Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
8xnQBClhg7.elf

Overview

General Information

Sample name:8xnQBClhg7.elf
renamed because original name is a hash value
Original sample name:070cca947c410c16979fe583189a82d6.elf
Analysis ID:1427707
MD5:070cca947c410c16979fe583189a82d6
SHA1:6ae2078849a881950f691125794c444df96ff63f
SHA256:49dceb4f0aff538abe1258939ff9a2fb67dac3e098369c6649d82860010d1c06
Tags:32elfgafgytintel
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427707
Start date and time:2024-04-18 01:26:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:8xnQBClhg7.elf
renamed because original name is a hash value
Original Sample Name:070cca947c410c16979fe583189a82d6.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: 8xnQBClhg7.elf
Command:/tmp/8xnQBClhg7.elf
PID:5435
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
8xnQBClhg7.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    8xnQBClhg7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      8xnQBClhg7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xec3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xec8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xecf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xed90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xeda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xedb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xedcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      8xnQBClhg7.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x937:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      8xnQBClhg7.elfLinux_Trojan_Gafgyt_7167d08funknownunknown
      • 0x9d4:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
      Click to see the 2 entries
      SourceRuleDescriptionAuthorStrings
      5437.1.0000000008048000.000000000805b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5437.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xec3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xec8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xecf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xed90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xeda4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xedb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xedcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5437.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
        • 0x937:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
        5437.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
        • 0x9d4:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
        5437.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_9127f7beunknownunknown
        • 0x124e:$a: E4 F7 E1 89 D0 C1 E8 03 89 45 E8 8B 45 E8 01 C0 03 45 E8 C1
        Click to see the 16 entries
        Timestamp:04/18/24-01:27:11.672766
        SID:2839489
        Source Port:1486
        Destination Port:40234
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:57.752624
        SID:2839491
        Source Port:40240
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:13.416660
        SID:2839489
        Source Port:1486
        Destination Port:40242
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:29:14.991640
        SID:2839491
        Source Port:40250
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:29:15.222559
        SID:2839489
        Source Port:1486
        Destination Port:40250
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:29:30.686477
        SID:2839489
        Source Port:1486
        Destination Port:40252
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:29:46.102328
        SID:2839489
        Source Port:1486
        Destination Port:40254
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:11.465165
        SID:2839491
        Source Port:40234
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:28.623809
        SID:2839491
        Source Port:40244
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:44.062043
        SID:2839491
        Source Port:40246
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:30:01.307775
        SID:2839491
        Source Port:40256
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:29:30.455470
        SID:2839491
        Source Port:40252
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:26:56.027992
        SID:2839491
        Source Port:40232
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:42.320639
        SID:2839491
        Source Port:40238
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:13.187012
        SID:2839491
        Source Port:40242
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:26.883157
        SID:2839491
        Source Port:40236
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:30:16.976327
        SID:2839489
        Source Port:1486
        Destination Port:40258
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:59.759639
        SID:2839489
        Source Port:1486
        Destination Port:40248
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:29:45.895020
        SID:2839491
        Source Port:40254
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:30:01.512012
        SID:2839489
        Source Port:1486
        Destination Port:40256
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:59.527082
        SID:2839491
        Source Port:40248
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:44.293026
        SID:2839489
        Source Port:1486
        Destination Port:40246
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:42.548060
        SID:2839489
        Source Port:1486
        Destination Port:40238
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:30:16.744964
        SID:2839491
        Source Port:40258
        Destination Port:1486
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:26:56.255465
        SID:2839489
        Source Port:1486
        Destination Port:40232
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:28:28.830196
        SID:2839489
        Source Port:1486
        Destination Port:40244
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:27.091046
        SID:2839489
        Source Port:1486
        Destination Port:40236
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:04/18/24-01:27:57.955870
        SID:2839489
        Source Port:1486
        Destination Port:40240
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 8xnQBClhg7.elfAvira: detected
        Source: 8xnQBClhg7.elfReversingLabs: Detection: 71%
        Source: 8xnQBClhg7.elfJoe Sandbox ML: detected

        Spreading

        barindex
        Source: /tmp/8xnQBClhg7.elf (PID: 5435)Opens: /proc/net/routeJump to behavior

        Networking

        barindex
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40232 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40232
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40234 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40234
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40236 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40236
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40238 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40238
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40240 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40240
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40242 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40242
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40244 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40244
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40246 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40246
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40248 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40248
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40250 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40250
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40252 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40252
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40254 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40254
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40256 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40256
        Source: TrafficSnort IDS: 2839491 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2 192.168.2.13:40258 -> 185.150.26.226:1486
        Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.13:40258
        Source: global trafficTCP traffic: 192.168.2.13:40232 -> 185.150.26.226:1486
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
        Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

        System Summary

        barindex
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be Author: unknown
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
        Source: Process Memory Space: 8xnQBClhg7.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: 8xnQBClhg7.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: 8xnQBClhg7.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sampleName: vseattack
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 8xnQBClhg7.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9127f7be reference_sample = 899c072730590003b98278bdda21c15ecaa2f49ad51e417ed59e88caf054a72d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 72c742cb8b11ddf030e10f67e13c0392748dcd970394ec77ace3d2baa705a375, id = 9127f7be-6e82-46a1-9f11-0b3570b0cd76, last_modified = 2021-09-16
        Source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
        Source: Process Memory Space: 8xnQBClhg7.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: 8xnQBClhg7.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: 8xnQBClhg7.elf PID: 5437, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
        Source: 8xnQBClhg7.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crt1.S
        Source: 8xnQBClhg7.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crti.S
        Source: 8xnQBClhg7.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/crtn.S
        Source: 8xnQBClhg7.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/mmap.S
        Source: 8xnQBClhg7.elfELF static info symbol of initial sample: libc/sysdeps/linux/i386/vfork.S

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 8xnQBClhg7.elf, type: SAMPLE
        Source: Yara matchFile source: 8xnQBClhg7.elf, type: SAMPLE
        Source: Yara matchFile source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
        Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
        Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 8xnQBClhg7.elf, type: SAMPLE
        Source: Yara matchFile source: 8xnQBClhg7.elf, type: SAMPLE
        Source: Yara matchFile source: 5437.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5436.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5435.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
        Remote System Discovery
        Remote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        8xnQBClhg7.elf71%ReversingLabsLinux.Trojan.Gafgyt
        8xnQBClhg7.elf100%AviraLINUX/Mirai.Gafgyt.
        8xnQBClhg7.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.150.26.226
          unknownNetherlands
          44592SKYLINKNLtrue
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          daisy.ubuntu.comClPVG70TmC.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          5VaGSbWdTq.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          Ag0lD8sQ2M.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          64ZOedXgZ1.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          ZNmO15OLbB.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          p83YQKCH5M.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.24
          YHbakNEfOJ.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 162.213.35.24
          8hQCf2Y8Ra.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 162.213.35.24
          MP364bXXBM.elfGet hashmaliciousMiraiBrowse
          • 162.213.35.25
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          SKYLINKNLwXKNYp2Oz7.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          u03NaKUcTE.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          OxijfIfpE4.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          iohvlkX3du.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          3c5LsY4PK6.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          hEy4ti72CC.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          NNS8GpmHiy.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          MBK672tbE2.elfGet hashmaliciousUnknownBrowse
          • 185.150.26.199
          DYlQHwE4HM.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 45.131.108.174
          T2CPmc6jcY.elfGet hashmaliciousGafgyt, MiraiBrowse
          • 45.131.108.174
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
          Entropy (8bit):6.51205117468966
          TrID:
          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
          File name:8xnQBClhg7.elf
          File size:102'622 bytes
          MD5:070cca947c410c16979fe583189a82d6
          SHA1:6ae2078849a881950f691125794c444df96ff63f
          SHA256:49dceb4f0aff538abe1258939ff9a2fb67dac3e098369c6649d82860010d1c06
          SHA512:ea09216a9b7b54eaa608e8131a243eb7dcdaa1c28cebf697c9948e66882af2fe08457aff24c3a2ec2e272b523aead703e9bc4dda8244b2b93bd1262dd9990b7c
          SSDEEP:3072:12qG2kUOfTLSCBKQsKS/UJLk8Q8qmFnsGL/w0m:12OktbOCBxacJLk8qmFnsGL/w0m
          TLSH:61A30632A241D4B2C1430AF202A7DB770D32FEF727695956D3683EB0DE3208565A6F9D
          File Content Preview:.ELF....................t...4...P4......4. ...(......................#...#...............#..........p....k..........Q.td............................U..S......./3...x........[]...$.............U......=@....t..D..................................u........t..

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:Intel 80386
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x8048174
          Flags:0x0
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:78928
          Section Header Size:40
          Number of Section Headers:16
          Header String Table Index:13
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x80480940x940x1c0x00x6AX001
          .textPROGBITS0x80480b00xb00xda440x00x6AX0016
          .finiPROGBITS0x8055af40xdaf40x170x00x6AX001
          .rodataPROGBITS0x8055b200xdb200x48940x00x2A0032
          .eh_framePROGBITS0x805b3b40x123b40x40x00x3WA004
          .ctorsPROGBITS0x805b3b80x123b80x80x00x3WA004
          .dtorsPROGBITS0x805b3c00x123c00x80x00x3WA004
          .jcrPROGBITS0x805b3c80x123c80x40x00x3WA004
          .got.pltPROGBITS0x805b3cc0x123cc0xc0x40x3WA004
          .dataPROGBITS0x805b3e00x123e00x3440x00x3WA0032
          .bssNOBITS0x805b7400x127240x67740x00x3WA0032
          .commentPROGBITS0x00x127240xcba0x00x0001
          .shstrtabSTRTAB0x00x133de0x6f0x00x0001
          .symtabSYMTAB0x00x136d00x33500x100x0152964
          .strtabSTRTAB0x00x16a200x26be0x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x80480000x80480000x123b40x123b46.65520x5R E0x1000.init .text .fini .rodata
          LOAD0x123b40x805b3b40x805b3b40x3700x6b004.05980x6RW 0x1000.eh_frame .ctors .dtors .jcr .got.plt .data .bss
          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          .symtab0x80480940SECTION<unknown>DEFAULT1
          .symtab0x80480b00SECTION<unknown>DEFAULT2
          .symtab0x8055af40SECTION<unknown>DEFAULT3
          .symtab0x8055b200SECTION<unknown>DEFAULT4
          .symtab0x805b3b40SECTION<unknown>DEFAULT5
          .symtab0x805b3b80SECTION<unknown>DEFAULT6
          .symtab0x805b3c00SECTION<unknown>DEFAULT7
          .symtab0x805b3c80SECTION<unknown>DEFAULT8
          .symtab0x805b3cc0SECTION<unknown>DEFAULT9
          .symtab0x805b3e00SECTION<unknown>DEFAULT10
          .symtab0x805b7400SECTION<unknown>DEFAULT11
          .symtab0x00SECTION<unknown>DEFAULT12
          .symtab0x00SECTION<unknown>DEFAULT13
          .symtab0x00SECTION<unknown>DEFAULT14
          .symtab0x00SECTION<unknown>DEFAULT15
          C.11.3599.symtab0x8059f6424OBJECT<unknown>DEFAULT4
          C.147.6208.symtab0x8057f4040OBJECT<unknown>DEFAULT4
          C.177.6495.symtab0x8057fa816OBJECT<unknown>DEFAULT4
          C.178.6496.symtab0x8057f8020OBJECT<unknown>DEFAULT4
          KHcommSOCK.symtab0x805b7604OBJECT<unknown>DEFAULT11
          KHserverHACKER.symtab0x805b4b04OBJECT<unknown>DEFAULT10
          LOCAL_ADDR.symtab0x80619c04OBJECT<unknown>DEFAULT11
          Q.symtab0x805b78016384OBJECT<unknown>DEFAULT11
          UserAgents.symtab0x805b420144OBJECT<unknown>DEFAULT10
          _Exit.symtab0x804eaec36FUNC<unknown>DEFAULT2
          _GLOBAL_OFFSET_TABLE_.symtab0x805b3cc0OBJECT<unknown>HIDDEN9
          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __CTOR_END__.symtab0x805b3bc0OBJECT<unknown>DEFAULT6
          __CTOR_LIST__.symtab0x805b3b80OBJECT<unknown>DEFAULT6
          __C_ctype_b.symtab0x805b4c44OBJECT<unknown>DEFAULT10
          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_b_data.symtab0x805891c768OBJECT<unknown>DEFAULT4
          __C_ctype_tolower.symtab0x805b71c4OBJECT<unknown>DEFAULT10
          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_tolower_data.symtab0x805a0b4768OBJECT<unknown>DEFAULT4
          __C_ctype_toupper.symtab0x805b4cc4OBJECT<unknown>DEFAULT10
          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __C_ctype_toupper_data.symtab0x8058c1c768OBJECT<unknown>DEFAULT4
          __DTOR_END__.symtab0x805b3c40OBJECT<unknown>DEFAULT7
          __DTOR_LIST__.symtab0x805b3c00OBJECT<unknown>DEFAULT7
          __EH_FRAME_BEGIN__.symtab0x805b3b40OBJECT<unknown>DEFAULT5
          __FRAME_END__.symtab0x805b3b40OBJECT<unknown>DEFAULT5
          __GI___C_ctype_b.symtab0x805b4c44OBJECT<unknown>HIDDEN10
          __GI___C_ctype_tolower.symtab0x805b71c4OBJECT<unknown>HIDDEN10
          __GI___C_ctype_toupper.symtab0x805b4cc4OBJECT<unknown>HIDDEN10
          __GI___ctype_b.symtab0x805b4c84OBJECT<unknown>HIDDEN10
          __GI___ctype_tolower.symtab0x805b7204OBJECT<unknown>HIDDEN10
          __GI___ctype_toupper.symtab0x805b4d04OBJECT<unknown>HIDDEN10
          __GI___errno_location.symtab0x804eb906FUNC<unknown>HIDDEN2
          __GI___fcntl_nocancel.symtab0x804ea2c84FUNC<unknown>HIDDEN2
          __GI___fgetc_unlocked.symtab0x80534ec204FUNC<unknown>HIDDEN2
          __GI___glibc_strerror_r.symtab0x804fc7426FUNC<unknown>HIDDEN2
          __GI___h_errno_location.symtab0x805221c6FUNC<unknown>HIDDEN2
          __GI___libc_fcntl.symtab0x804e9d884FUNC<unknown>HIDDEN2
          __GI___sigaddset.symtab0x805014832FUNC<unknown>HIDDEN2
          __GI___sigdelset.symtab0x805016832FUNC<unknown>HIDDEN2
          __GI___sigismember.symtab0x805012436FUNC<unknown>HIDDEN2
          __GI___uClibc_fini.symtab0x8051a6356FUNC<unknown>HIDDEN2
          __GI___uClibc_init.symtab0x8051ac748FUNC<unknown>HIDDEN2
          __GI___xpg_strerror_r.symtab0x804fcc0190FUNC<unknown>HIDDEN2
          __GI__exit.symtab0x804eaec36FUNC<unknown>HIDDEN2
          __GI_abort.symtab0x80510c0191FUNC<unknown>HIDDEN2
          __GI_atoi.symtab0x805150417FUNC<unknown>HIDDEN2
          __GI_brk.symtab0x8053b5443FUNC<unknown>HIDDEN2
          __GI_clock_getres.symtab0x8051e1444FUNC<unknown>HIDDEN2
          __GI_close.symtab0x804eb4840FUNC<unknown>HIDDEN2
          __GI_closedir.symtab0x8051f94128FUNC<unknown>HIDDEN2
          __GI_config_close.symtab0x805248b44FUNC<unknown>HIDDEN2
          __GI_config_open.symtab0x80524b744FUNC<unknown>HIDDEN2
          __GI_config_read.symtab0x8052224615FUNC<unknown>HIDDEN2
          __GI_connect.symtab0x804fe9c40FUNC<unknown>HIDDEN2
          __GI_dup2.symtab0x804e7c044FUNC<unknown>HIDDEN2
          __GI_errno.symtab0x80619944OBJECT<unknown>HIDDEN11
          __GI_execl.symtab0x805199c101FUNC<unknown>HIDDEN2
          __GI_execve.symtab0x8051d9c48FUNC<unknown>HIDDEN2
          __GI_exit.symtab0x805164490FUNC<unknown>HIDDEN2
          __GI_fclose.symtab0x80525c0244FUNC<unknown>HIDDEN2
          __GI_fcntl.symtab0x804e9d884FUNC<unknown>HIDDEN2
          __GI_fflush_unlocked.symtab0x80533d1282FUNC<unknown>HIDDEN2
          __GI_fgetc.symtab0x8053224119FUNC<unknown>HIDDEN2
          __GI_fgetc_unlocked.symtab0x80534ec204FUNC<unknown>HIDDEN2
          __GI_fgets.symtab0x805329c98FUNC<unknown>HIDDEN2
          __GI_fgets_unlocked.symtab0x80535b894FUNC<unknown>HIDDEN2
          __GI_fopen.symtab0x80526b421FUNC<unknown>HIDDEN2
          __GI_fork.symtab0x804e8bc32FUNC<unknown>HIDDEN2
          __GI_fputs_unlocked.symtab0x804f9fc45FUNC<unknown>HIDDEN2
          __GI_fseek.symtab0x8053e8824FUNC<unknown>HIDDEN2
          __GI_fseeko64.symtab0x8053ea0219FUNC<unknown>HIDDEN2
          __GI_fstat.symtab0x8053b8067FUNC<unknown>HIDDEN2
          __GI_fwrite_unlocked.symtab0x804fa2c110FUNC<unknown>HIDDEN2
          __GI_getc_unlocked.symtab0x80534ec204FUNC<unknown>HIDDEN2
          __GI_getdtablesize.symtab0x804e98c32FUNC<unknown>HIDDEN2
          __GI_getegid.symtab0x8051e6c8FUNC<unknown>HIDDEN2
          __GI_geteuid.symtab0x804e8b48FUNC<unknown>HIDDEN2
          __GI_getgid.symtab0x8051eb48FUNC<unknown>HIDDEN2
          __GI_gethostbyname.symtab0x804fe5814FUNC<unknown>HIDDEN2
          __GI_gethostbyname2.symtab0x804fe6850FUNC<unknown>HIDDEN2
          __GI_gethostbyname2_r.symtab0x8053890668FUNC<unknown>HIDDEN2
          __GI_gethostbyname_r.symtab0x8055268666FUNC<unknown>HIDDEN2
          __GI_gethostname.symtab0x805553488FUNC<unknown>HIDDEN2
          __GI_getpagesize.symtab0x8051df819FUNC<unknown>HIDDEN2
          __GI_getpid.symtab0x804e8608FUNC<unknown>HIDDEN2
          __GI_getrlimit.symtab0x8051e4044FUNC<unknown>HIDDEN2
          __GI_getsockname.symtab0x804fec440FUNC<unknown>HIDDEN2
          __GI_getuid.symtab0x8051e0c8FUNC<unknown>HIDDEN2
          __GI_h_errno.symtab0x80619984OBJECT<unknown>HIDDEN11
          __GI_htonl.symtab0x804fe1c7FUNC<unknown>HIDDEN2
          __GI_htons.symtab0x804fe1012FUNC<unknown>HIDDEN2
          __GI_inet_addr.symtab0x804fe3831FUNC<unknown>HIDDEN2
          __GI_inet_aton.symtab0x80537fc148FUNC<unknown>HIDDEN2
          __GI_inet_ntop.symtab0x8054451430FUNC<unknown>HIDDEN2
          __GI_inet_pton.symtab0x8054197467FUNC<unknown>HIDDEN2
          __GI_initstate_r.symtab0x805145c165FUNC<unknown>HIDDEN2
          __GI_ioctl.symtab0x804eab059FUNC<unknown>HIDDEN2
          __GI_isatty.symtab0x804fd9427FUNC<unknown>HIDDEN2
          __GI_kill.symtab0x804e9ac44FUNC<unknown>HIDDEN2
          __GI_lseek64.symtab0x80555d089FUNC<unknown>HIDDEN2
          __GI_memcpy.symtab0x804fae841FUNC<unknown>HIDDEN2
          __GI_memmove.symtab0x805361837FUNC<unknown>HIDDEN2
          __GI_memrchr.symtab0x80536f8177FUNC<unknown>HIDDEN2
          __GI_memset.symtab0x804fb5850FUNC<unknown>HIDDEN2
          __GI_mmap.symtab0x8051d4c27FUNC<unknown>HIDDEN2
          __GI_mremap.symtab0x8051f1458FUNC<unknown>HIDDEN2
          __GI_munmap.symtab0x8051ebc44FUNC<unknown>HIDDEN2
          __GI_nanosleep.symtab0x8051ee844FUNC<unknown>HIDDEN2
          __GI_ntohl.symtab0x804fe2f7FUNC<unknown>HIDDEN2
          __GI_ntohs.symtab0x804fe2312FUNC<unknown>HIDDEN2
          __GI_open.symtab0x804e7f466FUNC<unknown>HIDDEN2
          __GI_opendir.symtab0x805209c145FUNC<unknown>HIDDEN2
          __GI_pipe.symtab0x804e83840FUNC<unknown>HIDDEN2
          __GI_poll.symtab0x805550448FUNC<unknown>HIDDEN2
          __GI_raise.symtab0x8053b2c18FUNC<unknown>HIDDEN2
          __GI_random.symtab0x805118866FUNC<unknown>HIDDEN2
          __GI_random_r.symtab0x805135d95FUNC<unknown>HIDDEN2
          __GI_rawmemchr.symtab0x805410c19FUNC<unknown>HIDDEN2
          __GI_read.symtab0x804e95c48FUNC<unknown>HIDDEN2
          __GI_readdir64.symtab0x8052198129FUNC<unknown>HIDDEN2
          __GI_recv.symtab0x804ff2448FUNC<unknown>HIDDEN2
          __GI_recvfrom.symtab0x804ff5464FUNC<unknown>HIDDEN2
          __GI_sbrk.symtab0x8051e7464FUNC<unknown>HIDDEN2
          __GI_select.symtab0x804e92058FUNC<unknown>HIDDEN2
          __GI_send.symtab0x804ff9448FUNC<unknown>HIDDEN2
          __GI_sendto.symtab0x804ffc464FUNC<unknown>HIDDEN2
          __GI_setsockopt.symtab0x805000456FUNC<unknown>HIDDEN2
          __GI_setstate_r.symtab0x80512b4169FUNC<unknown>HIDDEN2
          __GI_sigaction.symtab0x8051cfb80FUNC<unknown>HIDDEN2
          __GI_sigaddset.symtab0x805006433FUNC<unknown>HIDDEN2
          __GI_sigemptyset.symtab0x805008820FUNC<unknown>HIDDEN2
          __GI_signal.symtab0x805009c135FUNC<unknown>HIDDEN2
          __GI_sigprocmask.symtab0x804eb1053FUNC<unknown>HIDDEN2
          __GI_sleep.symtab0x80516a0146FUNC<unknown>HIDDEN2
          __GI_socket.symtab0x805003c40FUNC<unknown>HIDDEN2
          __GI_sprintf.symtab0x804ebbc30FUNC<unknown>HIDDEN2
          __GI_srandom_r.symtab0x80513bc160FUNC<unknown>HIDDEN2
          __GI_stat.symtab0x805558c67FUNC<unknown>HIDDEN2
          __GI_strcasecmp.symtab0x8055a0454FUNC<unknown>HIDDEN2
          __GI_strchr.symtab0x804fb8c30FUNC<unknown>HIDDEN2
          __GI_strchrnul.symtab0x805365c25FUNC<unknown>HIDDEN2
          __GI_strcmp.symtab0x804fab029FUNC<unknown>HIDDEN2
          __GI_strcoll.symtab0x804fab029FUNC<unknown>HIDDEN2
          __GI_strcpy.symtab0x804fb1427FUNC<unknown>HIDDEN2
          __GI_strcspn.symtab0x80536c845FUNC<unknown>HIDDEN2
          __GI_strdup.symtab0x805562c48FUNC<unknown>HIDDEN2
          __GI_strlen.symtab0x804fa9c19FUNC<unknown>HIDDEN2
          __GI_strncpy.symtab0x804fb3038FUNC<unknown>HIDDEN2
          __GI_strnlen.symtab0x804fad024FUNC<unknown>HIDDEN2
          __GI_strpbrk.symtab0x80537d835FUNC<unknown>HIDDEN2
          __GI_strrchr.symtab0x805364026FUNC<unknown>HIDDEN2
          __GI_strspn.symtab0x80537ac42FUNC<unknown>HIDDEN2
          __GI_strstr.symtab0x804fbac197FUNC<unknown>HIDDEN2
          __GI_strtok.symtab0x804fca822FUNC<unknown>HIDDEN2
          __GI_strtok_r.symtab0x805367880FUNC<unknown>HIDDEN2
          __GI_strtol.symtab0x805151823FUNC<unknown>HIDDEN2
          __GI_sysconf.symtab0x80517f8420FUNC<unknown>HIDDEN2
          __GI_tcgetattr.symtab0x804fdb096FUNC<unknown>HIDDEN2
          __GI_time.symtab0x804e86816FUNC<unknown>HIDDEN2
          __GI_times.symtab0x8051f5016FUNC<unknown>HIDDEN2
          __GI_toupper.symtab0x804eb7029FUNC<unknown>HIDDEN2
          __GI_uname.symtab0x80559dc40FUNC<unknown>HIDDEN2
          __GI_vfork.symtab0x804e7a821FUNC<unknown>HIDDEN2
          __GI_vsnprintf.symtab0x804ebdc161FUNC<unknown>HIDDEN2
          __GI_wait4.symtab0x8051d6852FUNC<unknown>HIDDEN2
          __GI_waitpid.symtab0x804e8dc23FUNC<unknown>HIDDEN2
          __GI_wcrtomb.symtab0x80524e463FUNC<unknown>HIDDEN2
          __GI_wcsnrtombs.symtab0x8052540127FUNC<unknown>HIDDEN2
          __GI_wcsrtombs.symtab0x805252427FUNC<unknown>HIDDEN2
          __GI_write.symtab0x804ea8048FUNC<unknown>HIDDEN2
          __JCR_END__.symtab0x805b3c80OBJECT<unknown>DEFAULT8
          __JCR_LIST__.symtab0x805b3c80OBJECT<unknown>DEFAULT8
          __app_fini.symtab0x806198c4OBJECT<unknown>HIDDEN11
          __atexit_lock.symtab0x805b6f024OBJECT<unknown>DEFAULT10
          __bss_start.symtab0x805b7240NOTYPE<unknown>DEFAULTSHN_ABS
          __check_one_fd.symtab0x8051a9b44FUNC<unknown>DEFAULT2
          __close_nameservers.symtab0x80551dc96FUNC<unknown>HIDDEN2
          __ctype_b.symtab0x805b4c84OBJECT<unknown>DEFAULT10
          __ctype_tolower.symtab0x805b7204OBJECT<unknown>DEFAULT10
          __ctype_toupper.symtab0x805b4d04OBJECT<unknown>DEFAULT10
          __curbrk.symtab0x806199c4OBJECT<unknown>HIDDEN11
          __data_start.symtab0x805b3e80NOTYPE<unknown>DEFAULT10
          __decode_dotted.symtab0x8054600259FUNC<unknown>HIDDEN2
          __decode_header.symtab0x8055714166FUNC<unknown>HIDDEN2
          __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __dns_lookup.symtab0x80547041815FUNC<unknown>HIDDEN2
          __do_global_ctors_aux.symtab0x8055ac00FUNC<unknown>DEFAULT2
          __do_global_dtors_aux.symtab0x80480c00FUNC<unknown>DEFAULT2
          __dso_handle.symtab0x805b3e00OBJECT<unknown>HIDDEN10
          __encode_dotted.symtab0x8055a3c130FUNC<unknown>HIDDEN2
          __encode_header.symtab0x805565c182FUNC<unknown>HIDDEN2
          __encode_question.symtab0x80557bc82FUNC<unknown>HIDDEN2
          __environ.symtab0x80619844OBJECT<unknown>DEFAULT11
          __errno_location.symtab0x804eb906FUNC<unknown>DEFAULT2
          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __exit_cleanup.symtab0x806197c4OBJECT<unknown>HIDDEN11
          __fcntl_nocancel.symtab0x804ea2c84FUNC<unknown>DEFAULT2
          __fgetc_unlocked.symtab0x80534ec204FUNC<unknown>DEFAULT2
          __fini_array_end.symtab0x805b3b80NOTYPE<unknown>HIDDENSHN_ABS
          __fini_array_start.symtab0x805b3b80NOTYPE<unknown>HIDDENSHN_ABS
          __get_hosts_byname_r.symtab0x805523c41FUNC<unknown>HIDDEN2
          __get_pc_thunk_bx.symtab0x80480b00FUNC<unknown>HIDDEN2
          __getdents64.symtab0x8053d80264FUNC<unknown>HIDDEN2
          __getpagesize.symtab0x8051df819FUNC<unknown>DEFAULT2
          __glibc_strerror_r.symtab0x804fc7426FUNC<unknown>DEFAULT2
          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __h_errno_location.symtab0x805221c6FUNC<unknown>DEFAULT2
          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __init_array_end.symtab0x805b3b80NOTYPE<unknown>HIDDENSHN_ABS
          __init_array_start.symtab0x805b3b80NOTYPE<unknown>HIDDENSHN_ABS
          __libc_close.symtab0x804eb4840FUNC<unknown>DEFAULT2
          __libc_connect.symtab0x804fe9c40FUNC<unknown>DEFAULT2
          __libc_fcntl.symtab0x804e9d884FUNC<unknown>DEFAULT2
          __libc_fork.symtab0x804e8bc32FUNC<unknown>DEFAULT2
          __libc_lseek64.symtab0x80555d089FUNC<unknown>DEFAULT2
          __libc_nanosleep.symtab0x8051ee844FUNC<unknown>DEFAULT2
          __libc_open.symtab0x804e7f466FUNC<unknown>DEFAULT2
          __libc_read.symtab0x804e95c48FUNC<unknown>DEFAULT2
          __libc_recv.symtab0x804ff2448FUNC<unknown>DEFAULT2
          __libc_recvfrom.symtab0x804ff5464FUNC<unknown>DEFAULT2
          __libc_select.symtab0x804e92058FUNC<unknown>DEFAULT2
          __libc_send.symtab0x804ff9448FUNC<unknown>DEFAULT2
          __libc_sendto.symtab0x804ffc464FUNC<unknown>DEFAULT2
          __libc_sigaction.symtab0x8051cfb80FUNC<unknown>DEFAULT2
          __libc_stack_end.symtab0x80619804OBJECT<unknown>DEFAULT11
          __libc_waitpid.symtab0x804e8dc23FUNC<unknown>DEFAULT2
          __libc_write.symtab0x804ea8048FUNC<unknown>DEFAULT2
          __local_nameserver.symtab0x805a09416OBJECT<unknown>HIDDEN4
          __malloc_consolidate.symtab0x8050d99379FUNC<unknown>HIDDEN2
          __malloc_largebin_index.symtab0x805018838FUNC<unknown>DEFAULT2
          __malloc_lock.symtab0x805b61424OBJECT<unknown>DEFAULT10
          __malloc_state.symtab0x8061b20888OBJECT<unknown>DEFAULT11
          __malloc_trim.symtab0x8050d1c125FUNC<unknown>DEFAULT2
          __nameserver.symtab0x8061ea84OBJECT<unknown>HIDDEN11
          __nameservers.symtab0x8061eac4OBJECT<unknown>HIDDEN11
          __open_etc_hosts.symtab0x805581012FUNC<unknown>HIDDEN2
          __open_nameservers.symtab0x8054e6f876FUNC<unknown>HIDDEN2
          __pagesize.symtab0x80619884OBJECT<unknown>DEFAULT11
          __preinit_array_end.symtab0x805b3b80NOTYPE<unknown>HIDDENSHN_ABS
          __preinit_array_start.symtab0x805b3b80NOTYPE<unknown>HIDDENSHN_ABS
          __progname.symtab0x805b70c4OBJECT<unknown>DEFAULT10
          __progname_full.symtab0x805b7104OBJECT<unknown>DEFAULT10
          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __pthread_mutex_init.symtab0x8051a373FUNC<unknown>DEFAULT2
          __pthread_mutex_lock.symtab0x8051a343FUNC<unknown>DEFAULT2
          __pthread_mutex_trylock.symtab0x8051a343FUNC<unknown>DEFAULT2
          __pthread_mutex_unlock.symtab0x8051a343FUNC<unknown>DEFAULT2
          __pthread_return_0.symtab0x8051a343FUNC<unknown>DEFAULT2
          __read_etc_hosts_r.symtab0x805581c446FUNC<unknown>HIDDEN2
          __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
          __res_sync.symtab0x8061ea04OBJECT<unknown>HIDDEN11
          __resolv_attempts.symtab0x805b7191OBJECT<unknown>HIDDEN10
          __resolv_lock.symtab0x80619a424OBJECT<unknown>DEFAULT11
          __resolv_timeout.symtab0x805b7181OBJECT<unknown>HIDDEN10
          __restore.symtab0x8051cf30NOTYPE<unknown>DEFAULT2
          __restore_rt.symtab0x8051cec0NOTYPE<unknown>DEFAULT2
          __rtld_fini.symtab0x80619904OBJECT<unknown>HIDDEN11
          __searchdomain.symtab0x8061ea44OBJECT<unknown>HIDDEN11
          __searchdomains.symtab0x8061eb04OBJECT<unknown>HIDDEN11
          __sigaddset.symtab0x805014832FUNC<unknown>DEFAULT2
          __sigdelset.symtab0x805016832FUNC<unknown>DEFAULT2
          __sigismember.symtab0x805012436FUNC<unknown>DEFAULT2
          __socketcall.symtab0x8051dcc44FUNC<unknown>HIDDEN2
          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __stdin.symtab0x805b4e04OBJECT<unknown>DEFAULT10
          __stdio_READ.symtab0x8053f7c62FUNC<unknown>HIDDEN2
          __stdio_WRITE.symtab0x80526cc117FUNC<unknown>HIDDEN2
          __stdio_adjust_position.symtab0x8053fbc153FUNC<unknown>HIDDEN2
          __stdio_fwrite.symtab0x805295c232FUNC<unknown>HIDDEN2
          __stdio_init_mutex.symtab0x804ec8020FUNC<unknown>HIDDEN2
          __stdio_mutex_initializer.4711.symtab0x8058f1c24OBJECT<unknown>DEFAULT4
          __stdio_rfill.symtab0x805405837FUNC<unknown>HIDDEN2
          __stdio_seek.symtab0x80540dc46FUNC<unknown>HIDDEN2
          __stdio_trans2r_o.symtab0x805408091FUNC<unknown>HIDDEN2
          __stdio_trans2w_o.symtab0x8052a44153FUNC<unknown>HIDDEN2
          __stdio_wcommit.symtab0x804ed4437FUNC<unknown>HIDDEN2
          __stdout.symtab0x805b4e44OBJECT<unknown>DEFAULT10
          __syscall_error.symtab0x8051cd817FUNC<unknown>HIDDEN2
          __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __syscall_rt_sigaction.symtab0x8051f6052FUNC<unknown>DEFAULT2
          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __uClibc_fini.symtab0x8051a6356FUNC<unknown>DEFAULT2
          __uClibc_init.symtab0x8051ac748FUNC<unknown>DEFAULT2
          __uClibc_main.symtab0x8051af7480FUNC<unknown>DEFAULT2
          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __uclibc_progname.symtab0x805b7084OBJECT<unknown>HIDDEN10
          __vfork.symtab0x804e7a821FUNC<unknown>HIDDEN2
          __xpg_strerror_r.symtab0x804fcc0190FUNC<unknown>DEFAULT2
          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          __xstat32_conv.symtab0x8053cf4138FUNC<unknown>HIDDEN2
          __xstat64_conv.symtab0x8053bc4163FUNC<unknown>HIDDEN2
          __xstat_conv.symtab0x8053c67141FUNC<unknown>HIDDEN2
          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _bss_custom_printf_spec.symtab0x806179c10OBJECT<unknown>DEFAULT11
          _charpad.symtab0x804ed6c53FUNC<unknown>DEFAULT2
          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _custom_printf_arginfo.symtab0x8061ac840OBJECT<unknown>HIDDEN11
          _custom_printf_handler.symtab0x8061af040OBJECT<unknown>HIDDEN11
          _custom_printf_spec.symtab0x805b6104OBJECT<unknown>HIDDEN10
          _dl_aux_init.symtab0x8053b4018FUNC<unknown>DEFAULT2
          _dl_phdr.symtab0x8061e984OBJECT<unknown>DEFAULT11
          _dl_phnum.symtab0x8061e9c4OBJECT<unknown>DEFAULT11
          _edata.symtab0x805b7240NOTYPE<unknown>DEFAULTSHN_ABS
          _end.symtab0x8061eb40NOTYPE<unknown>DEFAULTSHN_ABS
          _errno.symtab0x80619944OBJECT<unknown>DEFAULT11
          _exit.symtab0x804eaec36FUNC<unknown>DEFAULT2
          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fini.symtab0x8055af40FUNC<unknown>DEFAULT3
          _fixed_buffers.symtab0x805f79c8192OBJECT<unknown>DEFAULT11
          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fp_out_narrow.symtab0x804eda194FUNC<unknown>DEFAULT2
          _fpmaxtostr.symtab0x8052c5c1479FUNC<unknown>HIDDEN2
          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _h_errno.symtab0x80619984OBJECT<unknown>DEFAULT11
          _init.symtab0x80480940FUNC<unknown>DEFAULT1
          _load_inttype.symtab0x8052ae086FUNC<unknown>HIDDEN2
          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_init.symtab0x804f408103FUNC<unknown>HIDDEN2
          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_parsespec.symtab0x804f5ed1036FUNC<unknown>HIDDEN2
          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_prepargs.symtab0x804f47057FUNC<unknown>HIDDEN2
          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _ppfs_setargs.symtab0x804f4ac277FUNC<unknown>HIDDEN2
          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _promoted_size.symtab0x804f5c441FUNC<unknown>DEFAULT2
          _pthread_cleanup_pop_restore.symtab0x8051a4c23FUNC<unknown>DEFAULT2
          _pthread_cleanup_push_defer.symtab0x8051a3a18FUNC<unknown>DEFAULT2
          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _sigintr.symtab0x8061b188OBJECT<unknown>HIDDEN11
          _start.symtab0x804817434FUNC<unknown>DEFAULT2
          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _stdio_fopen.symtab0x8052744534FUNC<unknown>HIDDEN2
          _stdio_init.symtab0x804ec9458FUNC<unknown>HIDDEN2
          _stdio_openlist.symtab0x805b4e84OBJECT<unknown>DEFAULT10
          _stdio_openlist_add_lock.symtab0x805b4ec24OBJECT<unknown>DEFAULT10
          _stdio_openlist_dec_use.symtab0x8053300209FUNC<unknown>HIDDEN2
          _stdio_openlist_del_count.symtab0x805f7984OBJECT<unknown>DEFAULT11
          _stdio_openlist_del_lock.symtab0x805b50424OBJECT<unknown>DEFAULT10
          _stdio_openlist_use_count.symtab0x805f7944OBJECT<unknown>DEFAULT11
          _stdio_streams.symtab0x805b520240OBJECT<unknown>DEFAULT10
          _stdio_term.symtab0x804ecce117FUNC<unknown>HIDDEN2
          _stdio_user_locking.symtab0x805b51c4OBJECT<unknown>DEFAULT10
          _stdlib_strto_l.symtab0x8051530276FUNC<unknown>HIDDEN2
          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _store_inttype.symtab0x8052b3861FUNC<unknown>HIDDEN2
          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _string_syserrmsgs.symtab0x8058fec2906OBJECT<unknown>HIDDEN4
          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _uintmaxtostr.symtab0x8052b78228FUNC<unknown>HIDDEN2
          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _vfprintf_internal.symtab0x804edff1545FUNC<unknown>HIDDEN2
          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          abort.symtab0x80510c0191FUNC<unknown>DEFAULT2
          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          access.symtab0x804e8f444FUNC<unknown>DEFAULT2
          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          acnc.symtab0x804ac52162FUNC<unknown>DEFAULT2
          add_entry.symtab0x804ded289FUNC<unknown>DEFAULT2
          atoi.symtab0x805150417FUNC<unknown>DEFAULT2
          atol.symtab0x805150417FUNC<unknown>DEFAULT2
          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          axis_bp.symtab0x805b4104OBJECT<unknown>DEFAULT10
          bcopy.symtab0x804fc9021FUNC<unknown>DEFAULT2
          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          been_there_done_that.symtab0x80619781OBJECT<unknown>DEFAULT11
          brk.symtab0x8053b5443FUNC<unknown>DEFAULT2
          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          bsd_signal.symtab0x805009c135FUNC<unknown>DEFAULT2
          buf.5561.symtab0x80617ac440OBJECT<unknown>DEFAULT11
          bzero.symtab0x804fd8019FUNC<unknown>DEFAULT2
          bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          c.symtab0x805b4b84OBJECT<unknown>DEFAULT10
          calloc.symtab0x8050934235FUNC<unknown>DEFAULT2
          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          checksum_generic.symtab0x804819897FUNC<unknown>DEFAULT2
          checksum_tcp_udp.symtab0x80481f9223FUNC<unknown>DEFAULT2
          checksum_tcpudp.symtab0x80482d8223FUNC<unknown>DEFAULT2
          clock.symtab0x804eb9834FUNC<unknown>DEFAULT2
          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          clock_getres.symtab0x8051e1444FUNC<unknown>DEFAULT2
          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          close.symtab0x804eb4840FUNC<unknown>DEFAULT2
          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          closedir.symtab0x8051f94128FUNC<unknown>DEFAULT2
          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          completed.4817.symtab0x805b7401OBJECT<unknown>DEFAULT11
          connect.symtab0x804fe9c40FUNC<unknown>DEFAULT2
          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          connectTimeout.symtab0x804941a459FUNC<unknown>DEFAULT2
          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          csum.symtab0x8049727168FUNC<unknown>DEFAULT2
          data_start.symtab0x805b3e80NOTYPE<unknown>DEFAULT10
          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          dup2.symtab0x804e7c044FUNC<unknown>DEFAULT2
          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          environ.symtab0x80619844OBJECT<unknown>DEFAULT11
          errno.symtab0x80619944OBJECT<unknown>DEFAULT11
          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          execl.symtab0x805199c101FUNC<unknown>DEFAULT2
          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          execve.symtab0x8051d9c48FUNC<unknown>DEFAULT2
          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          exit.symtab0x805164490FUNC<unknown>DEFAULT2
          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          exp10_table.symtab0x8059f90156OBJECT<unknown>DEFAULT4
          fclose.symtab0x80525c0244FUNC<unknown>DEFAULT2
          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fcntl.symtab0x804e9d884FUNC<unknown>DEFAULT2
          fd_to_DIR.symtab0x8052014136FUNC<unknown>DEFAULT2
          fdgets.symtab0x8048fcf104FUNC<unknown>DEFAULT2
          fdopen_pids.symtab0x805f7804OBJECT<unknown>DEFAULT11
          fdopendir.symtab0x805212d106FUNC<unknown>DEFAULT2
          fdpclose.symtab0x8048ea7296FUNC<unknown>DEFAULT2
          fdpopen.symtab0x8048cb2501FUNC<unknown>DEFAULT2
          fflush_unlocked.symtab0x80533d1282FUNC<unknown>DEFAULT2
          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgetc.symtab0x8053224119FUNC<unknown>DEFAULT2
          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgetc_unlocked.symtab0x80534ec204FUNC<unknown>DEFAULT2
          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgets.symtab0x805329c98FUNC<unknown>DEFAULT2
          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fgets_unlocked.symtab0x80535b894FUNC<unknown>DEFAULT2
          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          findRandIP.symtab0x80496f748FUNC<unknown>DEFAULT2
          fmt.symtab0x8059f7c20OBJECT<unknown>DEFAULT4
          fopen.symtab0x80526b421FUNC<unknown>DEFAULT2
          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fork.symtab0x804e8bc32FUNC<unknown>DEFAULT2
          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fputs_unlocked.symtab0x804f9fc45FUNC<unknown>DEFAULT2
          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          frame_dummy.symtab0x80481200FUNC<unknown>DEFAULT2
          free.symtab0x8050f14399FUNC<unknown>DEFAULT2
          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fseek.symtab0x8053e8824FUNC<unknown>DEFAULT2
          fseeko.symtab0x8053e8824FUNC<unknown>DEFAULT2
          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fseeko64.symtab0x8053ea0219FUNC<unknown>DEFAULT2
          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fstat.symtab0x8053b8067FUNC<unknown>DEFAULT2
          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          fwrite_unlocked.symtab0x804fa2c110FUNC<unknown>DEFAULT2
          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getBuild.symtab0x804cdbb5FUNC<unknown>DEFAULT2
          getHost.symtab0x80491b159FUNC<unknown>DEFAULT2
          getOurIP.symtab0x804cbc0507FUNC<unknown>DEFAULT2
          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getc.symtab0x8053224119FUNC<unknown>DEFAULT2
          getc_unlocked.symtab0x80534ec204FUNC<unknown>DEFAULT2
          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getdtablesize.symtab0x804e98c32FUNC<unknown>DEFAULT2
          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getegid.symtab0x8051e6c8FUNC<unknown>DEFAULT2
          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          geteuid.symtab0x804e8b48FUNC<unknown>DEFAULT2
          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getgid.symtab0x8051eb48FUNC<unknown>DEFAULT2
          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname.symtab0x804fe5814FUNC<unknown>DEFAULT2
          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname2.symtab0x804fe6850FUNC<unknown>DEFAULT2
          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname2_r.symtab0x8053890668FUNC<unknown>DEFAULT2
          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostbyname_r.symtab0x8055268666FUNC<unknown>DEFAULT2
          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          gethostname.symtab0x805553488FUNC<unknown>DEFAULT2
          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getpagesize.symtab0x8051df819FUNC<unknown>DEFAULT2
          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getpid.symtab0x804e8608FUNC<unknown>DEFAULT2
          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getppid.symtab0x804e7ec8FUNC<unknown>DEFAULT2
          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getrlimit.symtab0x8051e4044FUNC<unknown>DEFAULT2
          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getsockname.symtab0x804fec440FUNC<unknown>DEFAULT2
          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getsockopt.symtab0x804feec56FUNC<unknown>DEFAULT2
          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          getuid.symtab0x8051e0c8FUNC<unknown>DEFAULT2
          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          h_errno.symtab0x80619984OBJECT<unknown>DEFAULT11
          hacks.symtab0x805b4004OBJECT<unknown>DEFAULT10
          hacks2.symtab0x805b4044OBJECT<unknown>DEFAULT10
          hacks3.symtab0x805b4084OBJECT<unknown>DEFAULT10
          hacks4.symtab0x805b40c4OBJECT<unknown>DEFAULT10
          hextable.symtab0x80568201024OBJECT<unknown>DEFAULT4
          hoste.5560.symtab0x806196420OBJECT<unknown>DEFAULT11
          htonl.symtab0x804fe1c7FUNC<unknown>DEFAULT2
          htons.symtab0x804fe1012FUNC<unknown>DEFAULT2
          httphex.symtab0x804add51037FUNC<unknown>DEFAULT2
          i.5002.symtab0x805b4bc4OBJECT<unknown>DEFAULT10
          index.symtab0x804fb8c30FUNC<unknown>DEFAULT2
          inet_addr.symtab0x804fe3831FUNC<unknown>DEFAULT2
          inet_aton.symtab0x80537fc148FUNC<unknown>DEFAULT2
          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          inet_ntop.symtab0x8054451430FUNC<unknown>DEFAULT2
          inet_ntop4.symtab0x805436a231FUNC<unknown>DEFAULT2
          inet_pton.symtab0x8054197467FUNC<unknown>DEFAULT2
          inet_pton4.symtab0x8054120119FUNC<unknown>DEFAULT2
          initConnection.symtab0x804ca58360FUNC<unknown>DEFAULT2
          init_rand.symtab0x80484cd111FUNC<unknown>DEFAULT2
          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          initstate.symtab0x805122185FUNC<unknown>DEFAULT2
          initstate_r.symtab0x805145c165FUNC<unknown>DEFAULT2
          ioctl.symtab0x804eab059FUNC<unknown>DEFAULT2
          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          isatty.symtab0x804fd9427FUNC<unknown>DEFAULT2
          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          kill.symtab0x804e9ac44FUNC<unknown>DEFAULT2
          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          killer_status.symtab0x805b7704OBJECT<unknown>DEFAULT11
          last_id.5618.symtab0x805b7142OBJECT<unknown>DEFAULT10
          last_ns_num.5617.symtab0x80619a04OBJECT<unknown>DEFAULT11
          libc/sysdeps/linux/i386/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          libc/sysdeps/linux/i386/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          libc/sysdeps/linux/i386/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          libc/sysdeps/linux/i386/mmap.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          libc/sysdeps/linux/i386/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          listFork.symtab0x80495e5274FUNC<unknown>DEFAULT2
          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          lseek64.symtab0x80555d089FUNC<unknown>DEFAULT2
          macAddress.symtab0x805b7746OBJECT<unknown>DEFAULT11
          main.symtab0x804cdc01663FUNC<unknown>DEFAULT2
          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          makeIPPacket.symtab0x804987a126FUNC<unknown>DEFAULT2
          makeRandomStr.symtab0x804921f106FUNC<unknown>DEFAULT2
          makevsepacket.symtab0x804a6e1141FUNC<unknown>DEFAULT2
          malloc.symtab0x80501ae1926FUNC<unknown>DEFAULT2
          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          malloc_trim.symtab0x80510a329FUNC<unknown>DEFAULT2
          memcpy.symtab0x804fae841FUNC<unknown>DEFAULT2
          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          memmove.symtab0x805361837FUNC<unknown>DEFAULT2
          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          memrchr.symtab0x80536f8177FUNC<unknown>DEFAULT2
          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          memset.symtab0x804fb5850FUNC<unknown>DEFAULT2
          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          mmap.symtab0x8051d4c27FUNC<unknown>DEFAULT2
          mremap.symtab0x8051f1458FUNC<unknown>DEFAULT2
          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          munmap.symtab0x8051ebc44FUNC<unknown>DEFAULT2
          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          mylock.symtab0x805b62c24OBJECT<unknown>DEFAULT10
          mylock.symtab0x805b64424OBJECT<unknown>DEFAULT10
          nanosleep.symtab0x8051ee844FUNC<unknown>DEFAULT2
          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          next_start.1451.symtab0x80617a84OBJECT<unknown>DEFAULT11
          ngPid.symtab0x80619c84OBJECT<unknown>DEFAULT11
          nprocessors_onln.symtab0x8051734196FUNC<unknown>DEFAULT2
          ntohl.symtab0x804fe2f7FUNC<unknown>DEFAULT2
          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          ntohs.symtab0x804fe2312FUNC<unknown>DEFAULT2
          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          numpids.symtab0x805b7688OBJECT<unknown>DEFAULT11
          object.4829.symtab0x805b74424OBJECT<unknown>DEFAULT11
          open.symtab0x804e7f466FUNC<unknown>DEFAULT2
          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          opendir.symtab0x805209c145FUNC<unknown>DEFAULT2
          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          ourIP.symtab0x80619c44OBJECT<unknown>DEFAULT11
          p.4815.symtab0x805b3e40OBJECT<unknown>DEFAULT10
          parseHex.symtab0x804903768FUNC<unknown>DEFAULT2
          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          pids.symtab0x80619d04OBJECT<unknown>DEFAULT11
          pipe.symtab0x804e83840FUNC<unknown>DEFAULT2
          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          poll.symtab0x805550448FUNC<unknown>DEFAULT2
          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          prctl.symtab0x804e87858FUNC<unknown>DEFAULT2
          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          prefix.4931.symtab0x8058f4412OBJECT<unknown>DEFAULT4
          print.symtab0x8048989581FUNC<unknown>DEFAULT2
          printchar.symtab0x804875658FUNC<unknown>DEFAULT2
          printi.symtab0x8048867290FUNC<unknown>DEFAULT2
          prints.symtab0x8048790215FUNC<unknown>DEFAULT2
          processCmd.symtab0x804b1e26262FUNC<unknown>DEFAULT2
          program_invocation_name.symtab0x805b7104OBJECT<unknown>DEFAULT10
          program_invocation_short_name.symtab0x805b70c4OBJECT<unknown>DEFAULT10
          qual_chars.4940.symtab0x8058f5820OBJECT<unknown>DEFAULT4
          raise.symtab0x8053b2c18FUNC<unknown>DEFAULT2
          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          rand.symtab0x80511805FUNC<unknown>DEFAULT2
          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          rand__str.symtab0x804d4f5102FUNC<unknown>DEFAULT2
          rand_alpha_str.symtab0x804d55b95FUNC<unknown>DEFAULT2
          rand_alphastr.symtab0x80486b1165FUNC<unknown>DEFAULT2
          rand_cmwc.symtab0x80485f3190FUNC<unknown>DEFAULT2
          rand_init.symtab0x804d44077FUNC<unknown>DEFAULT2
          rand_next.symtab0x804d48d104FUNC<unknown>DEFAULT2
          random.symtab0x805118866FUNC<unknown>DEFAULT2
          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          random_poly_info.symtab0x8059b4810OBJECT<unknown>DEFAULT4
          random_r.symtab0x805135d95FUNC<unknown>DEFAULT2
          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          randtbl.symtab0x805b670128OBJECT<unknown>DEFAULT10
          rawmemchr.symtab0x805410c19FUNC<unknown>DEFAULT2
          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          read.symtab0x804e95c48FUNC<unknown>DEFAULT2
          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          readdir64.symtab0x8052198129FUNC<unknown>DEFAULT2
          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          realloc.symtab0x8050a20762FUNC<unknown>DEFAULT2
          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          recv.symtab0x804ff2448FUNC<unknown>DEFAULT2
          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          recvLine.symtab0x8049289401FUNC<unknown>DEFAULT2
          recvfrom.symtab0x804ff5464FUNC<unknown>DEFAULT2
          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          resolv_conf_mtime.5603.symtab0x80619bc4OBJECT<unknown>DEFAULT11
          resolv_domain_to_hostname.symtab0x804d5bc125FUNC<unknown>DEFAULT2
          resolv_entries_free.symtab0x804dc2756FUNC<unknown>DEFAULT2
          resolv_lookup.symtab0x804d6c41379FUNC<unknown>DEFAULT2
          resolv_skip_name.symtab0x804d639139FUNC<unknown>DEFAULT2
          rindex.symtab0x805364026FUNC<unknown>DEFAULT2
          rtcp.symtab0x804a217859FUNC<unknown>DEFAULT2
          sbrk.symtab0x8051e7464FUNC<unknown>DEFAULT2
          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          scanPid.symtab0x80619cc4OBJECT<unknown>DEFAULT11
          select.symtab0x804e92058FUNC<unknown>DEFAULT2
          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          send.symtab0x804ff9448FUNC<unknown>DEFAULT2
          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sendSTD.symtab0x804a572367FUNC<unknown>DEFAULT2
          sendto.symtab0x804ffc464FUNC<unknown>DEFAULT2
          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          setsockopt.symtab0x805000456FUNC<unknown>DEFAULT2
          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          setstate.symtab0x80511ca87FUNC<unknown>DEFAULT2
          setstate_r.symtab0x80512b4169FUNC<unknown>DEFAULT2
          sigaction.symtab0x8051cfb80FUNC<unknown>DEFAULT2
          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigaddset.symtab0x805006433FUNC<unknown>DEFAULT2
          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigemptyset.symtab0x805008820FUNC<unknown>DEFAULT2
          signal.symtab0x805009c135FUNC<unknown>DEFAULT2
          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigprocmask.symtab0x804eb1053FUNC<unknown>DEFAULT2
          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          skip_and_NUL_space.symtab0x8054e4443FUNC<unknown>DEFAULT2
          skip_nospace.symtab0x8054e1c40FUNC<unknown>DEFAULT2
          sleep.symtab0x80516a0146FUNC<unknown>DEFAULT2
          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          socket.symtab0x805003c40FUNC<unknown>DEFAULT2
          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          socket_connect.symtab0x804acf4225FUNC<unknown>DEFAULT2
          sockprintf.symtab0x8048c14158FUNC<unknown>DEFAULT2
          spec_and_mask.4939.symtab0x8058f6c16OBJECT<unknown>DEFAULT4
          spec_base.4930.symtab0x8058f507OBJECT<unknown>DEFAULT4
          spec_chars.4936.symtab0x8058f9821OBJECT<unknown>DEFAULT4
          spec_flags.4935.symtab0x8058fb08OBJECT<unknown>DEFAULT4
          spec_or_mask.4938.symtab0x8058f7c16OBJECT<unknown>DEFAULT4
          spec_ranges.4937.symtab0x8058f8c9OBJECT<unknown>DEFAULT4
          sprintf.symtab0x804ebbc30FUNC<unknown>DEFAULT2
          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          srand.symtab0x805127661FUNC<unknown>DEFAULT2
          srandom.symtab0x805127661FUNC<unknown>DEFAULT2
          srandom_r.symtab0x80513bc160FUNC<unknown>DEFAULT2
          stat.symtab0x805558c67FUNC<unknown>DEFAULT2
          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          stderr.symtab0x805b4dc4OBJECT<unknown>DEFAULT10
          stdin.symtab0x805b4d44OBJECT<unknown>DEFAULT10
          stdout.symtab0x805b4d84OBJECT<unknown>DEFAULT10
          strcasecmp.symtab0x8055a0454FUNC<unknown>DEFAULT2
          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strchr.symtab0x804fb8c30FUNC<unknown>DEFAULT2
          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strchrnul.symtab0x805365c25FUNC<unknown>DEFAULT2
          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strcmp.symtab0x804fab029FUNC<unknown>DEFAULT2
          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strcoll.symtab0x804fab029FUNC<unknown>DEFAULT2
          strcpy.symtab0x804fb1427FUNC<unknown>DEFAULT2
          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strcspn.symtab0x80536c845FUNC<unknown>DEFAULT2
          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strdup.symtab0x805562c48FUNC<unknown>DEFAULT2
          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strerror_r.symtab0x804fcc0190FUNC<unknown>DEFAULT2
          strlen.symtab0x804fa9c19FUNC<unknown>DEFAULT2
          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strncpy.symtab0x804fb3038FUNC<unknown>DEFAULT2
          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strnlen.symtab0x804fad024FUNC<unknown>DEFAULT2
          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strpbrk.symtab0x80537d835FUNC<unknown>DEFAULT2
          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strrchr.symtab0x805364026FUNC<unknown>DEFAULT2
          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strspn.symtab0x80537ac42FUNC<unknown>DEFAULT2
          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strstr.symtab0x804fbac197FUNC<unknown>DEFAULT2
          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strtok.symtab0x804fca822FUNC<unknown>DEFAULT2
          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strtok_r.symtab0x805367880FUNC<unknown>DEFAULT2
          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          strtol.symtab0x805151823FUNC<unknown>DEFAULT2
          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          sysconf.symtab0x80517f8420FUNC<unknown>DEFAULT2
          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          szprintf.symtab0x8048bf036FUNC<unknown>DEFAULT2
          table.symtab0x80619e0232OBJECT<unknown>DEFAULT11
          table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          table_init.symtab0x804dc60468FUNC<unknown>DEFAULT2
          table_key.symtab0x805b4c04OBJECT<unknown>DEFAULT10
          table_lock_val.symtab0x804de6953FUNC<unknown>DEFAULT2
          table_retrieve_val.symtab0x804de9e52FUNC<unknown>DEFAULT2
          table_unlock_val.symtab0x804de3453FUNC<unknown>DEFAULT2
          tcgetattr.symtab0x804fdb096FUNC<unknown>DEFAULT2
          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          tcpFl00d.symtab0x8049da51138FUNC<unknown>DEFAULT2
          tcpcsum.symtab0x80497cf171FUNC<unknown>DEFAULT2
          time.symtab0x804e86816FUNC<unknown>DEFAULT2
          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          times.symtab0x8051f5016FUNC<unknown>DEFAULT2
          times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          toggle_obf.symtab0x804df2b237FUNC<unknown>DEFAULT2
          toupper.symtab0x804eb7029FUNC<unknown>DEFAULT2
          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          trim.symtab0x804853c183FUNC<unknown>DEFAULT2
          type_codes.symtab0x8058fb824OBJECT<unknown>DEFAULT4
          type_sizes.symtab0x8058fd012OBJECT<unknown>DEFAULT4
          udpfl00d.symtab0x80498f81197FUNC<unknown>DEFAULT2
          uname.symtab0x80559dc40FUNC<unknown>DEFAULT2
          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          unknown.1473.symtab0x8058fdc14OBJECT<unknown>DEFAULT4
          unsafe_state.symtab0x805b65c20OBJECT<unknown>DEFAULT10
          uppercase.symtab0x80491ec51FUNC<unknown>DEFAULT2
          userID.symtab0x805b4b44OBJECT<unknown>DEFAULT10
          usleep.symtab0x8051a0447FUNC<unknown>DEFAULT2
          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          util_atoi.symtab0x804e1c8424FUNC<unknown>DEFAULT2
          util_fdgets.symtab0x804e65b129FUNC<unknown>DEFAULT2
          util_isalpha.symtab0x804e70957FUNC<unknown>DEFAULT2
          util_isdigit.symtab0x804e77b45FUNC<unknown>DEFAULT2
          util_isspace.symtab0x804e74257FUNC<unknown>DEFAULT2
          util_isupper.symtab0x804e6dc45FUNC<unknown>DEFAULT2
          util_itoa.symtab0x804e370253FUNC<unknown>DEFAULT2
          util_local_addr.symtab0x804e5aa177FUNC<unknown>DEFAULT2
          util_memcpy.symtab0x804e17747FUNC<unknown>DEFAULT2
          util_memsearch.symtab0x804e46d116FUNC<unknown>DEFAULT2
          util_strcat.symtab0x804e14b44FUNC<unknown>DEFAULT2
          util_strcmp.symtab0x804e0b2106FUNC<unknown>DEFAULT2
          util_strcpy.symtab0x804e11c47FUNC<unknown>DEFAULT2
          util_stristr.symtab0x804e4e1201FUNC<unknown>DEFAULT2
          util_strlen.symtab0x804e01840FUNC<unknown>DEFAULT2
          util_strncmp.symtab0x804e040114FUNC<unknown>DEFAULT2
          util_zero.symtab0x804e1a634FUNC<unknown>DEFAULT2
          vfork.symtab0x804e7a821FUNC<unknown>DEFAULT2
          vseattack.symtab0x804a76e1252FUNC<unknown>DEFAULT2
          vsnprintf.symtab0x804ebdc161FUNC<unknown>DEFAULT2
          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          w.symtab0x805f7904OBJECT<unknown>DEFAULT11
          wait4.symtab0x8051d6852FUNC<unknown>DEFAULT2
          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          waitpid.symtab0x804e8dc23FUNC<unknown>DEFAULT2
          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          watchdog_maintain.symtab0x80483b8277FUNC<unknown>DEFAULT2
          watchdog_pid.symtab0x805b7644OBJECT<unknown>DEFAULT11
          wcrtomb.symtab0x80524e463FUNC<unknown>DEFAULT2
          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          wcsnrtombs.symtab0x8052540127FUNC<unknown>DEFAULT2
          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          wcsrtombs.symtab0x805252427FUNC<unknown>DEFAULT2
          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          wildString.symtab0x804907b310FUNC<unknown>DEFAULT2
          write.symtab0x804ea8048FUNC<unknown>DEFAULT2
          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          x.symtab0x805f7844OBJECT<unknown>DEFAULT11
          xdigits.3497.symtab0x805a04017OBJECT<unknown>DEFAULT4
          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
          y.symtab0x805f7884OBJECT<unknown>DEFAULT11
          z.symtab0x805f78c4OBJECT<unknown>DEFAULT11
          zprintf.symtab0x8048bce34FUNC<unknown>DEFAULT2
          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
          04/18/24-01:27:11.672766TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640234185.150.26.226192.168.2.13
          04/18/24-01:27:57.752624TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402401486192.168.2.13185.150.26.226
          04/18/24-01:28:13.416660TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640242185.150.26.226192.168.2.13
          04/18/24-01:29:14.991640TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402501486192.168.2.13185.150.26.226
          04/18/24-01:29:15.222559TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640250185.150.26.226192.168.2.13
          04/18/24-01:29:30.686477TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640252185.150.26.226192.168.2.13
          04/18/24-01:29:46.102328TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640254185.150.26.226192.168.2.13
          04/18/24-01:27:11.465165TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402341486192.168.2.13185.150.26.226
          04/18/24-01:28:28.623809TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402441486192.168.2.13185.150.26.226
          04/18/24-01:28:44.062043TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402461486192.168.2.13185.150.26.226
          04/18/24-01:30:01.307775TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402561486192.168.2.13185.150.26.226
          04/18/24-01:29:30.455470TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402521486192.168.2.13185.150.26.226
          04/18/24-01:26:56.027992TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402321486192.168.2.13185.150.26.226
          04/18/24-01:27:42.320639TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402381486192.168.2.13185.150.26.226
          04/18/24-01:28:13.187012TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402421486192.168.2.13185.150.26.226
          04/18/24-01:27:26.883157TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402361486192.168.2.13185.150.26.226
          04/18/24-01:30:16.976327TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640258185.150.26.226192.168.2.13
          04/18/24-01:28:59.759639TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640248185.150.26.226192.168.2.13
          04/18/24-01:29:45.895020TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402541486192.168.2.13185.150.26.226
          04/18/24-01:30:01.512012TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640256185.150.26.226192.168.2.13
          04/18/24-01:28:59.527082TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402481486192.168.2.13185.150.26.226
          04/18/24-01:28:44.293026TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640246185.150.26.226192.168.2.13
          04/18/24-01:27:42.548060TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640238185.150.26.226192.168.2.13
          04/18/24-01:30:16.744964TCP2839491ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin M2402581486192.168.2.13185.150.26.226
          04/18/24-01:26:56.255465TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640232185.150.26.226192.168.2.13
          04/18/24-01:28:28.830196TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640244185.150.26.226192.168.2.13
          04/18/24-01:27:27.091046TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640236185.150.26.226192.168.2.13
          04/18/24-01:27:57.955870TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148640240185.150.26.226192.168.2.13
          TimestampSource PortDest PortSource IPDest IP
          Apr 18, 2024 01:26:55.800312996 CEST402321486192.168.2.13185.150.26.226
          Apr 18, 2024 01:26:56.027703047 CEST148640232185.150.26.226192.168.2.13
          Apr 18, 2024 01:26:56.027942896 CEST402321486192.168.2.13185.150.26.226
          Apr 18, 2024 01:26:56.027992010 CEST402321486192.168.2.13185.150.26.226
          Apr 18, 2024 01:26:56.255465031 CEST148640232185.150.26.226192.168.2.13
          Apr 18, 2024 01:26:56.255598068 CEST148640232185.150.26.226192.168.2.13
          Apr 18, 2024 01:26:56.255636930 CEST148640232185.150.26.226192.168.2.13
          Apr 18, 2024 01:26:56.256021023 CEST402321486192.168.2.13185.150.26.226
          Apr 18, 2024 01:26:56.256021023 CEST402321486192.168.2.13185.150.26.226
          Apr 18, 2024 01:26:56.483778000 CEST148640232185.150.26.226192.168.2.13
          Apr 18, 2024 01:26:56.483911991 CEST148640232185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:11.256731033 CEST402341486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:11.464584112 CEST148640234185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:11.465163946 CEST402341486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:11.465164900 CEST402341486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:11.672719002 CEST148640234185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:11.672765970 CEST148640234185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:11.672784090 CEST148640234185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:11.673413992 CEST402341486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:11.880846024 CEST148640234185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:26.674221039 CEST402361486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:26.882523060 CEST148640236185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:26.883068085 CEST402361486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:26.883157015 CEST402361486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:27.090980053 CEST148640236185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:27.091046095 CEST148640236185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:27.091059923 CEST148640236185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:27.091605902 CEST402361486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:27.299794912 CEST148640236185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:42.092547894 CEST402381486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:42.320090055 CEST148640238185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:42.320638895 CEST402381486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:42.320638895 CEST402381486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:42.548012018 CEST148640238185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:42.548059940 CEST148640238185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:42.548075914 CEST148640238185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:42.548758984 CEST402381486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:42.776195049 CEST148640238185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:57.549307108 CEST402401486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:57.752255917 CEST148640240185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:57.752624035 CEST402401486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:57.752624035 CEST402401486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:57.955837965 CEST148640240185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:57.955869913 CEST148640240185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:57.955881119 CEST148640240185.150.26.226192.168.2.13
          Apr 18, 2024 01:27:57.956439018 CEST402401486192.168.2.13185.150.26.226
          Apr 18, 2024 01:27:58.159930944 CEST148640240185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:12.957045078 CEST402421486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:13.186527967 CEST148640242185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:13.187011957 CEST402421486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:13.187011957 CEST402421486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:13.416630983 CEST148640242185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:13.416660070 CEST148640242185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:13.416676044 CEST148640242185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:13.416786909 CEST402421486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:13.646236897 CEST148640242185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:28.417311907 CEST402441486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:28.623625040 CEST148640244185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:28.623809099 CEST402441486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:28.623809099 CEST402441486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:28.830127001 CEST148640244185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:28.830195904 CEST148640244185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:28.830240011 CEST148640244185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:28.830302000 CEST402441486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:29.036276102 CEST148640244185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:43.830825090 CEST402461486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:44.061899900 CEST148640246185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:44.061995029 CEST402461486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:44.062042952 CEST402461486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:44.293006897 CEST148640246185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:44.293025970 CEST148640246185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:44.293040991 CEST148640246185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:44.293108940 CEST402461486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:44.524136066 CEST148640246185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:59.293701887 CEST402481486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:59.526696920 CEST148640248185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:59.527024984 CEST402481486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:59.527081966 CEST402481486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:59.759578943 CEST148640248185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:59.759639025 CEST148640248185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:59.759686947 CEST148640248185.150.26.226192.168.2.13
          Apr 18, 2024 01:28:59.759785891 CEST402481486192.168.2.13185.150.26.226
          Apr 18, 2024 01:28:59.992403030 CEST148640248185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:14.760349989 CEST402501486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:14.991381884 CEST148640250185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:14.991640091 CEST402501486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:14.991640091 CEST402501486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:15.222543955 CEST148640250185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:15.222558975 CEST148640250185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:15.223352909 CEST402501486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:15.223366976 CEST148640250185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:15.454289913 CEST148640250185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:30.224097013 CEST402521486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:30.455183983 CEST148640252185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:30.455424070 CEST402521486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:30.455470085 CEST402521486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:30.686408043 CEST148640252185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:30.686476946 CEST148640252185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:30.686492920 CEST148640252185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:30.686563969 CEST402521486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:30.917598009 CEST148640252185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:45.687345028 CEST402541486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:45.894877911 CEST148640254185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:45.895020008 CEST402541486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:45.895020008 CEST402541486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:46.102257967 CEST148640254185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:46.102328062 CEST148640254185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:46.102366924 CEST148640254185.150.26.226192.168.2.13
          Apr 18, 2024 01:29:46.102405071 CEST402541486192.168.2.13185.150.26.226
          Apr 18, 2024 01:29:46.309660912 CEST148640254185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:01.103224993 CEST402561486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:01.307511091 CEST148640256185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:01.307732105 CEST402561486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:01.307775021 CEST402561486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:01.511976957 CEST148640256185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:01.512012005 CEST148640256185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:01.512032032 CEST148640256185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:01.512188911 CEST402561486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:01.716506004 CEST148640256185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:16.513206005 CEST402581486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:16.744616985 CEST148640258185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:16.744963884 CEST402581486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:16.744963884 CEST402581486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:16.976298094 CEST148640258185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:16.976326942 CEST148640258185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:16.976337910 CEST148640258185.150.26.226192.168.2.13
          Apr 18, 2024 01:30:16.976639986 CEST402581486192.168.2.13185.150.26.226
          Apr 18, 2024 01:30:17.211321115 CEST148640258185.150.26.226192.168.2.13
          TimestampSource PortDest PortSource IPDest IP
          Apr 18, 2024 01:29:39.178227901 CEST3942153192.168.2.131.1.1.1
          Apr 18, 2024 01:29:39.178272009 CEST4881453192.168.2.131.1.1.1
          Apr 18, 2024 01:29:39.283267975 CEST53488141.1.1.1192.168.2.13
          Apr 18, 2024 01:29:39.283859015 CEST53394211.1.1.1192.168.2.13
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 18, 2024 01:29:39.178227901 CEST192.168.2.131.1.1.10x30a8Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
          Apr 18, 2024 01:29:39.178272009 CEST192.168.2.131.1.1.10xcf7aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 18, 2024 01:29:39.283859015 CEST1.1.1.1192.168.2.130x30a8No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
          Apr 18, 2024 01:29:39.283859015 CEST1.1.1.1192.168.2.130x30a8No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

          System Behavior

          Start time (UTC):23:26:54
          Start date (UTC):17/04/2024
          Path:/tmp/8xnQBClhg7.elf
          Arguments:/tmp/8xnQBClhg7.elf
          File size:102622 bytes
          MD5 hash:070cca947c410c16979fe583189a82d6

          Start time (UTC):23:26:54
          Start date (UTC):17/04/2024
          Path:/tmp/8xnQBClhg7.elf
          Arguments:-
          File size:102622 bytes
          MD5 hash:070cca947c410c16979fe583189a82d6

          Start time (UTC):23:26:54
          Start date (UTC):17/04/2024
          Path:/tmp/8xnQBClhg7.elf
          Arguments:-
          File size:102622 bytes
          MD5 hash:070cca947c410c16979fe583189a82d6

          Start time (UTC):23:26:54
          Start date (UTC):17/04/2024
          Path:/tmp/8xnQBClhg7.elf
          Arguments:-
          File size:102622 bytes
          MD5 hash:070cca947c410c16979fe583189a82d6