Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
2PyBVArH3t.elf

Overview

General Information

Sample name:2PyBVArH3t.elf
renamed because original name is a hash value
Original sample name:8716a897dbdecdbf9401812e9323ff95.elf
Analysis ID:1426576
MD5:8716a897dbdecdbf9401812e9323ff95
SHA1:1f5e3feb52b8072c522ff6c25bce835420e61fdf
SHA256:aeb35c0279143719de052492fa1dd750b67e43353b20bbc61af498addaec943a
Tags:32elfgafgytpowerpc
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1426576
Start date and time:2024-04-16 10:42:19 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:2PyBVArH3t.elf
renamed because original name is a hash value
Original Sample Name:8716a897dbdecdbf9401812e9323ff95.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/1@0/0
Command:/tmp/2PyBVArH3t.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
2PyBVArH3t.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    2PyBVArH3t.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      2PyBVArH3t.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x198cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19908:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1991c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19930:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19944:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19958:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1996c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19980:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19994:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x199f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19a5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      2PyBVArH3t.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1be34:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x1de70:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x198cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x198e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x198f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19908:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1991c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19930:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19944:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19958:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1996c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19980:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19994:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x199a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x199bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x199d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x199e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x199f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19a0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19a20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19a34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19a48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19a5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1be34:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x1de70:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 2PyBVArH3t.elfAvira: detected
            Source: 2PyBVArH3t.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.123.85.170:26586"}
            Source: 2PyBVArH3t.elfReversingLabs: Detection: 63%
            Source: 2PyBVArH3t.elfVirustotal: Detection: 65%Perma Link

            Spreading

            barindex
            Source: /tmp/2PyBVArH3t.elf (PID: 6237)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:50486 -> 93.123.85.170:26586
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.170
            Source: 2PyBVArH3t.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: 2PyBVArH3t.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: 2PyBVArH3t.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: 2PyBVArH3t.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: 2PyBVArH3t.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: 2PyBVArH3t.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 2PyBVArH3t.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: 2PyBVArH3t.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 2PyBVArH3t.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 2PyBVArH3t.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/1@0/0
            Source: /tmp/2PyBVArH3t.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
            Source: 2PyBVArH3t.elf, 6237.1.0000559cffd31000.0000559cffde1000.rw-.sdmp, 2PyBVArH3t.elf, 6239.1.0000559cffd31000.0000559cffde1000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
            Source: 2PyBVArH3t.elf, 6237.1.00007fff7173d000.00007fff7175e000.rw-.sdmp, 2PyBVArH3t.elf, 6239.1.00007fff7173d000.00007fff7175e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/2PyBVArH3t.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/2PyBVArH3t.elf
            Source: 2PyBVArH3t.elf, 6237.1.00007fff7173d000.00007fff7175e000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.n0QV2N\T
            Source: 2PyBVArH3t.elf, 6237.1.0000559cffd31000.0000559cffde1000.rw-.sdmp, 2PyBVArH3t.elf, 6239.1.0000559cffd31000.0000559cffde1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
            Source: 2PyBVArH3t.elf, 6237.1.00007fff7173d000.00007fff7175e000.rw-.sdmp, 2PyBVArH3t.elf, 6239.1.00007fff7173d000.00007fff7175e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
            Source: 2PyBVArH3t.elf, 6237.1.00007fff7173d000.00007fff7175e000.rw-.sdmpBinary or memory string: /tmp/qemu-open.n0QV2N

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 2PyBVArH3t.elf, type: SAMPLE
            Source: Yara matchFile source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 2PyBVArH3t.elf, type: SAMPLE
            Source: Yara matchFile source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2PyBVArH3t.elf PID: 6237, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 2PyBVArH3t.elf PID: 6239, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 2PyBVArH3t.elf, type: SAMPLE
            Source: Yara matchFile source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 2PyBVArH3t.elf, type: SAMPLE
            Source: Yara matchFile source: 6237.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6239.1.00007fdb08001000.00007fdb08022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 2PyBVArH3t.elf PID: 6237, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 2PyBVArH3t.elf PID: 6239, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "93.123.85.170:26586"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            2PyBVArH3t.elf63%ReversingLabsLinux.Trojan.LnxGafgyt
            2PyBVArH3t.elf66%VirustotalBrowse
            2PyBVArH3t.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)100%URL Reputationphishing
            http://www.billybobbot.com/crawler/)100%URL Reputationphishing
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            93.123.85.170:26586true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)2PyBVArH3t.elffalse
                high
                http://www.billybobbot.com/crawler/)2PyBVArH3t.elftrue
                • URL Reputation: phishing
                • URL Reputation: phishing
                unknown
                http://fast.no/support/crawler.asp)2PyBVArH3t.elffalse
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/2PyBVArH3t.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)2PyBVArH3t.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  93.123.85.170
                  unknownBulgaria
                  43561NET1-ASBGtrue
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  93.123.85.1708LBOo6oeoT.elfGet hashmaliciousGafgyt, MiraiBrowse
                    fPqDEWTrsU.elfGet hashmaliciousGafgyt, MiraiBrowse
                      5DoLEA5Mqo.elfGet hashmaliciousGafgyt, MiraiBrowse
                        mOU35fit8n.elfGet hashmaliciousGafgyt, MiraiBrowse
                          wLS6xHVB7s.elfGet hashmaliciousGafgyt, MiraiBrowse
                            zJdwBes2F0.elfGet hashmaliciousGafgyt, MiraiBrowse
                              QnucYmv22I.elfGet hashmaliciousGafgyt, MiraiBrowse
                                tP9b4HQvza.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  symcuCdVIM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    Omc1sZ1pdM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      109.202.202.202zPh6Q7gUIP.elfGet hashmaliciousUnknownBrowse
                                        KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                          c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                            1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                              bot.arm.elfGet hashmaliciousMiraiBrowse
                                                FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                      9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          91.189.91.43zPh6Q7gUIP.elfGet hashmaliciousUnknownBrowse
                                                            KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                              c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                                1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                                  bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                    Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                                      9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          XoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                                            IGyh659Tuu.elfGet hashmaliciousUnknownBrowse
                                                                              91.189.91.42zPh6Q7gUIP.elfGet hashmaliciousUnknownBrowse
                                                                                KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                                                  c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                                                    1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                                                      bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                        FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                                                              9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  No context
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CANONICAL-ASGBzPh6Q7gUIP.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 91.189.91.42
                                                                                                  KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  OurfOY2sbZ.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.125.190.26
                                                                                                  1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 91.189.91.42
                                                                                                  9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  CANONICAL-ASGBzPh6Q7gUIP.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 91.189.91.42
                                                                                                  KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  OurfOY2sbZ.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.125.190.26
                                                                                                  1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 91.189.91.42
                                                                                                  9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  INIT7CHzPh6Q7gUIP.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  c4jwKv5VoG.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  1b0uLqaErv.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  Dsl8eqt0CP.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 109.202.202.202
                                                                                                  9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  vpjapdhf4d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  NET1-ASBGawb_shipping_label_invoice_15_04_2024_000000000000024.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                  • 94.156.79.64
                                                                                                  JLqMPMqmy8.exeGet hashmaliciousRedLineBrowse
                                                                                                  • 87.121.105.175
                                                                                                  JLqMPMqmy8.exeGet hashmaliciousRedLineBrowse
                                                                                                  • 87.121.105.175
                                                                                                  1P7Cfgn805.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 93.123.85.103
                                                                                                  zeWNkIfWbe.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 93.123.85.103
                                                                                                  fZ5mDp7iUD.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 93.123.85.103
                                                                                                  bDTHdr04m6.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 93.123.85.103
                                                                                                  IGyh659Tuu.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 93.123.85.103
                                                                                                  qA89qVy0fZ.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 93.123.85.103
                                                                                                  8axc23R6uq.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 93.123.85.103
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:/tmp/2PyBVArH3t.elf
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):230
                                                                                                  Entropy (8bit):3.709552666863289
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                                  MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                                  SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                                  SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                                  SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                                  Malicious:false
                                                                                                  Reputation:high, very likely benign file
                                                                                                  Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                                                                                                  Entropy (8bit):6.315471824077138
                                                                                                  TrID:
                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                  File name:2PyBVArH3t.elf
                                                                                                  File size:161'069 bytes
                                                                                                  MD5:8716a897dbdecdbf9401812e9323ff95
                                                                                                  SHA1:1f5e3feb52b8072c522ff6c25bce835420e61fdf
                                                                                                  SHA256:aeb35c0279143719de052492fa1dd750b67e43353b20bbc61af498addaec943a
                                                                                                  SHA512:0a3eed72bb11afb453353f63c82c419d10b5a8954e2b42e03858a2b62b9291390e1303cbf67890a9b7ced9241ae964b41f921c827e7d3b0205416da4a46a8d1e
                                                                                                  SSDEEP:1536:NEpsna8p7lUHWt/wi4MHk7iQmLSxKBl4yBMNgwZ5hCHhTugEmJ/sSiFMh3n:NO0aGUH+Hk7W9LFNW5hCFufmRsSiSh3n
                                                                                                  TLSH:E4F34CB7A21C0783C4C745F01E6B3FF24F6895E222F7A1855A1AEF905B73AB61051F89
                                                                                                  File Content Preview:.ELF...........................4.........4. ...(.......................p...p...............p...p...p......t.........................................dt.Q.............................!..|......$H...H..-...$8!. |...N.. .!..|.......?.............../...@..`= .

                                                                                                  ELF header

                                                                                                  Class:ELF32
                                                                                                  Data:2's complement, big endian
                                                                                                  Version:1 (current)
                                                                                                  Machine:PowerPC
                                                                                                  Version Number:0x1
                                                                                                  Type:EXEC (Executable file)
                                                                                                  OS/ABI:UNIX - System V
                                                                                                  ABI Version:0
                                                                                                  Entry Point Address:0x10000218
                                                                                                  Flags:0x0
                                                                                                  ELF Header Size:52
                                                                                                  Program Header Offset:52
                                                                                                  Program Header Size:32
                                                                                                  Number of Program Headers:4
                                                                                                  Section Header Offset:136324
                                                                                                  Section Header Size:40
                                                                                                  Number of Section Headers:19
                                                                                                  Header String Table Index:16
                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                  NULL0x00x00x00x00x0000
                                                                                                  .initPROGBITS0x100000b40xb40x240x00x6AX004
                                                                                                  .textPROGBITS0x100000d80xd80x181840x00x6AX004
                                                                                                  .finiPROGBITS0x1001825c0x1825c0x200x00x6AX004
                                                                                                  .rodataPROGBITS0x100182800x182800x81f00x00x2A008
                                                                                                  .eh_framePROGBITS0x100304700x204700x540x00x3WA004
                                                                                                  .tbssNOBITS0x100304c40x204c40x80x00x403WAT004
                                                                                                  .ctorsPROGBITS0x100304c40x204c40x80x00x3WA004
                                                                                                  .dtorsPROGBITS0x100304cc0x204cc0x80x00x3WA004
                                                                                                  .jcrPROGBITS0x100304d40x204d40x40x00x3WA004
                                                                                                  .dataPROGBITS0x100304d80x204d80x2c20x00x3WA004
                                                                                                  .gotPROGBITS0x1003079c0x2079c0x100x40x7WAX004
                                                                                                  .sdataPROGBITS0x100307ac0x207ac0x540x00x3WA004
                                                                                                  .sbssNOBITS0x100308000x208000x940x00x3WA008
                                                                                                  .bssNOBITS0x100308940x208000x70bc0x00x3WA004
                                                                                                  .commentPROGBITS0x00x208000xc060x00x0001
                                                                                                  .shstrtabSTRTAB0x00x214060x7e0x00x0001
                                                                                                  .symtabSYMTAB0x00x2177c0x34f00x100x0183024
                                                                                                  .strtabSTRTAB0x00x24c6c0x28c10x00x0001
                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                  LOAD0x00x100000000x100000000x204700x204706.36500x5R E0x10000.init .text .fini .rodata
                                                                                                  LOAD0x204700x100304700x100304700x3900x74e04.63580x7RWE0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .sdata .sbss .bss
                                                                                                  TLS0x204c40x100304c40x100304c40x00x80.00000x4R 0x4.tbss
                                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  .symtab0x100000b40SECTION<unknown>DEFAULT1
                                                                                                  .symtab0x100000d80SECTION<unknown>DEFAULT2
                                                                                                  .symtab0x1001825c0SECTION<unknown>DEFAULT3
                                                                                                  .symtab0x100182800SECTION<unknown>DEFAULT4
                                                                                                  .symtab0x100304700SECTION<unknown>DEFAULT5
                                                                                                  .symtab0x100304c40SECTION<unknown>DEFAULT6
                                                                                                  .symtab0x100304c40SECTION<unknown>DEFAULT7
                                                                                                  .symtab0x100304cc0SECTION<unknown>DEFAULT8
                                                                                                  .symtab0x100304d40SECTION<unknown>DEFAULT9
                                                                                                  .symtab0x100304d80SECTION<unknown>DEFAULT10
                                                                                                  .symtab0x1003079c0SECTION<unknown>DEFAULT11
                                                                                                  .symtab0x100307ac0SECTION<unknown>DEFAULT12
                                                                                                  .symtab0x100308000SECTION<unknown>DEFAULT13
                                                                                                  .symtab0x100308940SECTION<unknown>DEFAULT14
                                                                                                  .symtab0x00SECTION<unknown>DEFAULT15
                                                                                                  C.107.5853.symtab0x1001abd048OBJECT<unknown>DEFAULT4
                                                                                                  C.140.6164.symtab0x1001b04424OBJECT<unknown>DEFAULT4
                                                                                                  C.195.6764.symtab0x1001b6a012OBJECT<unknown>DEFAULT4
                                                                                                  C.196.6765.symtab0x1001b63092OBJECT<unknown>DEFAULT4
                                                                                                  C.198.6869.symtab0x1001c0681144OBJECT<unknown>DEFAULT4
                                                                                                  C.201.6906.symtab0x1001dc2c24OBJECT<unknown>DEFAULT4
                                                                                                  C.204.6937.symtab0x1001de4c24OBJECT<unknown>DEFAULT4
                                                                                                  C.215.7076.symtab0x1001e0a41128OBJECT<unknown>DEFAULT4
                                                                                                  C.256.7372.symtab0x1001e61096OBJECT<unknown>DEFAULT4
                                                                                                  C.260.7420.symtab0x1001e7a436OBJECT<unknown>DEFAULT4
                                                                                                  C.3.5322.symtab0x1001ffcc12OBJECT<unknown>DEFAULT4
                                                                                                  C.3.6030.symtab0x1001ef7012OBJECT<unknown>DEFAULT4
                                                                                                  C.3.6052.symtab0x1002002812OBJECT<unknown>DEFAULT4
                                                                                                  C.3.6106.symtab0x1002001c12OBJECT<unknown>DEFAULT4
                                                                                                  C.4.5416.symtab0x1002000424OBJECT<unknown>DEFAULT4
                                                                                                  C.4.6053.symtab0x1002003412OBJECT<unknown>DEFAULT4
                                                                                                  C.6.6061.symtab0x1002004012OBJECT<unknown>DEFAULT4
                                                                                                  C.7.5462.symtab0x1001ffd812OBJECT<unknown>DEFAULT4
                                                                                                  DNSw.symtab0x10007ed0668FUNC<unknown>DEFAULT2
                                                                                                  HIPER_OVH.symtab0x1000650c424FUNC<unknown>DEFAULT2
                                                                                                  Q.symtab0x100308b016384OBJECT<unknown>DEFAULT14
                                                                                                  Randhex.symtab0x10006f64424FUNC<unknown>DEFAULT2
                                                                                                  SendCloudflare.symtab0x10004f68412FUNC<unknown>DEFAULT2
                                                                                                  SendDOMINATE.symtab0x100072581428FUNC<unknown>DEFAULT2
                                                                                                  SendHOME1.symtab0x100066b4376FUNC<unknown>DEFAULT2
                                                                                                  SendHOME2.symtab0x1000682c376FUNC<unknown>DEFAULT2
                                                                                                  SendHTTPCloudflare.symtab0x10005104412FUNC<unknown>DEFAULT2
                                                                                                  SendHTTPHex.symtab0x10004be0452FUNC<unknown>DEFAULT2
                                                                                                  SendOVH_STORM.symtab0x100057a03436FUNC<unknown>DEFAULT2
                                                                                                  SendSTD.symtab0x10003638320FUNC<unknown>DEFAULT2
                                                                                                  SendSTDHEX.symtab0x10002c3c352FUNC<unknown>DEFAULT2
                                                                                                  SendSTD_HEX.symtab0x100038c4376FUNC<unknown>DEFAULT2
                                                                                                  SendUDP.symtab0x100021bc1120FUNC<unknown>DEFAULT2
                                                                                                  UDPRAW.symtab0x10006ccc332FUNC<unknown>DEFAULT2
                                                                                                  _Exit.symtab0x1000c72c92FUNC<unknown>DEFAULT2
                                                                                                  _GLOBAL_OFFSET_TABLE_.symtab0x100307a00OBJECT<unknown>HIDDEN11
                                                                                                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _SDA_BASE_.symtab0x100387ac0NOTYPE<unknown>DEFAULT12
                                                                                                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __CTOR_END__.symtab0x100304c80OBJECT<unknown>DEFAULT7
                                                                                                  __CTOR_LIST__.symtab0x100304c40OBJECT<unknown>DEFAULT7
                                                                                                  __C_ctype_b.symtab0x100307b44OBJECT<unknown>DEFAULT12
                                                                                                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __C_ctype_b_data.symtab0x1001e96e768OBJECT<unknown>DEFAULT4
                                                                                                  __C_ctype_tolower.symtab0x100307f84OBJECT<unknown>DEFAULT12
                                                                                                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __C_ctype_tolower_data.symtab0x10020170768OBJECT<unknown>DEFAULT4
                                                                                                  __C_ctype_toupper.symtab0x100307bc4OBJECT<unknown>DEFAULT12
                                                                                                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __C_ctype_toupper_data.symtab0x1001ec6e768OBJECT<unknown>DEFAULT4
                                                                                                  __DTOR_END__.symtab0x100304d00OBJECT<unknown>DEFAULT8
                                                                                                  __DTOR_LIST__.symtab0x100304cc0OBJECT<unknown>DEFAULT8
                                                                                                  __EH_FRAME_BEGIN__.symtab0x100304700OBJECT<unknown>DEFAULT5
                                                                                                  __FRAME_END__.symtab0x100304c00OBJECT<unknown>DEFAULT5
                                                                                                  __GI___C_ctype_b.symtab0x100307b44OBJECT<unknown>HIDDEN12
                                                                                                  __GI___C_ctype_tolower.symtab0x100307f84OBJECT<unknown>HIDDEN12
                                                                                                  __GI___C_ctype_toupper.symtab0x100307bc4OBJECT<unknown>HIDDEN12
                                                                                                  __GI___close.symtab0x10010ef8116FUNC<unknown>HIDDEN2
                                                                                                  __GI___close_nocancel.symtab0x10010f0416FUNC<unknown>HIDDEN2
                                                                                                  __GI___ctype_b.symtab0x100307b84OBJECT<unknown>HIDDEN12
                                                                                                  __GI___ctype_tolower.symtab0x100307fc4OBJECT<unknown>HIDDEN12
                                                                                                  __GI___ctype_toupper.symtab0x100307c04OBJECT<unknown>HIDDEN12
                                                                                                  __GI___errno_location.symtab0x1000c9c820FUNC<unknown>HIDDEN2
                                                                                                  __GI___fcntl_nocancel.symtab0x1000c5cc116FUNC<unknown>HIDDEN2
                                                                                                  __GI___fgetc_unlocked.symtab0x100143d8312FUNC<unknown>HIDDEN2
                                                                                                  __GI___glibc_strerror_r.symtab0x1000e35448FUNC<unknown>HIDDEN2
                                                                                                  __GI___libc_close.symtab0x10010ef8116FUNC<unknown>HIDDEN2
                                                                                                  __GI___libc_fcntl.symtab0x1000c640236FUNC<unknown>HIDDEN2
                                                                                                  __GI___libc_open.symtab0x10010f6c132FUNC<unknown>HIDDEN2
                                                                                                  __GI___libc_read.symtab0x10011074132FUNC<unknown>HIDDEN2
                                                                                                  __GI___libc_waitpid.symtab0x100110f8132FUNC<unknown>HIDDEN2
                                                                                                  __GI___libc_write.symtab0x10010ff0132FUNC<unknown>HIDDEN2
                                                                                                  __GI___open.symtab0x10010f6c132FUNC<unknown>HIDDEN2
                                                                                                  __GI___open_nocancel.symtab0x10010f7816FUNC<unknown>HIDDEN2
                                                                                                  __GI___read.symtab0x10011074132FUNC<unknown>HIDDEN2
                                                                                                  __GI___read_nocancel.symtab0x1001108016FUNC<unknown>HIDDEN2
                                                                                                  __GI___register_atfork.symtab0x10010b2c356FUNC<unknown>HIDDEN2
                                                                                                  __GI___sigaddset.symtab0x1000ecb040FUNC<unknown>HIDDEN2
                                                                                                  __GI___sigdelset.symtab0x1000ecd840FUNC<unknown>HIDDEN2
                                                                                                  __GI___sigismember.symtab0x1000ec8840FUNC<unknown>HIDDEN2
                                                                                                  __GI___uClibc_fini.symtab0x100112f8144FUNC<unknown>HIDDEN2
                                                                                                  __GI___uClibc_init.symtab0x100113e8100FUNC<unknown>HIDDEN2
                                                                                                  __GI___waitpid.symtab0x100110f8132FUNC<unknown>HIDDEN2
                                                                                                  __GI___write.symtab0x10010ff0132FUNC<unknown>HIDDEN2
                                                                                                  __GI___write_nocancel.symtab0x10010ffc16FUNC<unknown>HIDDEN2
                                                                                                  __GI___xpg_strerror_r.symtab0x1000e384284FUNC<unknown>HIDDEN2
                                                                                                  __GI__exit.symtab0x1000c72c92FUNC<unknown>HIDDEN2
                                                                                                  __GI_abort.symtab0x1000fb50248FUNC<unknown>HIDDEN2
                                                                                                  __GI_atoi.symtab0x1001016812FUNC<unknown>HIDDEN2
                                                                                                  __GI_brk.symtab0x1001578452FUNC<unknown>HIDDEN2
                                                                                                  __GI_chdir.symtab0x1000c7bc52FUNC<unknown>HIDDEN2
                                                                                                  __GI_close.symtab0x10010ef8116FUNC<unknown>HIDDEN2
                                                                                                  __GI_closedir.symtab0x10012040212FUNC<unknown>HIDDEN2
                                                                                                  __GI_config_close.symtab0x1001274c80FUNC<unknown>HIDDEN2
                                                                                                  __GI_config_open.symtab0x1001279c84FUNC<unknown>HIDDEN2
                                                                                                  __GI_config_read.symtab0x10012418820FUNC<unknown>HIDDEN2
                                                                                                  __GI_connect.symtab0x1000e854120FUNC<unknown>HIDDEN2
                                                                                                  __GI_execve.symtab0x10011db852FUNC<unknown>HIDDEN2
                                                                                                  __GI_exit.symtab0x10010334136FUNC<unknown>HIDDEN2
                                                                                                  __GI_fclose.symtab0x10012918640FUNC<unknown>HIDDEN2
                                                                                                  __GI_fcntl.symtab0x1000c640236FUNC<unknown>HIDDEN2
                                                                                                  __GI_fflush_unlocked.symtab0x100140f0744FUNC<unknown>HIDDEN2
                                                                                                  __GI_fgetc.symtab0x10013cb0304FUNC<unknown>HIDDEN2
                                                                                                  __GI_fgetc_unlocked.symtab0x100143d8312FUNC<unknown>HIDDEN2
                                                                                                  __GI_fgets.symtab0x10013de0244FUNC<unknown>HIDDEN2
                                                                                                  __GI_fgets_unlocked.symtab0x10014510196FUNC<unknown>HIDDEN2
                                                                                                  __GI_fopen.symtab0x10012b9812FUNC<unknown>HIDDEN2
                                                                                                  __GI_fork.symtab0x100107c0824FUNC<unknown>HIDDEN2
                                                                                                  __GI_fputs_unlocked.symtab0x1000dd3c92FUNC<unknown>HIDDEN2
                                                                                                  __GI_fseek.symtab0x10015ba416FUNC<unknown>HIDDEN2
                                                                                                  __GI_fseeko64.symtab0x10015bb4404FUNC<unknown>HIDDEN2
                                                                                                  __GI_fstat.symtab0x100157ec124FUNC<unknown>HIDDEN2
                                                                                                  __GI_fwrite_unlocked.symtab0x1000dd98192FUNC<unknown>HIDDEN2
                                                                                                  __GI_getc_unlocked.symtab0x100143d8312FUNC<unknown>HIDDEN2
                                                                                                  __GI_getdtablesize.symtab0x1000c7f056FUNC<unknown>HIDDEN2
                                                                                                  __GI_getegid.symtab0x10011dec16FUNC<unknown>HIDDEN2
                                                                                                  __GI_geteuid.symtab0x10011dfc16FUNC<unknown>HIDDEN2
                                                                                                  __GI_getgid.symtab0x10011e0c16FUNC<unknown>HIDDEN2
                                                                                                  __GI_gethostbyname.symtab0x1000e7d08FUNC<unknown>HIDDEN2
                                                                                                  __GI_gethostbyname2.symtab0x1000e7d872FUNC<unknown>HIDDEN2
                                                                                                  __GI_gethostbyname2_r.symtab0x10014c8c664FUNC<unknown>HIDDEN2
                                                                                                  __GI_gethostbyname_r.symtab0x10017694748FUNC<unknown>HIDDEN2
                                                                                                  __GI_gethostname.symtab0x100179d8136FUNC<unknown>HIDDEN2
                                                                                                  __GI_getpagesize.symtab0x10011e1c28FUNC<unknown>HIDDEN2
                                                                                                  __GI_getpid.symtab0x10010c9056FUNC<unknown>HIDDEN2
                                                                                                  __GI_getrlimit.symtab0x1000c82852FUNC<unknown>HIDDEN2
                                                                                                  __GI_getsockname.symtab0x1000e8cc52FUNC<unknown>HIDDEN2
                                                                                                  __GI_getuid.symtab0x10011e3816FUNC<unknown>HIDDEN2
                                                                                                  __GI_htonl.symtab0x1000e6e44FUNC<unknown>HIDDEN2
                                                                                                  __GI_htons.symtab0x1000e6e84FUNC<unknown>HIDDEN2
                                                                                                  __GI_inet_addr.symtab0x1000e79c52FUNC<unknown>HIDDEN2
                                                                                                  __GI_inet_aton.symtab0x10014bbc208FUNC<unknown>HIDDEN2
                                                                                                  __GI_inet_ntoa.symtab0x1000e76852FUNC<unknown>HIDDEN2
                                                                                                  __GI_inet_ntoa_r.symtab0x1000e6ec124FUNC<unknown>HIDDEN2
                                                                                                  __GI_inet_ntop.symtab0x1001669c728FUNC<unknown>HIDDEN2
                                                                                                  __GI_inet_pton.symtab0x1001633c524FUNC<unknown>HIDDEN2
                                                                                                  __GI_initstate_r.symtab0x1000ff9c236FUNC<unknown>HIDDEN2
                                                                                                  __GI_ioctl.symtab0x1000c4e8228FUNC<unknown>HIDDEN2
                                                                                                  __GI_isatty.symtab0x10014b9044FUNC<unknown>HIDDEN2
                                                                                                  __GI_isspace.symtab0x1000c99024FUNC<unknown>HIDDEN2
                                                                                                  __GI_kill.symtab0x1000c85c52FUNC<unknown>HIDDEN2
                                                                                                  __GI_lseek64.symtab0x10017bbc112FUNC<unknown>HIDDEN2
                                                                                                  __GI_memchr.symtab0x10014678264FUNC<unknown>HIDDEN2
                                                                                                  __GI_memcpy.symtab0x1000de58156FUNC<unknown>HIDDEN2
                                                                                                  __GI_memmove.symtab0x100145d4164FUNC<unknown>HIDDEN2
                                                                                                  __GI_mempcpy.symtab0x1001478052FUNC<unknown>HIDDEN2
                                                                                                  __GI_memrchr.symtab0x100147b4244FUNC<unknown>HIDDEN2
                                                                                                  __GI_memset.symtab0x1000def4144FUNC<unknown>HIDDEN2
                                                                                                  __GI_mmap.symtab0x10011e4852FUNC<unknown>HIDDEN2
                                                                                                  __GI_mremap.symtab0x1001586852FUNC<unknown>HIDDEN2
                                                                                                  __GI_munmap.symtab0x10011e7c52FUNC<unknown>HIDDEN2
                                                                                                  __GI_nanosleep.symtab0x10011ee4112FUNC<unknown>HIDDEN2
                                                                                                  __GI_ntohl.symtab0x1000e6dc4FUNC<unknown>HIDDEN2
                                                                                                  __GI_ntohs.symtab0x1000e6e04FUNC<unknown>HIDDEN2
                                                                                                  __GI_open.symtab0x10010f6c132FUNC<unknown>HIDDEN2
                                                                                                  __GI_opendir.symtab0x100121cc208FUNC<unknown>HIDDEN2
                                                                                                  __GI_poll.symtab0x10017a94120FUNC<unknown>HIDDEN2
                                                                                                  __GI_raise.symtab0x10010cc8148FUNC<unknown>HIDDEN2
                                                                                                  __GI_random.symtab0x1000fc4c104FUNC<unknown>HIDDEN2
                                                                                                  __GI_random_r.symtab0x1000fe1c140FUNC<unknown>HIDDEN2
                                                                                                  __GI_rawmemchr.symtab0x100160ec184FUNC<unknown>HIDDEN2
                                                                                                  __GI_read.symtab0x10011074132FUNC<unknown>HIDDEN2
                                                                                                  __GI_readdir64.symtab0x10012354196FUNC<unknown>HIDDEN2
                                                                                                  __GI_recv.symtab0x1000e968128FUNC<unknown>HIDDEN2
                                                                                                  __GI_sbrk.symtab0x10011f54116FUNC<unknown>HIDDEN2
                                                                                                  __GI_select.symtab0x1000c8c4136FUNC<unknown>HIDDEN2
                                                                                                  __GI_send.symtab0x1000ea1c128FUNC<unknown>HIDDEN2
                                                                                                  __GI_sendto.symtab0x1000ead0144FUNC<unknown>HIDDEN2
                                                                                                  __GI_setsid.symtab0x1000c94c52FUNC<unknown>HIDDEN2
                                                                                                  __GI_setsockopt.symtab0x1000eb6052FUNC<unknown>HIDDEN2
                                                                                                  __GI_setstate_r.symtab0x10010088224FUNC<unknown>HIDDEN2
                                                                                                  __GI_sigaction.symtab0x10014f2436FUNC<unknown>HIDDEN2
                                                                                                  __GI_signal.symtab0x1000ebc8192FUNC<unknown>HIDDEN2
                                                                                                  __GI_sigprocmask.symtab0x10011fc8120FUNC<unknown>HIDDEN2
                                                                                                  __GI_sleep.symtab0x10010d5c292FUNC<unknown>HIDDEN2
                                                                                                  __GI_snprintf.symtab0x1000c9dc124FUNC<unknown>HIDDEN2
                                                                                                  __GI_socket.symtab0x1000eb9452FUNC<unknown>HIDDEN2
                                                                                                  __GI_sprintf.symtab0x1000ca58136FUNC<unknown>HIDDEN2
                                                                                                  __GI_srandom_r.symtab0x1000fea8244FUNC<unknown>HIDDEN2
                                                                                                  __GI_stat.symtab0x10017b0c124FUNC<unknown>HIDDEN2
                                                                                                  __GI_strcasecmp.symtab0x100180d480FUNC<unknown>HIDDEN2
                                                                                                  __GI_strchr.symtab0x1000df84256FUNC<unknown>HIDDEN2
                                                                                                  __GI_strchrnul.symtab0x100148a8248FUNC<unknown>HIDDEN2
                                                                                                  __GI_strcmp.symtab0x1000e08452FUNC<unknown>HIDDEN2
                                                                                                  __GI_strcoll.symtab0x1000e08452FUNC<unknown>HIDDEN2
                                                                                                  __GI_strcpy.symtab0x1000e0b832FUNC<unknown>HIDDEN2
                                                                                                  __GI_strcspn.symtab0x100149a096FUNC<unknown>HIDDEN2
                                                                                                  __GI_strdup.symtab0x10017c2c80FUNC<unknown>HIDDEN2
                                                                                                  __GI_strlen.symtab0x1000e0d8160FUNC<unknown>HIDDEN2
                                                                                                  __GI_strncpy.symtab0x100161a4188FUNC<unknown>HIDDEN2
                                                                                                  __GI_strnlen.symtab0x1000e178236FUNC<unknown>HIDDEN2
                                                                                                  __GI_strpbrk.symtab0x10014b5460FUNC<unknown>HIDDEN2
                                                                                                  __GI_strrchr.symtab0x10014a00112FUNC<unknown>HIDDEN2
                                                                                                  __GI_strspn.symtab0x10014a7072FUNC<unknown>HIDDEN2
                                                                                                  __GI_strstr.symtab0x1000e264240FUNC<unknown>HIDDEN2
                                                                                                  __GI_strtok.symtab0x1000e4bc12FUNC<unknown>HIDDEN2
                                                                                                  __GI_strtok_r.symtab0x10014ab8156FUNC<unknown>HIDDEN2
                                                                                                  __GI_strtol.symtab0x100101748FUNC<unknown>HIDDEN2
                                                                                                  __GI_sysconf.symtab0x10010504624FUNC<unknown>HIDDEN2
                                                                                                  __GI_tcgetattr.symtab0x1000e4c8156FUNC<unknown>HIDDEN2
                                                                                                  __GI_tcsetattr.symtab0x1000e564376FUNC<unknown>HIDDEN2
                                                                                                  __GI_time.symtab0x1000c98016FUNC<unknown>HIDDEN2
                                                                                                  __GI_toupper.symtab0x1000c9a832FUNC<unknown>HIDDEN2
                                                                                                  __GI_uname.symtab0x10017b8852FUNC<unknown>HIDDEN2
                                                                                                  __GI_vsnprintf.symtab0x1000cae0224FUNC<unknown>HIDDEN2
                                                                                                  __GI_waitpid.symtab0x100110f8132FUNC<unknown>HIDDEN2
                                                                                                  __GI_wcrtomb.symtab0x100127f092FUNC<unknown>HIDDEN2
                                                                                                  __GI_wcsnrtombs.symtab0x1001285c188FUNC<unknown>HIDDEN2
                                                                                                  __GI_wcsrtombs.symtab0x1001284c16FUNC<unknown>HIDDEN2
                                                                                                  __GI_write.symtab0x10010ff0132FUNC<unknown>HIDDEN2
                                                                                                  __JCR_END__.symtab0x100304d40OBJECT<unknown>DEFAULT9
                                                                                                  __JCR_LIST__.symtab0x100304d40OBJECT<unknown>DEFAULT9
                                                                                                  __app_fini.symtab0x100308444OBJECT<unknown>HIDDEN13
                                                                                                  __atexit_lock.symtab0x100306b424OBJECT<unknown>DEFAULT10
                                                                                                  __bss_start.symtab0x100308000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                  __check_one_fd.symtab0x1001138896FUNC<unknown>DEFAULT2
                                                                                                  __close.symtab0x10010ef8116FUNC<unknown>DEFAULT2
                                                                                                  __close_nameservers.symtab0x100175ac144FUNC<unknown>HIDDEN2
                                                                                                  __close_nocancel.symtab0x10010f0416FUNC<unknown>DEFAULT2
                                                                                                  __ctype_b.symtab0x100307b84OBJECT<unknown>DEFAULT12
                                                                                                  __ctype_tolower.symtab0x100307fc4OBJECT<unknown>DEFAULT12
                                                                                                  __ctype_toupper.symtab0x100307c04OBJECT<unknown>DEFAULT12
                                                                                                  __curbrk.symtab0x1003087c4OBJECT<unknown>DEFAULT13
                                                                                                  __data_start.symtab0x100304e00NOTYPE<unknown>DEFAULT10
                                                                                                  __decode_dotted.symtab0x10016974280FUNC<unknown>HIDDEN2
                                                                                                  __decode_header.symtab0x10017d64188FUNC<unknown>HIDDEN2
                                                                                                  __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  __dns_lookup.symtab0x10016a8c1672FUNC<unknown>HIDDEN2
                                                                                                  __do_global_ctors_aux.symtab0x100181f00FUNC<unknown>DEFAULT2
                                                                                                  __do_global_dtors_aux.symtab0x100000d80FUNC<unknown>DEFAULT2
                                                                                                  __dso_handle.symtab0x100304d80OBJECT<unknown>HIDDEN10
                                                                                                  __encode_dotted.symtab0x10018124204FUNC<unknown>HIDDEN2
                                                                                                  __encode_header.symtab0x10017c7c232FUNC<unknown>HIDDEN2
                                                                                                  __encode_question.symtab0x10017e20124FUNC<unknown>HIDDEN2
                                                                                                  __environ.symtab0x1003083c4OBJECT<unknown>DEFAULT13
                                                                                                  __errno_location.symtab0x1000c9c820FUNC<unknown>DEFAULT2
                                                                                                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __exit_cleanup.symtab0x100308284OBJECT<unknown>HIDDEN13
                                                                                                  __fcntl_nocancel.symtab0x1000c5cc116FUNC<unknown>DEFAULT2
                                                                                                  __fgetc_unlocked.symtab0x100143d8312FUNC<unknown>DEFAULT2
                                                                                                  __fini_array_end.symtab0x100304c40NOTYPE<unknown>HIDDEN6
                                                                                                  __fini_array_start.symtab0x100304c40NOTYPE<unknown>HIDDEN6
                                                                                                  __fork.symtab0x100107c0824FUNC<unknown>DEFAULT2
                                                                                                  __fork_generation_pointer.symtab0x1003082c4OBJECT<unknown>HIDDEN13
                                                                                                  __fork_handlers.symtab0x100308304OBJECT<unknown>HIDDEN13
                                                                                                  __fork_lock.symtab0x100308344OBJECT<unknown>HIDDEN13
                                                                                                  __get_hosts_byname_r.symtab0x1001763c88FUNC<unknown>HIDDEN2
                                                                                                  __getdents64.symtab0x10015a4c344FUNC<unknown>HIDDEN2
                                                                                                  __getpagesize.symtab0x10011e1c28FUNC<unknown>DEFAULT2
                                                                                                  __getpid.symtab0x10010c9056FUNC<unknown>DEFAULT2
                                                                                                  __glibc_strerror_r.symtab0x1000e35448FUNC<unknown>DEFAULT2
                                                                                                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  __init_array_end.symtab0x100304c40NOTYPE<unknown>HIDDEN6
                                                                                                  __init_array_start.symtab0x100304c40NOTYPE<unknown>HIDDEN6
                                                                                                  __libc_close.symtab0x10010ef8116FUNC<unknown>DEFAULT2
                                                                                                  __libc_connect.symtab0x1000e854120FUNC<unknown>DEFAULT2
                                                                                                  __libc_disable_asynccancel.symtab0x1001117c124FUNC<unknown>HIDDEN2
                                                                                                  __libc_enable_asynccancel.symtab0x100111f8172FUNC<unknown>HIDDEN2
                                                                                                  __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                                                                  __libc_fcntl.symtab0x1000c640236FUNC<unknown>DEFAULT2
                                                                                                  __libc_fork.symtab0x100107c0824FUNC<unknown>DEFAULT2
                                                                                                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                                                                  __libc_nanosleep.symtab0x10011ee4112FUNC<unknown>DEFAULT2
                                                                                                  __libc_open.symtab0x10010f6c132FUNC<unknown>DEFAULT2
                                                                                                  __libc_read.symtab0x10011074132FUNC<unknown>DEFAULT2
                                                                                                  __libc_recv.symtab0x1000e968128FUNC<unknown>DEFAULT2
                                                                                                  __libc_select.symtab0x1000c8c4136FUNC<unknown>DEFAULT2
                                                                                                  __libc_send.symtab0x1000ea1c128FUNC<unknown>DEFAULT2
                                                                                                  __libc_sendto.symtab0x1000ead0144FUNC<unknown>DEFAULT2
                                                                                                  __libc_setup_tls.symtab0x10015474464FUNC<unknown>DEFAULT2
                                                                                                  __libc_sigaction.symtab0x10014f2436FUNC<unknown>DEFAULT2
                                                                                                  __libc_stack_end.symtab0x100308384OBJECT<unknown>DEFAULT13
                                                                                                  __libc_system.symtab0x10011d10132FUNC<unknown>DEFAULT2
                                                                                                  __libc_waitpid.symtab0x100110f8132FUNC<unknown>DEFAULT2
                                                                                                  __libc_write.symtab0x10010ff0132FUNC<unknown>DEFAULT2
                                                                                                  __linkin_atfork.symtab0x10010af852FUNC<unknown>HIDDEN2
                                                                                                  __lll_lock_wait_private.symtab0x10010e80120FUNC<unknown>HIDDEN2
                                                                                                  __local_nameserver.symtab0x100200f816OBJECT<unknown>HIDDEN4
                                                                                                  __malloc_consolidate.symtab0x1000f738460FUNC<unknown>HIDDEN2
                                                                                                  __malloc_largebin_index.symtab0x1000ed00112FUNC<unknown>DEFAULT2
                                                                                                  __malloc_lock.symtab0x100305d824OBJECT<unknown>DEFAULT10
                                                                                                  __malloc_state.symtab0x100375d8888OBJECT<unknown>DEFAULT14
                                                                                                  __malloc_trim.symtab0x1000f680184FUNC<unknown>DEFAULT2
                                                                                                  __nameserver.symtab0x100308884OBJECT<unknown>HIDDEN13
                                                                                                  __nameservers.symtab0x1003088c4OBJECT<unknown>HIDDEN13
                                                                                                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  __open.symtab0x10010f6c132FUNC<unknown>DEFAULT2
                                                                                                  __open_etc_hosts.symtab0x10017e9c12FUNC<unknown>HIDDEN2
                                                                                                  __open_nameservers.symtab0x100171981044FUNC<unknown>HIDDEN2
                                                                                                  __open_nocancel.symtab0x10010f7816FUNC<unknown>DEFAULT2
                                                                                                  __pagesize.symtab0x100308404OBJECT<unknown>DEFAULT13
                                                                                                  __preinit_array_end.symtab0x100304c40NOTYPE<unknown>HIDDEN6
                                                                                                  __preinit_array_start.symtab0x100304c40NOTYPE<unknown>HIDDEN6
                                                                                                  __progname.symtab0x100307cc4OBJECT<unknown>DEFAULT12
                                                                                                  __progname_full.symtab0x100307d04OBJECT<unknown>DEFAULT12
                                                                                                  __pthread_initialize_minimal.symtab0x1001564412FUNC<unknown>DEFAULT2
                                                                                                  __pthread_mutex_init.symtab0x100112ac8FUNC<unknown>DEFAULT2
                                                                                                  __pthread_mutex_lock.symtab0x100112a48FUNC<unknown>DEFAULT2
                                                                                                  __pthread_mutex_trylock.symtab0x100112a48FUNC<unknown>DEFAULT2
                                                                                                  __pthread_mutex_unlock.symtab0x100112a48FUNC<unknown>DEFAULT2
                                                                                                  __pthread_return_0.symtab0x100112a48FUNC<unknown>DEFAULT2
                                                                                                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  __read.symtab0x10011074132FUNC<unknown>DEFAULT2
                                                                                                  __read_etc_hosts_r.symtab0x10017ea8556FUNC<unknown>HIDDEN2
                                                                                                  __read_nocancel.symtab0x1001108016FUNC<unknown>DEFAULT2
                                                                                                  __register_atfork.symtab0x10010b2c356FUNC<unknown>DEFAULT2
                                                                                                  __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                  __res_sync.symtab0x100308804OBJECT<unknown>HIDDEN13
                                                                                                  __resolv_attempts.symtab0x100307f51OBJECT<unknown>HIDDEN12
                                                                                                  __resolv_lock.symtab0x1003757024OBJECT<unknown>DEFAULT14
                                                                                                  __resolv_timeout.symtab0x100307f41OBJECT<unknown>HIDDEN12
                                                                                                  __rtld_fini.symtab0x100308484OBJECT<unknown>HIDDEN13
                                                                                                  __searchdomain.symtab0x100308844OBJECT<unknown>HIDDEN13
                                                                                                  __searchdomains.symtab0x100308904OBJECT<unknown>HIDDEN13
                                                                                                  __sigaddset.symtab0x1000ecb040FUNC<unknown>DEFAULT2
                                                                                                  __sigdelset.symtab0x1000ecd840FUNC<unknown>DEFAULT2
                                                                                                  __sigismember.symtab0x1000ec8840FUNC<unknown>DEFAULT2
                                                                                                  __sigjmp_save.symtab0x1001798088FUNC<unknown>HIDDEN2
                                                                                                  __sigsetjmp.symtab0x100156d8172FUNC<unknown>DEFAULT2
                                                                                                  __stdin.symtab0x100307e04OBJECT<unknown>DEFAULT12
                                                                                                  __stdio_READ.symtab0x10015d48120FUNC<unknown>HIDDEN2
                                                                                                  __stdio_WRITE.symtab0x10015dc0264FUNC<unknown>HIDDEN2
                                                                                                  __stdio_adjust_position.symtab0x10015ec8212FUNC<unknown>HIDDEN2
                                                                                                  __stdio_fwrite.symtab0x10012f8c364FUNC<unknown>HIDDEN2
                                                                                                  __stdio_rfill.symtab0x10015f9c72FUNC<unknown>HIDDEN2
                                                                                                  __stdio_seek.symtab0x1001609488FUNC<unknown>HIDDEN2
                                                                                                  __stdio_trans2r_o.symtab0x10015fe4176FUNC<unknown>HIDDEN2
                                                                                                  __stdio_trans2w_o.symtab0x100132b4260FUNC<unknown>HIDDEN2
                                                                                                  __stdio_wcommit.symtab0x100133b876FUNC<unknown>HIDDEN2
                                                                                                  __stdout.symtab0x100307e44OBJECT<unknown>DEFAULT12
                                                                                                  __sys_connect.symtab0x1000e82052FUNC<unknown>DEFAULT2
                                                                                                  __sys_recv.symtab0x1000e93452FUNC<unknown>DEFAULT2
                                                                                                  __sys_send.symtab0x1000e9e852FUNC<unknown>DEFAULT2
                                                                                                  __sys_sendto.symtab0x1000ea9c52FUNC<unknown>DEFAULT2
                                                                                                  __syscall_error.symtab0x10011d9428FUNC<unknown>HIDDEN2
                                                                                                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __syscall_nanosleep.symtab0x10011eb052FUNC<unknown>DEFAULT2
                                                                                                  __syscall_poll.symtab0x10017a6052FUNC<unknown>DEFAULT2
                                                                                                  __syscall_rt_sigaction.symtab0x100157b852FUNC<unknown>DEFAULT2
                                                                                                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __syscall_select.symtab0x1000c89052FUNC<unknown>DEFAULT2
                                                                                                  __uClibc_fini.symtab0x100112f8144FUNC<unknown>DEFAULT2
                                                                                                  __uClibc_init.symtab0x100113e8100FUNC<unknown>DEFAULT2
                                                                                                  __uClibc_main.symtab0x1001144c840FUNC<unknown>DEFAULT2
                                                                                                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __uclibc_progname.symtab0x100307c84OBJECT<unknown>HIDDEN12
                                                                                                  __waitpid.symtab0x100110f8132FUNC<unknown>DEFAULT2
                                                                                                  __waitpid_nocancel.symtab0x1001110416FUNC<unknown>DEFAULT2
                                                                                                  __write.symtab0x10010ff0132FUNC<unknown>DEFAULT2
                                                                                                  __write_nocancel.symtab0x10010ffc16FUNC<unknown>DEFAULT2
                                                                                                  __xpg_strerror_r.symtab0x1000e384284FUNC<unknown>DEFAULT2
                                                                                                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  __xstat32_conv.symtab0x10015980204FUNC<unknown>HIDDEN2
                                                                                                  __xstat64_conv.symtab0x1001589c228FUNC<unknown>HIDDEN2
                                                                                                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _bss_custom_printf_spec.symtab0x100348b010OBJECT<unknown>DEFAULT14
                                                                                                  _charpad.symtab0x1000cbc0100FUNC<unknown>DEFAULT2
                                                                                                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _custom_printf_arginfo.symtab0x1003758840OBJECT<unknown>HIDDEN14
                                                                                                  _custom_printf_handler.symtab0x100375b040OBJECT<unknown>HIDDEN14
                                                                                                  _custom_printf_spec.symtab0x100307c44OBJECT<unknown>HIDDEN12
                                                                                                  _dl_aux_init.symtab0x1001565028FUNC<unknown>DEFAULT2
                                                                                                  _dl_init_static_tls.symtab0x100307f04OBJECT<unknown>DEFAULT12
                                                                                                  _dl_nothread_init_static_tls.symtab0x1001566c108FUNC<unknown>HIDDEN2
                                                                                                  _dl_phdr.symtab0x100308744OBJECT<unknown>DEFAULT13
                                                                                                  _dl_phnum.symtab0x100308784OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_dtv_gaps.symtab0x100308681OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_dtv_slotinfo_list.symtab0x100308644OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_generation.symtab0x1003086c4OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_max_dtv_idx.symtab0x1003085c4OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_setup.symtab0x1001542480FUNC<unknown>DEFAULT2
                                                                                                  _dl_tls_static_align.symtab0x100308584OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_static_nelem.symtab0x100308704OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_static_size.symtab0x100308604OBJECT<unknown>DEFAULT13
                                                                                                  _dl_tls_static_used.symtab0x100308544OBJECT<unknown>DEFAULT13
                                                                                                  _edata.symtab0x100308000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                  _end.symtab0x100379500NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                  _exit.symtab0x1000c72c92FUNC<unknown>DEFAULT2
                                                                                                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _fini.symtab0x1001825c0FUNC<unknown>DEFAULT3
                                                                                                  _fixed_buffers.symtab0x1003502c8192OBJECT<unknown>DEFAULT14
                                                                                                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _fp_out_narrow.symtab0x1000cc24152FUNC<unknown>DEFAULT2
                                                                                                  _fpmaxtostr.symtab0x100135b81784FUNC<unknown>HIDDEN2
                                                                                                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _init.symtab0x100000b40FUNC<unknown>DEFAULT1
                                                                                                  _load_inttype.symtab0x10013404128FUNC<unknown>HIDDEN2
                                                                                                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _ppfs_init.symtab0x1000d3b4188FUNC<unknown>HIDDEN2
                                                                                                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _ppfs_parsespec.symtab0x1000d76c1488FUNC<unknown>HIDDEN2
                                                                                                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _ppfs_prepargs.symtab0x1000d47092FUNC<unknown>HIDDEN2
                                                                                                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _ppfs_setargs.symtab0x1000d4cc608FUNC<unknown>HIDDEN2
                                                                                                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _promoted_size.symtab0x1000d72c64FUNC<unknown>DEFAULT2
                                                                                                  _pthread_cleanup_pop_restore.symtab0x100112c056FUNC<unknown>DEFAULT2
                                                                                                  _pthread_cleanup_push_defer.symtab0x100112b412FUNC<unknown>DEFAULT2
                                                                                                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _setjmp.symtab0x10011db08FUNC<unknown>DEFAULT2
                                                                                                  _sigintr.symtab0x100308208OBJECT<unknown>HIDDEN13
                                                                                                  _start.symtab0x1000021872FUNC<unknown>DEFAULT2
                                                                                                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _stdio_fopen.symtab0x10012ba41000FUNC<unknown>HIDDEN2
                                                                                                  _stdio_init.symtab0x100130f8128FUNC<unknown>HIDDEN2
                                                                                                  _stdio_openlist.symtab0x100307e84OBJECT<unknown>DEFAULT12
                                                                                                  _stdio_openlist_add_lock.symtab0x1003501412OBJECT<unknown>DEFAULT14
                                                                                                  _stdio_openlist_dec_use.symtab0x10013ed4540FUNC<unknown>HIDDEN2
                                                                                                  _stdio_openlist_del_count.symtab0x100308504OBJECT<unknown>DEFAULT13
                                                                                                  _stdio_openlist_del_lock.symtab0x1003502012OBJECT<unknown>DEFAULT14
                                                                                                  _stdio_openlist_use_count.symtab0x1003084c4OBJECT<unknown>DEFAULT13
                                                                                                  _stdio_streams.symtab0x100306cc204OBJECT<unknown>DEFAULT10
                                                                                                  _stdio_term.symtab0x10013178316FUNC<unknown>HIDDEN2
                                                                                                  _stdio_user_locking.symtab0x100307ec4OBJECT<unknown>DEFAULT12
                                                                                                  _stdlib_strto_l.symtab0x1001017c440FUNC<unknown>HIDDEN2
                                                                                                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _store_inttype.symtab0x1001348460FUNC<unknown>HIDDEN2
                                                                                                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _string_syserrmsgs.symtab0x1001f03c2906OBJECT<unknown>HIDDEN4
                                                                                                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _uintmaxtostr.symtab0x100134c0248FUNC<unknown>HIDDEN2
                                                                                                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _vfprintf_internal.symtab0x1000ccbc1784FUNC<unknown>HIDDEN2
                                                                                                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  abort.symtab0x1000fb50248FUNC<unknown>DEFAULT2
                                                                                                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  access.symtab0x1000c78852FUNC<unknown>DEFAULT2
                                                                                                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  astd.symtab0x10004a8c340FUNC<unknown>DEFAULT2
                                                                                                  atcp.symtab0x1000446c1568FUNC<unknown>DEFAULT2
                                                                                                  atoi.symtab0x1001016812FUNC<unknown>DEFAULT2
                                                                                                  atol.symtab0x1001016812FUNC<unknown>DEFAULT2
                                                                                                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  audp.symtab0x10003edc1424FUNC<unknown>DEFAULT2
                                                                                                  bcopy.symtab0x1000e4a016FUNC<unknown>DEFAULT2
                                                                                                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  been_there_done_that.symtab0x10034a9c4OBJECT<unknown>DEFAULT14
                                                                                                  bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  brk.symtab0x1001578452FUNC<unknown>DEFAULT2
                                                                                                  bsd_signal.symtab0x1000ebc8192FUNC<unknown>DEFAULT2
                                                                                                  buf.4826.symtab0x100348c016OBJECT<unknown>DEFAULT14
                                                                                                  buf.6501.symtab0x100348e4440OBJECT<unknown>DEFAULT14
                                                                                                  bzero.symtab0x1000e4b012FUNC<unknown>DEFAULT2
                                                                                                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  c.symtab0x100305d04OBJECT<unknown>DEFAULT10
                                                                                                  call___do_global_ctors_aux.symtab0x100182400FUNC<unknown>DEFAULT2
                                                                                                  call___do_global_dtors_aux.symtab0x100001700FUNC<unknown>DEFAULT2
                                                                                                  call_frame_dummy.symtab0x100001fc0FUNC<unknown>DEFAULT2
                                                                                                  calloc.symtab0x10014f48264FUNC<unknown>DEFAULT2
                                                                                                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  cancel_handler.symtab0x10011794272FUNC<unknown>DEFAULT2
                                                                                                  chdir.symtab0x1000c7bc52FUNC<unknown>DEFAULT2
                                                                                                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  close.symtab0x10010ef8116FUNC<unknown>DEFAULT2
                                                                                                  closedir.symtab0x10012040212FUNC<unknown>DEFAULT2
                                                                                                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  commServer.symtab0x100307ac4OBJECT<unknown>DEFAULT12
                                                                                                  completed.5580.symtab0x100308940OBJECT<unknown>DEFAULT14
                                                                                                  connect.symtab0x1000e854120FUNC<unknown>DEFAULT2
                                                                                                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  connectTimeout.symtab0x10001a4c656FUNC<unknown>DEFAULT2
                                                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  csum.symtab0x10001ea8320FUNC<unknown>DEFAULT2
                                                                                                  currentServer.symtab0x100307b04OBJECT<unknown>DEFAULT12
                                                                                                  data_start.symtab0x100304e00NOTYPE<unknown>DEFAULT10
                                                                                                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  do_system.symtab0x100118a41132FUNC<unknown>DEFAULT2
                                                                                                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  environ.symtab0x1003083c4OBJECT<unknown>DEFAULT13
                                                                                                  errno.symtab0x04TLS<unknown>DEFAULT6
                                                                                                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  execve.symtab0x10011db852FUNC<unknown>DEFAULT2
                                                                                                  execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  exit.symtab0x10010334136FUNC<unknown>DEFAULT2
                                                                                                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  exp10_table.symtab0x1002006872OBJECT<unknown>DEFAULT4
                                                                                                  fclose.symtab0x10012918640FUNC<unknown>DEFAULT2
                                                                                                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fcntl.symtab0x1000c640236FUNC<unknown>DEFAULT2
                                                                                                  fd_to_DIR.symtab0x10012114184FUNC<unknown>DEFAULT2
                                                                                                  fdgets.symtab0x100005e4232FUNC<unknown>DEFAULT2
                                                                                                  fdopendir.symtab0x1001229c184FUNC<unknown>DEFAULT2
                                                                                                  fflush_unlocked.symtab0x100140f0744FUNC<unknown>DEFAULT2
                                                                                                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fgetc.symtab0x10013cb0304FUNC<unknown>DEFAULT2
                                                                                                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fgetc_unlocked.symtab0x100143d8312FUNC<unknown>DEFAULT2
                                                                                                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fgets.symtab0x10013de0244FUNC<unknown>DEFAULT2
                                                                                                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fgets_unlocked.symtab0x10014510196FUNC<unknown>DEFAULT2
                                                                                                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fmt.symtab0x1002005020OBJECT<unknown>DEFAULT4
                                                                                                  fopen.symtab0x10012b9812FUNC<unknown>DEFAULT2
                                                                                                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fork.symtab0x100107c0824FUNC<unknown>DEFAULT2
                                                                                                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fork_handler_pool.symtab0x10034aa01348OBJECT<unknown>DEFAULT14
                                                                                                  fputs_unlocked.symtab0x1000dd3c92FUNC<unknown>DEFAULT2
                                                                                                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  frame_dummy.symtab0x1000018c0FUNC<unknown>DEFAULT2
                                                                                                  free.symtab0x1000f904524FUNC<unknown>DEFAULT2
                                                                                                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fseek.symtab0x10015ba416FUNC<unknown>DEFAULT2
                                                                                                  fseeko.symtab0x10015ba416FUNC<unknown>DEFAULT2
                                                                                                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fseeko64.symtab0x10015bb4404FUNC<unknown>DEFAULT2
                                                                                                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  fstat.symtab0x100157ec124FUNC<unknown>DEFAULT2
                                                                                                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  ftcp.symtab0x1000261c1568FUNC<unknown>DEFAULT2
                                                                                                  fwrite_unlocked.symtab0x1000dd98192FUNC<unknown>DEFAULT2
                                                                                                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getArch.symtab0x1000876840FUNC<unknown>DEFAULT2
                                                                                                  getHost.symtab0x10001620124FUNC<unknown>DEFAULT2
                                                                                                  getOurIP.symtab0x100006cc644FUNC<unknown>DEFAULT2
                                                                                                  getPortz.symtab0x10008790256FUNC<unknown>DEFAULT2
                                                                                                  getRandomIP.symtab0x10000574112FUNC<unknown>DEFAULT2
                                                                                                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getc.symtab0x10013cb0304FUNC<unknown>DEFAULT2
                                                                                                  getc_unlocked.symtab0x100143d8312FUNC<unknown>DEFAULT2
                                                                                                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getdtablesize.symtab0x1000c7f056FUNC<unknown>DEFAULT2
                                                                                                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getegid.symtab0x10011dec16FUNC<unknown>DEFAULT2
                                                                                                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  geteuid.symtab0x10011dfc16FUNC<unknown>DEFAULT2
                                                                                                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getgid.symtab0x10011e0c16FUNC<unknown>DEFAULT2
                                                                                                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  gethostbyname.symtab0x1000e7d08FUNC<unknown>DEFAULT2
                                                                                                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  gethostbyname2.symtab0x1000e7d872FUNC<unknown>DEFAULT2
                                                                                                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  gethostbyname2_r.symtab0x10014c8c664FUNC<unknown>DEFAULT2
                                                                                                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  gethostbyname_r.symtab0x10017694748FUNC<unknown>DEFAULT2
                                                                                                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  gethostname.symtab0x100179d8136FUNC<unknown>DEFAULT2
                                                                                                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getpagesize.symtab0x10011e1c28FUNC<unknown>DEFAULT2
                                                                                                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getpid.symtab0x10010c9056FUNC<unknown>DEFAULT2
                                                                                                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getrlimit.symtab0x1000c82852FUNC<unknown>DEFAULT2
                                                                                                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getsockname.symtab0x1000e8cc52FUNC<unknown>DEFAULT2
                                                                                                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getsockopt.symtab0x1000e90052FUNC<unknown>DEFAULT2
                                                                                                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  getuid.symtab0x10011e3816FUNC<unknown>DEFAULT2
                                                                                                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  gotIP.symtab0x100308044OBJECT<unknown>DEFAULT13
                                                                                                  h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                                                                  hoste.6500.symtab0x100348d020OBJECT<unknown>DEFAULT14
                                                                                                  htonl.symtab0x1000e6e44FUNC<unknown>DEFAULT2
                                                                                                  htons.symtab0x1000e6e84FUNC<unknown>DEFAULT2
                                                                                                  httpattack.symtab0x100052a01280FUNC<unknown>DEFAULT2
                                                                                                  i.4882.symtab0x100305d44OBJECT<unknown>DEFAULT10
                                                                                                  index.symtab0x1000df84256FUNC<unknown>DEFAULT2
                                                                                                  inet_addr.symtab0x1000e79c52FUNC<unknown>DEFAULT2
                                                                                                  inet_aton.symtab0x10014bbc208FUNC<unknown>DEFAULT2
                                                                                                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  inet_ntoa.symtab0x1000e76852FUNC<unknown>DEFAULT2
                                                                                                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  inet_ntoa_r.symtab0x1000e6ec124FUNC<unknown>DEFAULT2
                                                                                                  inet_ntop.symtab0x1001669c728FUNC<unknown>DEFAULT2
                                                                                                  inet_ntop4.symtab0x10016548340FUNC<unknown>DEFAULT2
                                                                                                  inet_pton.symtab0x1001633c524FUNC<unknown>DEFAULT2
                                                                                                  inet_pton4.symtab0x10016260220FUNC<unknown>DEFAULT2
                                                                                                  initConnection.symtab0x1000bb60412FUNC<unknown>DEFAULT2
                                                                                                  init_rand.symtab0x10000334232FUNC<unknown>DEFAULT2
                                                                                                  init_static_tls.symtab0x100153e860FUNC<unknown>DEFAULT2
                                                                                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  initstate.symtab0x1000fd30132FUNC<unknown>DEFAULT2
                                                                                                  initstate_r.symtab0x1000ff9c236FUNC<unknown>DEFAULT2
                                                                                                  intr.symtab0x1003500020OBJECT<unknown>DEFAULT14
                                                                                                  ioctl.symtab0x1000c4e8228FUNC<unknown>DEFAULT2
                                                                                                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  isatty.symtab0x10014b9044FUNC<unknown>DEFAULT2
                                                                                                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  isspace.symtab0x1000c99024FUNC<unknown>DEFAULT2
                                                                                                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  kill.symtab0x1000c85c52FUNC<unknown>DEFAULT2
                                                                                                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  last_id.6558.symtab0x100307982OBJECT<unknown>DEFAULT10
                                                                                                  last_ns_num.6557.symtab0x100375684OBJECT<unknown>DEFAULT14
                                                                                                  libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  listFork.symtab0x10001cdc460FUNC<unknown>DEFAULT2
                                                                                                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  lock.symtab0x10034fe44OBJECT<unknown>DEFAULT14
                                                                                                  lseek64.symtab0x10017bbc112FUNC<unknown>DEFAULT2
                                                                                                  macAddress.symtab0x100308106OBJECT<unknown>DEFAULT13
                                                                                                  main.symtab0x1000bcfc2028FUNC<unknown>DEFAULT2
                                                                                                  mainCommSock.symtab0x100308004OBJECT<unknown>DEFAULT13
                                                                                                  makeIPPacket.symtab0x100020d0236FUNC<unknown>DEFAULT2
                                                                                                  makeRandomStr.symtab0x1000169c188FUNC<unknown>DEFAULT2
                                                                                                  makevsepacket.symtab0x10002ee4264FUNC<unknown>DEFAULT2
                                                                                                  malloc.symtab0x1000ed702320FUNC<unknown>DEFAULT2
                                                                                                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  malloc_trim.symtab0x1000fb1064FUNC<unknown>DEFAULT2
                                                                                                  memchr.symtab0x10014678264FUNC<unknown>DEFAULT2
                                                                                                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  memcpy.symtab0x1000de58156FUNC<unknown>DEFAULT2
                                                                                                  memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  memmove.symtab0x100145d4164FUNC<unknown>DEFAULT2
                                                                                                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  mempcpy.symtab0x1001478052FUNC<unknown>DEFAULT2
                                                                                                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  memrchr.symtab0x100147b4244FUNC<unknown>DEFAULT2
                                                                                                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  memset.symtab0x1000def4144FUNC<unknown>DEFAULT2
                                                                                                  memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  mmap.symtab0x10011e4852FUNC<unknown>DEFAULT2
                                                                                                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  mremap.symtab0x1001586852FUNC<unknown>DEFAULT2
                                                                                                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  munmap.symtab0x10011e7c52FUNC<unknown>DEFAULT2
                                                                                                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  mylock.symtab0x100305f024OBJECT<unknown>DEFAULT10
                                                                                                  mylock.symtab0x1003060824OBJECT<unknown>DEFAULT10
                                                                                                  nanosleep.symtab0x10011ee4112FUNC<unknown>DEFAULT2
                                                                                                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  next_start.1347.symtab0x100348bc4OBJECT<unknown>DEFAULT14
                                                                                                  nprocessors_onln.symtab0x100103bc328FUNC<unknown>DEFAULT2
                                                                                                  ntohl.symtab0x1000e6dc4FUNC<unknown>DEFAULT2
                                                                                                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  ntohs.symtab0x1000e6e04FUNC<unknown>DEFAULT2
                                                                                                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  numpids.symtab0x100308088OBJECT<unknown>DEFAULT13
                                                                                                  object.5595.symtab0x100308980OBJECT<unknown>DEFAULT14
                                                                                                  open.symtab0x10010f6c132FUNC<unknown>DEFAULT2
                                                                                                  opendir.symtab0x100121cc208FUNC<unknown>DEFAULT2
                                                                                                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  ourIP.symtab0x100308184OBJECT<unknown>DEFAULT13
                                                                                                  p.5578.symtab0x100304dc0OBJECT<unknown>DEFAULT10
                                                                                                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  pids.symtab0x1003081c4OBJECT<unknown>DEFAULT13
                                                                                                  poll.symtab0x10017a94120FUNC<unknown>DEFAULT2
                                                                                                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  prefix.6256.symtab0x1001ef8412OBJECT<unknown>DEFAULT4
                                                                                                  print.symtab0x10000ed01568FUNC<unknown>DEFAULT2
                                                                                                  printchar.symtab0x10000aac128FUNC<unknown>DEFAULT2
                                                                                                  printi.symtab0x10000cd0512FUNC<unknown>DEFAULT2
                                                                                                  prints.symtab0x10000b2c420FUNC<unknown>DEFAULT2
                                                                                                  processCmd.symtab0x1000889012852FUNC<unknown>DEFAULT2
                                                                                                  program_invocation_name.symtab0x100307d04OBJECT<unknown>DEFAULT12
                                                                                                  program_invocation_short_name.symtab0x100307cc4OBJECT<unknown>DEFAULT12
                                                                                                  qual_chars.6264.symtab0x1001efcc20OBJECT<unknown>DEFAULT4
                                                                                                  quit.symtab0x10034fec20OBJECT<unknown>DEFAULT14
                                                                                                  raise.symtab0x10010cc8148FUNC<unknown>DEFAULT2
                                                                                                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  rand.symtab0x1000fc484FUNC<unknown>DEFAULT2
                                                                                                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  rand_cmwc.symtab0x1000041c344FUNC<unknown>DEFAULT2
                                                                                                  random.symtab0x1000fc4c104FUNC<unknown>DEFAULT2
                                                                                                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  random_poly_info.symtab0x1001fb9840OBJECT<unknown>DEFAULT4
                                                                                                  random_r.symtab0x1000fe1c140FUNC<unknown>DEFAULT2
                                                                                                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  randtbl.symtab0x10030634128OBJECT<unknown>DEFAULT10
                                                                                                  rawmemchr.symtab0x100160ec184FUNC<unknown>DEFAULT2
                                                                                                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  read.symtab0x10011074132FUNC<unknown>DEFAULT2
                                                                                                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  readdir64.symtab0x10012354196FUNC<unknown>DEFAULT2
                                                                                                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  realloc.symtab0x10015050920FUNC<unknown>DEFAULT2
                                                                                                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  realrand.symtab0x1000bac4156FUNC<unknown>DEFAULT2
                                                                                                  recv.symtab0x1000e968128FUNC<unknown>DEFAULT2
                                                                                                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  recvLine.symtab0x10001758756FUNC<unknown>DEFAULT2
                                                                                                  register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  resolv_conf_mtime.6540.symtab0x1003756c4OBJECT<unknown>DEFAULT14
                                                                                                  rindex.symtab0x10014a00112FUNC<unknown>DEFAULT2
                                                                                                  rtcp.symtab0x10003a3c1184FUNC<unknown>DEFAULT2
                                                                                                  sa_refcntr.symtab0x10034fe84OBJECT<unknown>DEFAULT14
                                                                                                  sbrk.symtab0x10011f54116FUNC<unknown>DEFAULT2
                                                                                                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  select.symtab0x1000c8c4136FUNC<unknown>DEFAULT2
                                                                                                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  send.symtab0x1000ea1c128FUNC<unknown>DEFAULT2
                                                                                                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  sendHLD.symtab0x1000816c1532FUNC<unknown>DEFAULT2
                                                                                                  sendHTTPtwo.symtab0x10004da4452FUNC<unknown>DEFAULT2
                                                                                                  sendKILLALL.symtab0x100069a4808FUNC<unknown>DEFAULT2
                                                                                                  sendPkt.symtab0x10007d14444FUNC<unknown>DEFAULT2
                                                                                                  sendTLS.symtab0x100077ec1320FUNC<unknown>DEFAULT2
                                                                                                  senditbudAMP.symtab0x10000260212FUNC<unknown>DEFAULT2
                                                                                                  sendnfo.symtab0x10006e18332FUNC<unknown>DEFAULT2
                                                                                                  sendto.symtab0x1000ead0144FUNC<unknown>DEFAULT2
                                                                                                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  setsid.symtab0x1000c94c52FUNC<unknown>DEFAULT2
                                                                                                  setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  setsockopt.symtab0x1000eb6052FUNC<unknown>DEFAULT2
                                                                                                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  setstate.symtab0x1000fcb4124FUNC<unknown>DEFAULT2
                                                                                                  setstate_r.symtab0x10010088224FUNC<unknown>DEFAULT2
                                                                                                  sigaction.symtab0x10014f2436FUNC<unknown>DEFAULT2
                                                                                                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  signal.symtab0x1000ebc8192FUNC<unknown>DEFAULT2
                                                                                                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  sigprocmask.symtab0x10011fc8120FUNC<unknown>DEFAULT2
                                                                                                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  skip_and_NUL_space.symtab0x1001715468FUNC<unknown>DEFAULT2
                                                                                                  skip_nospace.symtab0x1001711464FUNC<unknown>DEFAULT2
                                                                                                  sleep.symtab0x10010d5c292FUNC<unknown>DEFAULT2
                                                                                                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  snprintf.symtab0x1000c9dc124FUNC<unknown>DEFAULT2
                                                                                                  snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  socket.symtab0x1000eb9452FUNC<unknown>DEFAULT2
                                                                                                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  socket_connect.symtab0x10002d9c328FUNC<unknown>DEFAULT2
                                                                                                  sockprintf.symtab0x100014f0304FUNC<unknown>DEFAULT2
                                                                                                  spec_and_mask.6263.symtab0x1001effa16OBJECT<unknown>DEFAULT4
                                                                                                  spec_base.6255.symtab0x1001ef7c7OBJECT<unknown>DEFAULT4
                                                                                                  spec_chars.6260.symtab0x1001f00c21OBJECT<unknown>DEFAULT4
                                                                                                  spec_flags.6259.symtab0x1001f0248OBJECT<unknown>DEFAULT4
                                                                                                  spec_or_mask.6262.symtab0x1001efea16OBJECT<unknown>DEFAULT4
                                                                                                  spec_ranges.6261.symtab0x1001efe09OBJECT<unknown>DEFAULT4
                                                                                                  sprintf.symtab0x1000ca58136FUNC<unknown>DEFAULT2
                                                                                                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  srand.symtab0x1000fdb4104FUNC<unknown>DEFAULT2
                                                                                                  srandom.symtab0x1000fdb4104FUNC<unknown>DEFAULT2
                                                                                                  srandom_r.symtab0x1000fea8244FUNC<unknown>DEFAULT2
                                                                                                  stat.symtab0x10017b0c124FUNC<unknown>DEFAULT2
                                                                                                  stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  static_dtv.symtab0x10037334512OBJECT<unknown>DEFAULT14
                                                                                                  static_map.symtab0x1003753452OBJECT<unknown>DEFAULT14
                                                                                                  static_slotinfo.symtab0x1003702c776OBJECT<unknown>DEFAULT14
                                                                                                  stderr.symtab0x100307dc4OBJECT<unknown>DEFAULT12
                                                                                                  stdhexflood.symtab0x10003778332FUNC<unknown>DEFAULT2
                                                                                                  stdin.symtab0x100307d44OBJECT<unknown>DEFAULT12
                                                                                                  stdout.symtab0x100307d84OBJECT<unknown>DEFAULT12
                                                                                                  strcasecmp.symtab0x100180d480FUNC<unknown>DEFAULT2
                                                                                                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strchr.symtab0x1000df84256FUNC<unknown>DEFAULT2
                                                                                                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strchrnul.symtab0x100148a8248FUNC<unknown>DEFAULT2
                                                                                                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strcmp.symtab0x1000e08452FUNC<unknown>DEFAULT2
                                                                                                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strcoll.symtab0x1000e08452FUNC<unknown>DEFAULT2
                                                                                                  strcpy.symtab0x1000e0b832FUNC<unknown>DEFAULT2
                                                                                                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strcspn.symtab0x100149a096FUNC<unknown>DEFAULT2
                                                                                                  strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strdup.symtab0x10017c2c80FUNC<unknown>DEFAULT2
                                                                                                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strerror_r.symtab0x1000e384284FUNC<unknown>DEFAULT2
                                                                                                  strlen.symtab0x1000e0d8160FUNC<unknown>DEFAULT2
                                                                                                  strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strncpy.symtab0x100161a4188FUNC<unknown>DEFAULT2
                                                                                                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strnlen.symtab0x1000e178236FUNC<unknown>DEFAULT2
                                                                                                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strpbrk.symtab0x10014b5460FUNC<unknown>DEFAULT2
                                                                                                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strrchr.symtab0x10014a00112FUNC<unknown>DEFAULT2
                                                                                                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strspn.symtab0x10014a7072FUNC<unknown>DEFAULT2
                                                                                                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strstr.symtab0x1000e264240FUNC<unknown>DEFAULT2
                                                                                                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strtok.symtab0x1000e4bc12FUNC<unknown>DEFAULT2
                                                                                                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strtok_r.symtab0x10014ab8156FUNC<unknown>DEFAULT2
                                                                                                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  strtol.symtab0x100101748FUNC<unknown>DEFAULT2
                                                                                                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  sysconf.symtab0x10010504624FUNC<unknown>DEFAULT2
                                                                                                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  system.symtab0x10011d10132FUNC<unknown>DEFAULT2
                                                                                                  system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  tcgetattr.symtab0x1000e4c8156FUNC<unknown>DEFAULT2
                                                                                                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  tcpcsum.symtab0x10001fe8232FUNC<unknown>DEFAULT2
                                                                                                  tcsetattr.symtab0x1000e564376FUNC<unknown>DEFAULT2
                                                                                                  tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  time.symtab0x1000c98016FUNC<unknown>DEFAULT2
                                                                                                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  toupper.symtab0x1000c9a832FUNC<unknown>DEFAULT2
                                                                                                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  trim.symtab0x10000950348FUNC<unknown>DEFAULT2
                                                                                                  type_codes.symtab0x1001efa824OBJECT<unknown>DEFAULT4
                                                                                                  type_sizes.symtab0x1001efc012OBJECT<unknown>DEFAULT4
                                                                                                  uname.symtab0x10017b8852FUNC<unknown>DEFAULT2
                                                                                                  uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  unknown.1370.symtab0x1001f02c14OBJECT<unknown>DEFAULT4
                                                                                                  unsafe_state.symtab0x1003062020OBJECT<unknown>DEFAULT10
                                                                                                  useragents.symtab0x100304e4236OBJECT<unknown>DEFAULT10
                                                                                                  usleep.symtab0x1001077476FUNC<unknown>DEFAULT2
                                                                                                  usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  vseattack.symtab0x10002fec1612FUNC<unknown>DEFAULT2
                                                                                                  vsnprintf.symtab0x1000cae0224FUNC<unknown>DEFAULT2
                                                                                                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  waitpid.symtab0x100110f8132FUNC<unknown>DEFAULT2
                                                                                                  wcrtomb.symtab0x100127f092FUNC<unknown>DEFAULT2
                                                                                                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  wcsnrtombs.symtab0x1001285c188FUNC<unknown>DEFAULT2
                                                                                                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  wcsrtombs.symtab0x1001284c16FUNC<unknown>DEFAULT2
                                                                                                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  write.symtab0x10010ff0132FUNC<unknown>DEFAULT2
                                                                                                  xdigits.5264.symtab0x100200dc17OBJECT<unknown>DEFAULT4
                                                                                                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                  xtdcustom.symtab0x1000710c332FUNC<unknown>DEFAULT2
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 16, 2024 10:43:04.706727982 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Apr 16, 2024 10:43:06.714689970 CEST5048626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:07.060092926 CEST265865048693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:10.337965965 CEST42836443192.168.2.2391.189.91.43
                                                                                                  Apr 16, 2024 10:43:11.361816883 CEST4251680192.168.2.23109.202.202.202
                                                                                                  Apr 16, 2024 10:43:12.060180902 CEST5048826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:12.379213095 CEST265865048893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:17.379051924 CEST5049026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:17.704838037 CEST265865049093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:22.704727888 CEST5049226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:23.002147913 CEST265865049293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:26.207628965 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Apr 16, 2024 10:43:28.002022028 CEST5049426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:28.358328104 CEST265865049493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:33.358048916 CEST5049626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:33.672247887 CEST265865049693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:36.446173906 CEST42836443192.168.2.2391.189.91.43
                                                                                                  Apr 16, 2024 10:43:38.672250986 CEST5049826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:38.971364021 CEST265865049893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:42.589286089 CEST4251680192.168.2.23109.202.202.202
                                                                                                  Apr 16, 2024 10:43:43.971050978 CEST5050026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:44.293288946 CEST265865050093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:49.293463945 CEST5050226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:49.592262030 CEST265865050293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:54.591972113 CEST5050426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:43:54.879663944 CEST265865050493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:43:59.879925013 CEST5050626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:00.260035992 CEST265865050693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:05.259682894 CEST5050826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:05.571819067 CEST265865050893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:07.161771059 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Apr 16, 2024 10:44:10.571547985 CEST5051026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:10.868235111 CEST265865051093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:15.867837906 CEST5051226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:16.189655066 CEST265865051293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:21.189867020 CEST5051426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:21.467689037 CEST265865051493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:26.467442989 CEST5051626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:26.880181074 CEST265865051693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:31.879875898 CEST5051826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:32.222672939 CEST265865051893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:37.222451925 CEST5052026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:37.561759949 CEST265865052093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:42.561531067 CEST5052226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:42.804229021 CEST265865052293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:47.803920984 CEST5052426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:48.098519087 CEST265865052493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:53.098179102 CEST5052626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:53.462943077 CEST265865052693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:44:58.462775946 CEST5052826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:44:58.762485027 CEST265865052893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:03.762294054 CEST5053026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:04.073534966 CEST265865053093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:09.073367119 CEST5053226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:09.402167082 CEST265865053293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:14.402054071 CEST5053426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:14.758603096 CEST265865053493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:19.758364916 CEST5053626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:19.998191118 CEST265865053693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:24.997863054 CEST5053826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:25.364959955 CEST265865053893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:30.364727020 CEST5054026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:30.664755106 CEST265865054093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:35.664771080 CEST5054226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:35.997350931 CEST265865054293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:40.997248888 CEST5054426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:41.364288092 CEST265865054493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:46.364115953 CEST5054626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:46.697494984 CEST265865054693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:51.697508097 CEST5054826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:52.076069117 CEST265865054893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:45:57.075773001 CEST5055026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:45:57.413860083 CEST265865055093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:02.413783073 CEST5055226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:02.715285063 CEST265865055293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:07.715320110 CEST5055426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:08.072216034 CEST265865055493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:13.072110891 CEST5055626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:13.422188044 CEST265865055693.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:18.422075033 CEST5055826586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:18.760082960 CEST265865055893.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:23.759828091 CEST5056026586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:24.086966038 CEST265865056093.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:29.089456081 CEST5056226586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:29.408538103 CEST265865056293.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:34.408442020 CEST5056426586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:34.814404964 CEST265865056493.123.85.170192.168.2.23
                                                                                                  Apr 16, 2024 10:46:39.814249992 CEST5056626586192.168.2.2393.123.85.170
                                                                                                  Apr 16, 2024 10:46:40.112673998 CEST265865056693.123.85.170192.168.2.23

                                                                                                  System Behavior

                                                                                                  Start time (UTC):08:43:05
                                                                                                  Start date (UTC):16/04/2024
                                                                                                  Path:/tmp/2PyBVArH3t.elf
                                                                                                  Arguments:/tmp/2PyBVArH3t.elf
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):08:43:05
                                                                                                  Start date (UTC):16/04/2024
                                                                                                  Path:/tmp/2PyBVArH3t.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                                  Start time (UTC):08:43:05
                                                                                                  Start date (UTC):16/04/2024
                                                                                                  Path:/tmp/2PyBVArH3t.elf
                                                                                                  Arguments:-
                                                                                                  File size:5388968 bytes
                                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6