unknown>DEFAULT2
                                                  prints.symtab0x400e8a231FUNC<unknown>DEFAULT2
                                                  processCmd.symtab0x402f282537FUNC<unknown>DEFAULT2
                                                  program_invocation_name.symtab0x6152e88OBJECT<unknown>DEFAULT9
                                                  program_invocation_short_name.symtab0x6152e08OBJECT<unknown>DEFAULT9
                                                  qual_chars.5150.symtab0x410b4020OBJECT<unknown>DEFAULT4
                                                  raise.symtab0x40a5b018FUNC<unknown>DEFAULT2
                                                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  rand.symtab0x40767011FUNC<unknown>DEFAULT2
                                                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  rand_cmwc.symtab0x400a3f182FUNC<unknown>DEFAULT2
                                                  random.symtab0x40767c72FUNC<unknown>DEFAULT2
                                                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  random_poly_info.symtab0x41175040OBJECT<unknown>DEFAULT4
                                                  random_r.symtab0x40787f90FUNC<unknown>DEFAULT2
                                                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  randtbl.symtab0x615230128OBJECT<unknown>DEFAULT9
                                                  rawmemchr.symtab0x40ada4189FUNC<unknown>DEFAULT2
                                                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  read.symtab0x40429839FUNC<unknown>DEFAULT2
                                                  read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  readdir64.symtab0x4087b0143FUNC<unknown>DEFAULT2
                                                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  realloc.symtab0x40a5c4878FUNC<unknown>DEFAULT2
                                                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  recv.symtab0x4065e411FUNC<unknown>DEFAULT2
                                                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  recvLine.symtab0x4016f2574FUNC<unknown>DEFAULT2
                                                  recvfrom.symtab0x4065f045FUNC<unknown>DEFAULT2
                                                  recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  resolv_conf_mtime.5885.symtab0x61b6184OBJECT<unknown>DEFAULT10
                                                  rindex.symtab0x40a19453FUNC<unknown>DEFAULT2
                                                  sbrk.symtab0x40850074FUNC<unknown>DEFAULT2
                                                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  select.symtab0x4042c044FUNC<unknown>DEFAULT2
                                                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  send.symtab0x40662011FUNC<unknown>DEFAULT2
                                                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  sendto.symtab0x40662c48FUNC<unknown>DEFAULT2
                                                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  setsockopt.symtab0x40665c53FUNC<unknown>DEFAULT2
                                                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  setstate.symtab0x4076c490FUNC<unknown>DEFAULT2
                                                  setstate_r.symtab0x4077d4171FUNC<unknown>DEFAULT2
                                                  sigaction.symtab0x40830d114FUNC<unknown>DEFAULT2
                                                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  signal.symtab0x4066c4133FUNC<unknown>DEFAULT2
                                                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  sigprocmask.symtab0x40854c47FUNC<unknown>DEFAULT2
                                                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  skip_and_NUL_space.symtab0x40bc5544FUNC<unknown>DEFAULT2
                                                  skip_nospace.symtab0x40bc2c41FUNC<unknown>DEFAULT2
                                                  sleep.symtab0x407c20142FUNC<unknown>DEFAULT2
                                                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  snprintf.symtab0x4045cc137FUNC<unknown>DEFAULT2
                                                  snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  socket.symtab0x40669447FUNC<unknown>DEFAULT2
                                                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  socket_connect.symtab0x4029af216FUNC<unknown>DEFAULT2
                                                  sockprintf.symtab0x4014ee341FUNC<unknown>DEFAULT2
                                                  spec_and_mask.5149.symtab0x410b6016OBJECT<unknown>DEFAULT4
                                                  spec_base.5142.symtab0x410b347OBJECT<unknown>DEFAULT4
                                                  spec_chars.5146.symtab0x410bc021OBJECT<unknown>DEFAULT4
                                                  spec_flags.5145.symtab0x410bd88OBJECT<unknown>DEFAULT4
                                                  spec_or_mask.5148.symtab0x410b7016OBJECT<unknown>DEFAULT4
                                                  spec_ranges.5147.symtab0x410b809OBJECT<unknown>DEFAULT4
                                                  sprintf.symtab0x404658149FUNC<unknown>DEFAULT2
                                                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  srand.symtab0x40778c72FUNC<unknown>DEFAULT2
                                                  srandom.symtab0x40778c72FUNC<unknown>DEFAULT2
                                                  srandom_r.symtab0x4078d9183FUNC<unknown>DEFAULT2
                                                  stat.symtab0x40c49c79FUNC<unknown>DEFAULT2
                                                  stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  stat64.symtab0x40c49c79FUNC<unknown>DEFAULT2
                                                  stderr.symtab0x614f608OBJECT<unknown>DEFAULT9
                                                  stdin.symtab0x614f508OBJECT<unknown>DEFAULT9
                                                  stdout.symtab0x614f588OBJECT<unknown>DEFAULT9
                                                  strcasecmp.symtab0x40c94048FUNC<unknown>DEFAULT2
                                                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strchr.symtab0x405d50417FUNC<unknown>DEFAULT2
                                                  strchrnul.symtab0x40a088268FUNC<unknown>DEFAULT2
                                                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strcmp.symtab0x405ef433FUNC<unknown>DEFAULT2
                                                  strcoll.symtab0x405ef433FUNC<unknown>DEFAULT2
                                                  strcpy.symtab0x405f20213FUNC<unknown>DEFAULT2
                                                  strcspn.symtab0x409ae0135FUNC<unknown>DEFAULT2
                                                  strdup.symtab0x40c51c54FUNC<unknown>DEFAULT2
                                                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strerror_r.symtab0x406308196FUNC<unknown>DEFAULT2
                                                  strlen.symtab0x406000225FUNC<unknown>DEFAULT2
                                                  strncpy.symtab0x4060e4131FUNC<unknown>DEFAULT2
                                                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strnlen.symtab0x406168201FUNC<unknown>DEFAULT2
                                                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strpbrk.symtab0x40ad18140FUNC<unknown>DEFAULT2
                                                  strrchr.symtab0x40a19453FUNC<unknown>DEFAULT2
                                                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strspn.symtab0x409b68135FUNC<unknown>DEFAULT2
                                                  strstr.symtab0x406234193FUNC<unknown>DEFAULT2
                                                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strtoimax.symtab0x407a6010FUNC<unknown>DEFAULT2
                                                  strtok.symtab0x4063dc10FUNC<unknown>DEFAULT2
                                                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strtok_r.symtab0x40a1cc94FUNC<unknown>DEFAULT2
                                                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strtol.symtab0x407a6010FUNC<unknown>DEFAULT2
                                                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  strtoll.symtab0x407a6010FUNC<unknown>DEFAULT2
                                                  strtoq.symtab0x407a6010FUNC<unknown>DEFAULT2
                                                  swarmbot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  sysconf.symtab0x407d8f560FUNC<unknown>DEFAULT2
                                                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  tcgetattr.symtab0x406404110FUNC<unknown>DEFAULT2
                                                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  tcpcsum.symtab0x401cbd169FUNC<unknown>DEFAULT2
                                                  time.symtab0x4042ec8FUNC<unknown>DEFAULT2
                                                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  tolower.symtab0x40433c30FUNC<unknown>DEFAULT2
                                                  tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  toupper.symtab0x40435c30FUNC<unknown>DEFAULT2
                                                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  trim.symtab0x400d89182FUNC<unknown>DEFAULT2
                                                  type_codes.symtab0x410b9024OBJECT<unknown>DEFAULT4
                                                  type_sizes.symtab0x410ba812OBJECT<unknown>DEFAULT4
                                                  uname.symtab0x40c4ec38FUNC<unknown>DEFAULT2
                                                  uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  unknown.1721.symtab0x410be014OBJECT<unknown>DEFAULT4
                                                  unsafe_state.symtab0x61520040OBJECT<unknown>DEFAULT9
                                                  useragents.symtab0x614e80152OBJECT<unknown>DEFAULT9
                                                  usleep.symtab0x407fc052FUNC<unknown>DEFAULT2
                                                  usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  vseattack.symtab0x40244d1378FUNC<unknown>DEFAULT2
                                                  vsnprintf.symtab0x4046f0189FUNC<unknown>DEFAULT2
                                                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  wait4.symtab0x40857c47FUNC<unknown>DEFAULT2
                                                  wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  waitpid.symtab0x4042f47FUNC<unknown>DEFAULT2
                                                  waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  wcrtomb.symtab0x408b6468FUNC<unknown>DEFAULT2
                                                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  wcsnrtombs.symtab0x408bb8123FUNC<unknown>DEFAULT2
                                                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  wcsrtombs.symtab0x408ba815FUNC<unknown>DEFAULT2
                                                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  write.symtab0x4042fc42FUNC<unknown>DEFAULT2
                                                  write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  xdigits.3743.symtab0x4120b017OBJECT<unknown>DEFAULT4
                                                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 29, 2024 09:45:44.697957039 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:45:44.882678986 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:45:44.882819891 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:45:44.882819891 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:45:45.068454027 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:45:54.203943014 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:45:54.204428911 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:45:54.388890982 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:45:54.388997078 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:45:58.069153070 CET48202443192.168.2.13185.125.190.26
                                                  Mar 29, 2024 09:46:29.813009024 CET48202443192.168.2.13185.125.190.26
                                                  Mar 29, 2024 09:46:54.208759069 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:46:54.208970070 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:46:54.394608974 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:46:54.394782066 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:47:54.213823080 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:47:54.213931084 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:47:54.398395061 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:47:54.398461103 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:48:54.218755007 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:48:54.218930960 CET3771065490192.168.2.13193.35.18.56
                                                  Mar 29, 2024 09:48:54.404452085 CET6549037710193.35.18.56192.168.2.13
                                                  Mar 29, 2024 09:48:54.404515982 CET3771065490192.168.2.13193.35.18.56
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 29, 2024 09:48:31.727647066 CET5037053192.168.2.131.1.1.1
                                                  Mar 29, 2024 09:48:31.727721930 CET3773053192.168.2.131.1.1.1
                                                  Mar 29, 2024 09:48:31.824831009 CET53503701.1.1.1192.168.2.13
                                                  Mar 29, 2024 09:48:31.824851990 CET53377301.1.1.1192.168.2.13
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Mar 29, 2024 09:48:31.727647066 CET192.168.2.131.1.1.10x8d43Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                  Mar 29, 2024 09:48:31.727721930 CET192.168.2.131.1.1.10xb7f3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Mar 29, 2024 09:48:31.824831009 CET1.1.1.1192.168.2.130x8d43No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                  Mar 29, 2024 09:48:31.824831009 CET1.1.1.1192.168.2.130x8d43No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):08:45:43
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/78mfG4QdNn.elf
                                                  Arguments:/tmp/78mfG4QdNn.elf
                                                  File size:117706 bytes
                                                  MD5 hash:8cd2686d55d8abf6c5f626c71d94a8ff

                                                  Start time (UTC):08:45:43
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/78mfG4QdNn.elf
                                                  Arguments:-
                                                  File size:117706 bytes
                                                  MD5 hash:8cd2686d55d8abf6c5f626c71d94a8ff

                                                  Start time (UTC):08:45:43
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/78mfG4QdNn.elf
                                                  Arguments:-
                                                  File size:117706 bytes
                                                  MD5 hash:8cd2686d55d8abf6c5f626c71d94a8ff