Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Okjv4RjEoF.elf

Overview

General Information

Sample name:Okjv4RjEoF.elf
renamed because original name is a hash value
Original sample name:88709fe05e8900f4f1b48ccf0ae3c7f1.elf
Analysis ID:1427715
MD5:88709fe05e8900f4f1b48ccf0ae3c7f1
SHA1:fe6661c30748e6b66d83d1e85a1bdd3e09be4423
SHA256:68f0d4011f606ff57f7fc04e03aee497c29ff2d2640a3cee6e65df8f830e0d0a
Tags:32elfgafgytsparc
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427715
Start date and time:2024-04-18 01:32:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Okjv4RjEoF.elf
renamed because original name is a hash value
Original Sample Name:88709fe05e8900f4f1b48ccf0ae3c7f1.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: Okjv4RjEoF.elf
Command:/tmp/Okjv4RjEoF.elf
PID:5533
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
Okjv4RjEoF.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    Okjv4RjEoF.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Okjv4RjEoF.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x184a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x184b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x184c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x184dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x184f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1852c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1857c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x185a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x185b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x185cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x185e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x185f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1861c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5535.1.00007fc028011000.00007fc02802d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5535.1.00007fc028011000.00007fc02802d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x184a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x184b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x184c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x184dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x184f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1852c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1857c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x185a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x185b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x185cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x185e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x185f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1861c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x18630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5536.1.00007fc028011000.00007fc02802d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5536.1.00007fc028011000.00007fc02802d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x184a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x184b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x184c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x184dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x184f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1852c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1857c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x185a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x185b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x185cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x185e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x185f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1861c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5533.1.00007fc028011000.00007fc02802d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 4 entries
            Timestamp:04/18/24-01:33:47.014208
            SID:2839489
            Source Port:1486
            Destination Port:41112
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:48.763089
            SID:2839489
            Source Port:1486
            Destination Port:41120
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:31.597692
            SID:2839489
            Source Port:1486
            Destination Port:41110
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:04.178054
            SID:2839489
            Source Port:1486
            Destination Port:41122
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:02.429258
            SID:2839489
            Source Port:1486
            Destination Port:41114
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:19.642641
            SID:2839489
            Source Port:1486
            Destination Port:41124
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:36:05.894019
            SID:2839489
            Source Port:1486
            Destination Port:41130
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:36:21.306914
            SID:2839489
            Source Port:1486
            Destination Port:41132
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:10.661260
            SID:2839489
            Source Port:1486
            Destination Port:60996
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:50.478244
            SID:2839489
            Source Port:1486
            Destination Port:41128
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:32:55.204030
            SID:2839489
            Source Port:1486
            Destination Port:60994
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:35:35.060088
            SID:2839489
            Source Port:1486
            Destination Port:41126
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:26.121128
            SID:2839489
            Source Port:1486
            Destination Port:60998
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:33.302369
            SID:2839489
            Source Port:1486
            Destination Port:41118
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:58.052753
            SID:2839489
            Source Port:1486
            Destination Port:32770
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:34:17.838935
            SID:2839489
            Source Port:1486
            Destination Port:41116
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:41.581090
            SID:2839489
            Source Port:1486
            Destination Port:32768
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:04/18/24-01:33:16.136970
            SID:2839489
            Source Port:1486
            Destination Port:41108
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Okjv4RjEoF.elfAvira: detected
            Source: Okjv4RjEoF.elfReversingLabs: Detection: 65%

            Spreading

            barindex
            Source: /tmp/Okjv4RjEoF.elf (PID: 5533)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60994
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60996
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:60998
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32768
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.14:32770
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41108
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41110
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41112
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41114
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41116
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41118
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41120
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41122
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41124
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41126
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41128
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41130
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 185.150.26.226:1486 -> 192.168.2.15:41132
            Source: global trafficTCP traffic: 192.168.2.15:41106 -> 185.150.26.226:1486
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownTCP traffic detected without corresponding DNS query: 185.150.26.226
            Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

            System Summary

            barindex
            Source: Okjv4RjEoF.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5535.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5536.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5533.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: Okjv4RjEoF.elf PID: 5533, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: Okjv4RjEoF.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: Okjv4RjEoF.elf PID: 5536, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: Okjv4RjEoF.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5535.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5536.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5533.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: Okjv4RjEoF.elf PID: 5533, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: Okjv4RjEoF.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: Okjv4RjEoF.elf PID: 5536, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/1@2/0
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/memchr.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/memcpy.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/memset.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/strchr.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/strcmp.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/strcpy.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/string/sparc/strlen.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/crt1.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/crti.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/crtn.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/fork.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/pipe.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/rem.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/udiv.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/umul.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/urem.S
            Source: Okjv4RjEoF.elfELF static info symbol of initial sample: libc/sysdeps/linux/sparc/vfork.S
            Source: /tmp/Okjv4RjEoF.elf (PID: 5533)Queries kernel information via 'uname': Jump to behavior
            Source: Okjv4RjEoF.elf, 5533.1.0000557a3ca15000.0000557a3ca9d000.rw-.sdmp, Okjv4RjEoF.elf, 5535.1.0000557a3ca15000.0000557a3ca9d000.rw-.sdmp, Okjv4RjEoF.elf, 5536.1.0000557a3ca15000.0000557a3ca9d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
            Source: Okjv4RjEoF.elf, 5533.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmpBinary or memory string: \G%:zU/tmp/qemu-open.oI5NVB\
            Source: Okjv4RjEoF.elf, 5533.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmp, Okjv4RjEoF.elf, 5535.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmp, Okjv4RjEoF.elf, 5536.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/Okjv4RjEoF.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Okjv4RjEoF.elf
            Source: Okjv4RjEoF.elf, 5533.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmpBinary or memory string: /tmp/qemu-open.oI5NVB
            Source: Okjv4RjEoF.elf, 5533.1.0000557a3ca15000.0000557a3ca9d000.rw-.sdmp, Okjv4RjEoF.elf, 5535.1.0000557a3ca15000.0000557a3ca9d000.rw-.sdmp, Okjv4RjEoF.elf, 5536.1.0000557a3ca15000.0000557a3ca9d000.rw-.sdmpBinary or memory string: <zU!/etc/qemu-binfmt/sparc
            Source: Okjv4RjEoF.elf, 5533.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmp, Okjv4RjEoF.elf, 5535.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmp, Okjv4RjEoF.elf, 5536.1.00007ffdca088000.00007ffdca0a9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Okjv4RjEoF.elf, type: SAMPLE
            Source: Yara matchFile source: Okjv4RjEoF.elf, type: SAMPLE
            Source: Yara matchFile source: 5535.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5536.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5533.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORY
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Okjv4RjEoF.elf, type: SAMPLE
            Source: Yara matchFile source: Okjv4RjEoF.elf, type: SAMPLE
            Source: Yara matchFile source: 5535.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5536.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5533.1.00007fc028011000.00007fc02802d000.r-x.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Okjv4RjEoF.elf66%ReversingLabsLinux.Trojan.LnxGafgyt
            Okjv4RjEoF.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              185.150.26.226
              unknownNetherlands
              44592SKYLINKNLtrue
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              185.150.26.226dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                PwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                  0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                    8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                      YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comPwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 162.213.35.24
                        ClPVG70TmC.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        5VaGSbWdTq.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        n3l6rOHrCy.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        Ag0lD8sQ2M.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        64ZOedXgZ1.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        ZNmO15OLbB.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.25
                        p83YQKCH5M.elfGet hashmaliciousMiraiBrowse
                        • 162.213.35.24
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        SKYLINKNLdQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        PwP4tXNi4a.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        0P0xPHw37E.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        8xnQBClhg7.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 185.150.26.226
                        wXKNYp2Oz7.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        u03NaKUcTE.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        OxijfIfpE4.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        iohvlkX3du.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        3c5LsY4PK6.elfGet hashmaliciousUnknownBrowse
                        • 185.150.26.199
                        No context
                        No context
                        Process:/tmp/Okjv4RjEoF.elf
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):230
                        Entropy (8bit):3.709552666863289
                        Encrypted:false
                        SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                        MD5:2E667F43AE18CD1FE3C108641708A82C
                        SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                        SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                        SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                        File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, with debug_info, not stripped
                        Entropy (8bit):6.022685018834161
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:Okjv4RjEoF.elf
                        File size:145'317 bytes
                        MD5:88709fe05e8900f4f1b48ccf0ae3c7f1
                        SHA1:fe6661c30748e6b66d83d1e85a1bdd3e09be4423
                        SHA256:68f0d4011f606ff57f7fc04e03aee497c29ff2d2640a3cee6e65df8f830e0d0a
                        SHA512:d6604e0dd7c0d0908c899e0d8488fe225d2c24f71964dc78324a782d4588f150049a42ca41a618cf7dc2009457e3e23e96b4d9c929e4b44c93220148f7a5e2e0
                        SSDEEP:1536:/IOHljrVnQR65FV9X1sgQe+wkxf92qRtYRptC+LJ7WyMguRHysMpJ6UmUwMtiIbH:g8vz7t2le+9Ryl7WnAJ9mUwMtrwBNu
                        TLSH:D9E3E83727270A23C0D9507002E74333AEB5DF8724B85297AAA07E9C6F375943996BDD
                        File Content Preview:.ELF...........................4.........4. ...(..........................................................l.........dt.Q................................@..(....@.\.................#.....a...`.....!.....!...@.....".........`......$!...!...@...........`....

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:Sparc
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x101a4
                        Flags:0x0
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:120488
                        Section Header Size:40
                        Number of Section Headers:25
                        Header String Table Index:22
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x100940x940x1c0x00x6AX004
                        .textPROGBITS0x100b00xb00x1725c0x00x6AX004
                        .finiPROGBITS0x2730c0x1730c0x140x00x6AX004
                        .rodataPROGBITS0x273200x173200x46ec0x00x2A008
                        .eh_framePROGBITS0x3c0000x1c0000x40x00x3WA004
                        .ctorsPROGBITS0x3c0040x1c0040x80x00x3WA004
                        .dtorsPROGBITS0x3c00c0x1c00c0x80x00x3WA004
                        .jcrPROGBITS0x3c0140x1c0140x40x00x3WA004
                        .gotPROGBITS0x3c0180x1c0180x1d00x40x3WA004
                        .dataPROGBITS0x3c1e80x1c1e80x3200x00x3WA004
                        .bssNOBITS0x3c5080x1c5080x67b80x00x3WA008
                        .commentPROGBITS0x00x1c5080xc060x00x0001
                        .debug_arangesPROGBITS0x00x1d10e0x200x00x0001
                        .debug_pubnamesPROGBITS0x00x1d12e0x1f0x00x0001
                        .debug_infoPROGBITS0x00x1d14d0x17b0x00x0001
                        .debug_abbrevPROGBITS0x00x1d2c80x1020x00x0001
                        .debug_linePROGBITS0x00x1d3ca0x850x00x0001
                        .debug_framePROGBITS0x00x1d4500x2c0x00x0004
                        .debug_strPROGBITS0x00x1d47c0xe50x10x30MS001
                        .debug_locPROGBITS0x00x1d5610x4e0x00x0001
                        .debug_rangesPROGBITS0x00x1d5af0x180x00x0001
                        .shstrtabSTRTAB0x00x1d5c70xe10x00x0001
                        .symtabSYMTAB0x00x1da900x34e00x100x0243354
                        .strtabSTRTAB0x00x20f700x28350x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x100000x100000x1ba0c0x1ba0c6.05510x5R E0x10000.init .text .fini .rodata
                        LOAD0x1c0000x3c0000x3c0000x5080x6cc04.41350x6RW 0x10000.eh_frame .ctors .dtors .jcr .got .data .bss
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        .symtab0x100940SECTION<unknown>DEFAULT1
                        .symtab0x100b00SECTION<unknown>DEFAULT2
                        .symtab0x2730c0SECTION<unknown>DEFAULT3
                        .symtab0x273200SECTION<unknown>DEFAULT4
                        .symtab0x3c0000SECTION<unknown>DEFAULT5
                        .symtab0x3c0040SECTION<unknown>DEFAULT6
                        .symtab0x3c00c0SECTION<unknown>DEFAULT7
                        .symtab0x3c0140SECTION<unknown>DEFAULT8
                        .symtab0x3c0180SECTION<unknown>DEFAULT9
                        .symtab0x3c1e80SECTION<unknown>DEFAULT10
                        .symtab0x3c5080SECTION<unknown>DEFAULT11
                        .symtab0x00SECTION<unknown>DEFAULT12
                        .symtab0x00SECTION<unknown>DEFAULT13
                        .symtab0x00SECTION<unknown>DEFAULT14
                        .symtab0x00SECTION<unknown>DEFAULT15
                        .symtab0x00SECTION<unknown>DEFAULT16
                        .symtab0x00SECTION<unknown>DEFAULT17
                        .symtab0x00SECTION<unknown>DEFAULT18
                        .symtab0x00SECTION<unknown>DEFAULT19
                        .symtab0x00SECTION<unknown>DEFAULT20
                        .symtab0x00SECTION<unknown>DEFAULT21
                        .symtab0x00SECTION<unknown>DEFAULT22
                        .symtab0x00SECTION<unknown>DEFAULT23
                        .symtab0x00SECTION<unknown>DEFAULT24
                        .LLC3.symtab0x2b5900NOTYPE<unknown>DEFAULT4
                        .rem.symtab0x1a5e444FUNC<unknown>DEFAULT2
                        .udiv.symtab0x1a5c420FUNC<unknown>DEFAULT2
                        .umul.symtab0x1a5d812FUNC<unknown>DEFAULT2
                        .urem.symtab0x1a5a432FUNC<unknown>DEFAULT2
                        C.1.3483.symtab0x2b5a424OBJECT<unknown>DEFAULT4
                        C.147.6073.symtab0x297b840OBJECT<unknown>DEFAULT4
                        KHcommSOCK.symtab0x3c5284OBJECT<unknown>DEFAULT11
                        KHserverHACKER.symtab0x3c2984OBJECT<unknown>DEFAULT10
                        LOCAL_ADDR.symtab0x427d84OBJECT<unknown>DEFAULT11
                        Q.symtab0x3c54816384OBJECT<unknown>DEFAULT11
                        UserAgents.symtab0x3c208144OBJECT<unknown>DEFAULT10
                        _Exit.symtab0x1abd464FUNC<unknown>DEFAULT2
                        _GLOBAL_OFFSET_TABLE_.symtab0x3c0180OBJECT<unknown>HIDDEN9
                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __CTOR_END__.symtab0x3c0080OBJECT<unknown>DEFAULT6
                        __CTOR_LIST__.symtab0x3c0040OBJECT<unknown>DEFAULT6
                        __C_ctype_b.symtab0x3c2ac4OBJECT<unknown>DEFAULT10
                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_b_data.symtab0x2a230768OBJECT<unknown>DEFAULT4
                        __C_ctype_tolower.symtab0x3c5004OBJECT<unknown>DEFAULT10
                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_tolower_data.symtab0x2b70c768OBJECT<unknown>DEFAULT4
                        __C_ctype_toupper.symtab0x3c2b44OBJECT<unknown>DEFAULT10
                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_toupper_data.symtab0x2a530768OBJECT<unknown>DEFAULT4
                        __DTOR_END__.symtab0x3c0100OBJECT<unknown>DEFAULT7
                        __DTOR_LIST__.symtab0x3c00c0OBJECT<unknown>DEFAULT7
                        __EH_FRAME_BEGIN__.symtab0x3c0000OBJECT<unknown>DEFAULT5
                        __FRAME_END__.symtab0x3c0000OBJECT<unknown>DEFAULT5
                        __GI___C_ctype_b.symtab0x3c2ac4OBJECT<unknown>HIDDEN10
                        __GI___C_ctype_tolower.symtab0x3c5004OBJECT<unknown>HIDDEN10
                        __GI___C_ctype_toupper.symtab0x3c2b44OBJECT<unknown>HIDDEN10
                        __GI___ctype_b.symtab0x3c2b04OBJECT<unknown>HIDDEN10
                        __GI___ctype_tolower.symtab0x3c5044OBJECT<unknown>HIDDEN10
                        __GI___ctype_toupper.symtab0x3c2b84OBJECT<unknown>HIDDEN10
                        __GI___errno_location.symtab0x1acf436FUNC<unknown>HIDDEN2
                        __GI___fcntl_nocancel.symtab0x1aa78172FUNC<unknown>HIDDEN2
                        __GI___fgetc_unlocked.symtab0x23e18344FUNC<unknown>HIDDEN2
                        __GI___glibc_strerror_r.symtab0x1e89c32FUNC<unknown>HIDDEN2
                        __GI___h_errno_location.symtab0x222bc36FUNC<unknown>HIDDEN2
                        __GI___libc_fcntl.symtab0x1a9cc172FUNC<unknown>HIDDEN2
                        __GI___sigaddset.symtab0x1edd444FUNC<unknown>HIDDEN2
                        __GI___sigdelset.symtab0x1ee0044FUNC<unknown>HIDDEN2
                        __GI___sigismember.symtab0x1edac40FUNC<unknown>HIDDEN2
                        __GI___uClibc_fini.symtab0x214f8168FUNC<unknown>HIDDEN2
                        __GI___uClibc_init.symtab0x215f4120FUNC<unknown>HIDDEN2
                        __GI___xpg_strerror_r.symtab0x1e8f4300FUNC<unknown>HIDDEN2
                        __GI__exit.symtab0x1abd464FUNC<unknown>HIDDEN2
                        __GI_abort.symtab0x201cc280FUNC<unknown>HIDDEN2
                        __GI_atoi.symtab0x2087424FUNC<unknown>HIDDEN2
                        __GI_brk.symtab0x24ab880FUNC<unknown>HIDDEN2
                        __GI_clock_getres.symtab0x21c4872FUNC<unknown>HIDDEN2
                        __GI_close.symtab0x1ac6468FUNC<unknown>HIDDEN2
                        __GI_closedir.symtab0x21ef8196FUNC<unknown>HIDDEN2
                        __GI_config_close.symtab0x2263c64FUNC<unknown>HIDDEN2
                        __GI_config_open.symtab0x2268480FUNC<unknown>HIDDEN2
                        __GI_config_read.symtab0x222e0860FUNC<unknown>HIDDEN2
                        __GI_connect.symtab0x1eb6c36FUNC<unknown>HIDDEN2
                        __GI_dup2.symtab0x1a6c472FUNC<unknown>HIDDEN2
                        __GI_errno.symtab0x427ac4OBJECT<unknown>HIDDEN11
                        __GI_execl.symtab0x213bc172FUNC<unknown>HIDDEN2
                        __GI_execve.symtab0x21b5476FUNC<unknown>HIDDEN2
                        __GI_exit.symtab0x20a70164FUNC<unknown>HIDDEN2
                        __GI_fclose.symtab0x227f4368FUNC<unknown>HIDDEN2
                        __GI_fcntl.symtab0x1a9cc172FUNC<unknown>HIDDEN2
                        __GI_fflush_unlocked.symtab0x23c54444FUNC<unknown>HIDDEN2
                        __GI_fgetc.symtab0x239b4184FUNC<unknown>HIDDEN2
                        __GI_fgetc_unlocked.symtab0x23e18344FUNC<unknown>HIDDEN2
                        __GI_fgets.symtab0x23a74124FUNC<unknown>HIDDEN2
                        __GI_fgets_unlocked.symtab0x23f70160FUNC<unknown>HIDDEN2
                        __GI_fopen.symtab0x2296424FUNC<unknown>HIDDEN2
                        __GI_fork.symtab0x1a65c52FUNC<unknown>HIDDEN2
                        __GI_fputs_unlocked.symtab0x1c18860FUNC<unknown>HIDDEN2
                        __GI_fseek.symtab0x24e5436FUNC<unknown>HIDDEN2
                        __GI_fseeko64.symtab0x24e80296FUNC<unknown>HIDDEN2
                        __GI_fstat.symtab0x24b08100FUNC<unknown>HIDDEN2
                        __GI_fwrite_unlocked.symtab0x1c1c4176FUNC<unknown>HIDDEN2
                        __GI_getc_unlocked.symtab0x23e18344FUNC<unknown>HIDDEN2
                        __GI_getdtablesize.symtab0x1a95c40FUNC<unknown>HIDDEN2
                        __GI_getegid.symtab0x21cd832FUNC<unknown>HIDDEN2
                        __GI_geteuid.symtab0x1a84032FUNC<unknown>HIDDEN2
                        __GI_getgid.symtab0x21dc432FUNC<unknown>HIDDEN2
                        __GI_gethostbyname.symtab0x1eafc20FUNC<unknown>HIDDEN2
                        __GI_gethostbyname2.symtab0x1eb1884FUNC<unknown>HIDDEN2
                        __GI_gethostbyname2_r.symtab0x247c8648FUNC<unknown>HIDDEN2
                        __GI_gethostbyname_r.symtab0x26898680FUNC<unknown>HIDDEN2
                        __GI_gethostname.symtab0x26b8c100FUNC<unknown>HIDDEN2
                        __GI_getpagesize.symtab0x21bf056FUNC<unknown>HIDDEN2
                        __GI_getpid.symtab0x1a7a432FUNC<unknown>HIDDEN2
                        __GI_getrlimit.symtab0x21c9072FUNC<unknown>HIDDEN2
                        __GI_getsockname.symtab0x1eb9036FUNC<unknown>HIDDEN2
                        __GI_getuid.symtab0x21c2832FUNC<unknown>HIDDEN2
                        __GI_h_errno.symtab0x427b04OBJECT<unknown>HIDDEN11
                        __GI_htonl.symtab0x1eac08FUNC<unknown>HIDDEN2
                        __GI_htons.symtab0x1eac812FUNC<unknown>HIDDEN2
                        __GI_inet_addr.symtab0x1ead440FUNC<unknown>HIDDEN2
                        __GI_inet_aton.symtab0x246d4244FUNC<unknown>HIDDEN2
                        __GI_inet_ntop.symtab0x25674696FUNC<unknown>HIDDEN2
                        __GI_inet_pton.symtab0x252cc552FUNC<unknown>HIDDEN2
                        __GI_initstate_r.symtab0x20780244FUNC<unknown>HIDDEN2
                        __GI_ioctl.symtab0x1ab70100FUNC<unknown>HIDDEN2
                        __GI_isatty.symtab0x1ea2032FUNC<unknown>HIDDEN2
                        __GI_kill.symtab0x1a98472FUNC<unknown>HIDDEN2
                        __GI_lseek64.symtab0x26c54108FUNC<unknown>HIDDEN2
                        __GI_memchr.symtab0x24090280FUNC<unknown>HIDDEN2
                        __GI_memcpy.symtab0x1d53c4212FUNC<unknown>HIDDEN2
                        __GI_memmove.symtab0x1cf581508FUNC<unknown>HIDDEN2
                        __GI_mempcpy.symtab0x2446c32FUNC<unknown>HIDDEN2
                        __GI_memrchr.symtab0x24318256FUNC<unknown>HIDDEN2
                        __GI_memset.symtab0x1c2a8416FUNC<unknown>HIDDEN2
                        __GI_mmap.symtab0x21d6c88FUNC<unknown>HIDDEN2
                        __GI_mremap.symtab0x21e7484FUNC<unknown>HIDDEN2
                        __GI_munmap.symtab0x21de472FUNC<unknown>HIDDEN2
                        __GI_nanosleep.symtab0x21e2c72FUNC<unknown>HIDDEN2
                        __GI_ntohl.symtab0x1eaac8FUNC<unknown>HIDDEN2
                        __GI_ntohs.symtab0x1eab412FUNC<unknown>HIDDEN2
                        __GI_open.symtab0x1a72c120FUNC<unknown>HIDDEN2
                        __GI_opendir.symtab0x22074228FUNC<unknown>HIDDEN2
                        __GI_pipe.symtab0x1a61076FUNC<unknown>HIDDEN2
                        __GI_poll.symtab0x26b4076FUNC<unknown>HIDDEN2
                        __GI_raise.symtab0x24a5024FUNC<unknown>HIDDEN2
                        __GI_random.symtab0x202fc108FUNC<unknown>HIDDEN2
                        __GI_random_r.symtab0x20600152FUNC<unknown>HIDDEN2
                        __GI_rawmemchr.symtab0x2425c188FUNC<unknown>HIDDEN2
                        __GI_read.symtab0x1a91076FUNC<unknown>HIDDEN2
                        __GI_readdir64.symtab0x221f8188FUNC<unknown>HIDDEN2
                        __GI_recv.symtab0x1ebe032FUNC<unknown>HIDDEN2
                        __GI_recvfrom.symtab0x1ec0036FUNC<unknown>HIDDEN2
                        __GI_sbrk.symtab0x21d00108FUNC<unknown>HIDDEN2
                        __GI_select.symtab0x1a8bc84FUNC<unknown>HIDDEN2
                        __GI_send.symtab0x1ec2432FUNC<unknown>HIDDEN2
                        __GI_sendto.symtab0x1ec4436FUNC<unknown>HIDDEN2
                        __GI_setsockopt.symtab0x1ec6844FUNC<unknown>HIDDEN2
                        __GI_setstate_r.symtab0x204d0304FUNC<unknown>HIDDEN2
                        __GI_sigaction.symtab0x219b0256FUNC<unknown>HIDDEN2
                        __GI_sigaddset.symtab0x1ecb856FUNC<unknown>HIDDEN2
                        __GI_sigemptyset.symtab0x1ecf016FUNC<unknown>HIDDEN2
                        __GI_signal.symtab0x1ed08164FUNC<unknown>HIDDEN2
                        __GI_sigprocmask.symtab0x1ac1480FUNC<unknown>HIDDEN2
                        __GI_sleep.symtab0x20b14188FUNC<unknown>HIDDEN2
                        __GI_socket.symtab0x1ec9436FUNC<unknown>HIDDEN2
                        __GI_sprintf.symtab0x1ad5052FUNC<unknown>HIDDEN2
                        __GI_srandom_r.symtab0x20698232FUNC<unknown>HIDDEN2
                        __GI_stat.symtab0x26bf0100FUNC<unknown>HIDDEN2
                        __GI_strcasecmp.symtab0x271ac116FUNC<unknown>HIDDEN2
                        __GI_strchr.symtab0x1c4bc524FUNC<unknown>HIDDEN2
                        __GI_strchrnul.symtab0x2448c260FUNC<unknown>HIDDEN2
                        __GI_strcmp.symtab0x1c8fc648FUNC<unknown>HIDDEN2
                        __GI_strcoll.symtab0x1c8fc648FUNC<unknown>HIDDEN2
                        __GI_strcpy.symtab0x1cbec804FUNC<unknown>HIDDEN2
                        __GI_strcspn.symtab0x2422060FUNC<unknown>HIDDEN2
                        __GI_strdup.symtab0x26cc056FUNC<unknown>HIDDEN2
                        __GI_strlen.symtab0x1c7f0120FUNC<unknown>HIDDEN2
                        __GI_strncmp.symtab0x24590244FUNC<unknown>HIDDEN2
                        __GI_strncpy.symtab0x1e7c4216FUNC<unknown>HIDDEN2
                        __GI_strnlen.symtab0x1e6d0244FUNC<unknown>HIDDEN2
                        __GI_strpbrk.symtab0x2468472FUNC<unknown>HIDDEN2
                        __GI_strrchr.symtab0x1c6c8192FUNC<unknown>HIDDEN2
                        __GI_strspn.symtab0x2441884FUNC<unknown>HIDDEN2
                        __GI_strstr.symtab0x1e5b0288FUNC<unknown>HIDDEN2
                        __GI_strtok.symtab0x1e8c440FUNC<unknown>HIDDEN2
                        __GI_strtok_r.symtab0x241a8120FUNC<unknown>HIDDEN2
                        __GI_strtol.symtab0x2088c20FUNC<unknown>HIDDEN2
                        __GI_sysconf.symtab0x20f9c1048FUNC<unknown>HIDDEN2
                        __GI_tcgetattr.symtab0x1ea40108FUNC<unknown>HIDDEN2
                        __GI_time.symtab0x1a7c440FUNC<unknown>HIDDEN2
                        __GI_times.symtab0x21ec840FUNC<unknown>HIDDEN2
                        __GI_toupper.symtab0x1acb060FUNC<unknown>HIDDEN2
                        __GI_uname.symtab0x2716068FUNC<unknown>HIDDEN2
                        __GI_vfork.symtab0x1a69052FUNC<unknown>HIDDEN2
                        __GI_vsnprintf.symtab0x1ad84160FUNC<unknown>HIDDEN2
                        __GI_wait4.symtab0x21b0480FUNC<unknown>HIDDEN2
                        __GI_waitpid.symtab0x1a86020FUNC<unknown>HIDDEN2
                        __GI_wcrtomb.symtab0x226d476FUNC<unknown>HIDDEN2
                        __GI_wcsnrtombs.symtab0x2273c176FUNC<unknown>HIDDEN2
                        __GI_wcsrtombs.symtab0x2272028FUNC<unknown>HIDDEN2
                        __GI_write.symtab0x1ab2476FUNC<unknown>HIDDEN2
                        __JCR_END__.symtab0x3c0140OBJECT<unknown>DEFAULT8
                        __JCR_LIST__.symtab0x3c0140OBJECT<unknown>DEFAULT8
                        __app_fini.symtab0x427a44OBJECT<unknown>HIDDEN11
                        __atexit_lock.symtab0x3c4d824OBJECT<unknown>DEFAULT10
                        __bss_start.symtab0x3c5080NOTYPE<unknown>DEFAULTSHN_ABS
                        __check_one_fd.symtab0x215a084FUNC<unknown>DEFAULT2
                        __close_nameservers.symtab0x267b4172FUNC<unknown>HIDDEN2
                        __ctype_b.symtab0x3c2b04OBJECT<unknown>DEFAULT10
                        __ctype_tolower.symtab0x3c5044OBJECT<unknown>DEFAULT10
                        __ctype_toupper.symtab0x3c2b84OBJECT<unknown>DEFAULT10
                        __curbrk.symtab0x427b44OBJECT<unknown>HIDDEN11
                        __data_start.symtab0x3c1f00NOTYPE<unknown>DEFAULT10
                        __decode_dotted.symtab0x2592c232FUNC<unknown>HIDDEN2
                        __decode_header.symtab0x26e14200FUNC<unknown>HIDDEN2
                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __dns_lookup.symtab0x25a1c1960FUNC<unknown>HIDDEN2
                        __do_global_ctors_aux.symtab0x272c40FUNC<unknown>DEFAULT2
                        __do_global_dtors_aux.symtab0x100b00FUNC<unknown>DEFAULT2
                        __dso_handle.symtab0x3c1e80OBJECT<unknown>HIDDEN10
                        __encode_dotted.symtab0x27220164FUNC<unknown>HIDDEN2
                        __encode_header.symtab0x26cf8284FUNC<unknown>HIDDEN2
                        __encode_question.symtab0x26edc120FUNC<unknown>HIDDEN2
                        __environ.symtab0x4279c4OBJECT<unknown>DEFAULT11
                        __errno_location.symtab0x1acf436FUNC<unknown>DEFAULT2
                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __exit_cleanup.symtab0x427544OBJECT<unknown>HIDDEN11
                        __fcntl_nocancel.symtab0x1aa78172FUNC<unknown>DEFAULT2
                        __fgetc_unlocked.symtab0x23e18344FUNC<unknown>DEFAULT2
                        __fini_array_end.symtab0x3c0040NOTYPE<unknown>HIDDENSHN_ABS
                        __fini_array_start.symtab0x3c0040NOTYPE<unknown>HIDDENSHN_ABS
                        __get_hosts_byname_r.symtab0x2686056FUNC<unknown>HIDDEN2
                        __getdents64.symtab0x24d30292FUNC<unknown>HIDDEN2
                        __getpagesize.symtab0x21bf056FUNC<unknown>DEFAULT2
                        __glibc_strerror_r.symtab0x1e89c32FUNC<unknown>DEFAULT2
                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __h_errno_location.symtab0x222bc36FUNC<unknown>DEFAULT2
                        __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __init_array_end.symtab0x3c0040NOTYPE<unknown>HIDDENSHN_ABS
                        __init_array_start.symtab0x3c0040NOTYPE<unknown>HIDDENSHN_ABS
                        __libc_close.symtab0x1ac6468FUNC<unknown>DEFAULT2
                        __libc_connect.symtab0x1eb6c36FUNC<unknown>DEFAULT2
                        __libc_fcntl.symtab0x1a9cc172FUNC<unknown>DEFAULT2
                        __libc_fork.symtab0x1a65c52FUNC<unknown>DEFAULT2
                        __libc_lseek64.symtab0x26c54108FUNC<unknown>DEFAULT2
                        __libc_nanosleep.symtab0x21e2c72FUNC<unknown>DEFAULT2
                        __libc_open.symtab0x1a72c120FUNC<unknown>DEFAULT2
                        __libc_read.symtab0x1a91076FUNC<unknown>DEFAULT2
                        __libc_recv.symtab0x1ebe032FUNC<unknown>DEFAULT2
                        __libc_recvfrom.symtab0x1ec0036FUNC<unknown>DEFAULT2
                        __libc_select.symtab0x1a8bc84FUNC<unknown>DEFAULT2
                        __libc_send.symtab0x1ec2432FUNC<unknown>DEFAULT2
                        __libc_sendto.symtab0x1ec4436FUNC<unknown>DEFAULT2
                        __libc_sigaction.symtab0x219b0256FUNC<unknown>DEFAULT2
                        __libc_stack_end.symtab0x427984OBJECT<unknown>DEFAULT11
                        __libc_waitpid.symtab0x1a86020FUNC<unknown>DEFAULT2
                        __libc_write.symtab0x1ab2476FUNC<unknown>DEFAULT2
                        __local_nameserver.symtab0x2b6dc16OBJECT<unknown>HIDDEN4
                        __malloc_consolidate.symtab0x1fda4436FUNC<unknown>HIDDEN2
                        __malloc_largebin_index.symtab0x1ee2c144FUNC<unknown>DEFAULT2
                        __malloc_lock.symtab0x3c3fc24OBJECT<unknown>DEFAULT10
                        __malloc_state.symtab0x4292c888OBJECT<unknown>DEFAULT11
                        __malloc_trim.symtab0x1fcf4176FUNC<unknown>DEFAULT2
                        __muldi3.symtab0x1a4d4208FUNC<unknown>HIDDEN2
                        __nameserver.symtab0x42cb44OBJECT<unknown>HIDDEN11
                        __nameservers.symtab0x42cb84OBJECT<unknown>HIDDEN11
                        __open_etc_hosts.symtab0x26f5c40FUNC<unknown>HIDDEN2
                        __open_nameservers.symtab0x262981300FUNC<unknown>HIDDEN2
                        __pagesize.symtab0x427a04OBJECT<unknown>DEFAULT11
                        __preinit_array_end.symtab0x3c0040NOTYPE<unknown>HIDDENSHN_ABS
                        __preinit_array_start.symtab0x3c0040NOTYPE<unknown>HIDDENSHN_ABS
                        __progname.symtab0x3c4f44OBJECT<unknown>DEFAULT10
                        __progname_full.symtab0x3c4f84OBJECT<unknown>DEFAULT10
                        __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __pthread_mutex_init.symtab0x214b88FUNC<unknown>DEFAULT2
                        __pthread_mutex_lock.symtab0x214b08FUNC<unknown>DEFAULT2
                        __pthread_mutex_trylock.symtab0x214b08FUNC<unknown>DEFAULT2
                        __pthread_mutex_unlock.symtab0x214b08FUNC<unknown>DEFAULT2
                        __pthread_return_0.symtab0x214b08FUNC<unknown>DEFAULT2
                        __read_etc_hosts_r.symtab0x26f84476FUNC<unknown>HIDDEN2
                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __res_sync.symtab0x42cac4OBJECT<unknown>HIDDEN11
                        __resolv_attempts.symtab0x3c4ff1OBJECT<unknown>HIDDEN10
                        __resolv_lock.symtab0x427bc24OBJECT<unknown>DEFAULT11
                        __resolv_timeout.symtab0x3c4fe1OBJECT<unknown>HIDDEN10
                        __rt_sigreturn_stub.symtab0x2198816FUNC<unknown>DEFAULT2
                        __rtld_fini.symtab0x427a84OBJECT<unknown>HIDDEN11
                        __searchdomain.symtab0x42cb04OBJECT<unknown>HIDDEN11
                        __searchdomains.symtab0x42cbc4OBJECT<unknown>HIDDEN11
                        __sigaddset.symtab0x1edd444FUNC<unknown>DEFAULT2
                        __sigdelset.symtab0x1ee0044FUNC<unknown>DEFAULT2
                        __sigismember.symtab0x1edac40FUNC<unknown>DEFAULT2
                        __sigreturn_stub.symtab0x2199816FUNC<unknown>DEFAULT2
                        __socketcall.symtab0x21ba072FUNC<unknown>HIDDEN2
                        __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __sparc32_atomic_locks.symtab0x4275864OBJECT<unknown>HIDDEN11
                        __stdin.symtab0x3c2fc4OBJECT<unknown>DEFAULT10
                        __stdio_READ.symtab0x24fa8104FUNC<unknown>HIDDEN2
                        __stdio_WRITE.symtab0x2297c196FUNC<unknown>HIDDEN2
                        __stdio_adjust_position.symtab0x25010236FUNC<unknown>HIDDEN2
                        __stdio_fwrite.symtab0x22d74320FUNC<unknown>HIDDEN2
                        __stdio_init_mutex.symtab0x1aea840FUNC<unknown>HIDDEN2
                        __stdio_mutex_initializer.4504.symtab0x2a83024OBJECT<unknown>DEFAULT4
                        __stdio_rfill.symtab0x250fc56FUNC<unknown>HIDDEN2
                        __stdio_seek.symtab0x251cc52FUNC<unknown>HIDDEN2
                        __stdio_trans2r_o.symtab0x25134152FUNC<unknown>HIDDEN2
                        __stdio_trans2w_o.symtab0x22eb4256FUNC<unknown>HIDDEN2
                        __stdio_wcommit.symtab0x1afa456FUNC<unknown>HIDDEN2
                        __stdout.symtab0x3c3004OBJECT<unknown>DEFAULT10
                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uClibc_fini.symtab0x214f8168FUNC<unknown>DEFAULT2
                        __uClibc_init.symtab0x215f4120FUNC<unknown>DEFAULT2
                        __uClibc_main.symtab0x2166c796FUNC<unknown>DEFAULT2
                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __ubp_memchr.symtab0x24090280FUNC<unknown>DEFAULT2
                        __uclibc_progname.symtab0x3c4f04OBJECT<unknown>HIDDEN10
                        __vfork.symtab0x1a69052FUNC<unknown>HIDDEN2
                        __xpg_strerror_r.symtab0x1e8f4300FUNC<unknown>DEFAULT2
                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __xstat32_conv.symtab0x24bf8132FUNC<unknown>HIDDEN2
                        __xstat64_conv.symtab0x24b6c140FUNC<unknown>HIDDEN2
                        __xstat_conv.symtab0x24c7c180FUNC<unknown>HIDDEN2
                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _bss_custom_printf_spec.symtab0x4256810OBJECT<unknown>DEFAULT11
                        _charpad.symtab0x1afdc64FUNC<unknown>DEFAULT2
                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _custom_printf_arginfo.symtab0x428d440OBJECT<unknown>HIDDEN11
                        _custom_printf_handler.symtab0x428fc40OBJECT<unknown>HIDDEN11
                        _custom_printf_spec.symtab0x3c3f84OBJECT<unknown>HIDDEN10
                        _dl_aux_init.symtab0x24a7064FUNC<unknown>DEFAULT2
                        _dl_phdr.symtab0x42ca44OBJECT<unknown>DEFAULT11
                        _dl_phnum.symtab0x42ca84OBJECT<unknown>DEFAULT11
                        _edata.symtab0x3c5080NOTYPE<unknown>DEFAULTSHN_ABS
                        _end.symtab0x42cc00NOTYPE<unknown>DEFAULTSHN_ABS
                        _errno.symtab0x427ac4OBJECT<unknown>DEFAULT11
                        _exit.symtab0x1abd464FUNC<unknown>DEFAULT2
                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fini.symtab0x2730c0FUNC<unknown>DEFAULT3
                        _fixed_buffers.symtab0x405688192OBJECT<unknown>DEFAULT11
                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fp_out_narrow.symtab0x1b01c116FUNC<unknown>DEFAULT2
                        _fpmaxtostr.symtab0x231bc2032FUNC<unknown>HIDDEN2
                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _h_errno.symtab0x427b04OBJECT<unknown>DEFAULT11
                        _init.symtab0x100940FUNC<unknown>DEFAULT1
                        _load_inttype.symtab0x22fb4140FUNC<unknown>HIDDEN2
                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_init.symtab0x1b804156FUNC<unknown>HIDDEN2
                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_parsespec.symtab0x1bb441604FUNC<unknown>HIDDEN2
                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_prepargs.symtab0x1b8a060FUNC<unknown>HIDDEN2
                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_setargs.symtab0x1b8dc492FUNC<unknown>HIDDEN2
                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _promoted_size.symtab0x1bad0116FUNC<unknown>DEFAULT2
                        _pthread_cleanup_pop_restore.symtab0x214cc36FUNC<unknown>DEFAULT2
                        _pthread_cleanup_push_defer.symtab0x214c012FUNC<unknown>DEFAULT2
                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _sigintr.symtab0x429248OBJECT<unknown>HIDDEN11
                        _start.symtab0x101a456FUNC<unknown>DEFAULT2
                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _stdio_fopen.symtab0x22a48812FUNC<unknown>HIDDEN2
                        _stdio_init.symtab0x1ae2c124FUNC<unknown>HIDDEN2
                        _stdio_openlist.symtab0x3c3044OBJECT<unknown>DEFAULT10
                        _stdio_openlist_add_lock.symtab0x3c2bc24OBJECT<unknown>DEFAULT10
                        _stdio_openlist_dec_use.symtab0x23af8348FUNC<unknown>HIDDEN2
                        _stdio_openlist_del_count.symtab0x405644OBJECT<unknown>DEFAULT11
                        _stdio_openlist_del_lock.symtab0x3c2d424OBJECT<unknown>DEFAULT10
                        _stdio_openlist_use_count.symtab0x405604OBJECT<unknown>DEFAULT11
                        _stdio_streams.symtab0x3c308240OBJECT<unknown>DEFAULT10
                        _stdio_term.symtab0x1aed0212FUNC<unknown>HIDDEN2
                        _stdio_user_locking.symtab0x3c2ec4OBJECT<unknown>DEFAULT10
                        _stdlib_strto_l.symtab0x208a8448FUNC<unknown>HIDDEN2
                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _store_inttype.symtab0x2304060FUNC<unknown>HIDDEN2
                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _string_syserrmsgs.symtab0x2a9902934OBJECT<unknown>HIDDEN4
                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _uintmaxtostr.symtab0x2307c312FUNC<unknown>HIDDEN2
                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _vfprintf_internal.symtab0x1b0981900FUNC<unknown>HIDDEN2
                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        abort.symtab0x201cc280FUNC<unknown>DEFAULT2
                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        access.symtab0x1a87472FUNC<unknown>DEFAULT2
                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        acnc.symtab0x148a4236FUNC<unknown>DEFAULT2
                        add_entry.symtab0x19304140FUNC<unknown>DEFAULT2
                        atoi.symtab0x2087424FUNC<unknown>DEFAULT2
                        atol.symtab0x2087424FUNC<unknown>DEFAULT2
                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        axis_bp.symtab0x3c2044OBJECT<unknown>DEFAULT10
                        bcopy.symtab0x1cf4c12FUNC<unknown>DEFAULT2
                        been_there_done_that.symtab0x427504OBJECT<unknown>DEFAULT11
                        brk.symtab0x24ab880FUNC<unknown>DEFAULT2
                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        bsd_signal.symtab0x1ed08164FUNC<unknown>DEFAULT2
                        buf.5350.symtab0x42580440OBJECT<unknown>DEFAULT11
                        bzero.symtab0x1c27452FUNC<unknown>DEFAULT2
                        c.symtab0x3c2a04OBJECT<unknown>DEFAULT10
                        call___do_global_ctors_aux.symtab0x273000FUNC<unknown>DEFAULT2
                        call___do_global_dtors_aux.symtab0x1012c0FUNC<unknown>DEFAULT2
                        call_frame_dummy.symtab0x101980FUNC<unknown>DEFAULT2
                        calloc.symtab0x1f840280FUNC<unknown>DEFAULT2
                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        checksum_generic.symtab0x101dc224FUNC<unknown>DEFAULT2
                        checksum_tcp_udp.symtab0x102bc468FUNC<unknown>DEFAULT2
                        checksum_tcpudp.symtab0x10490468FUNC<unknown>DEFAULT2
                        clock.symtab0x1ad1856FUNC<unknown>DEFAULT2
                        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        clock_getres.symtab0x21c4872FUNC<unknown>DEFAULT2
                        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        close.symtab0x1ac6468FUNC<unknown>DEFAULT2
                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closedir.symtab0x21ef8196FUNC<unknown>DEFAULT2
                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        completed.4607.symtab0x3c5081OBJECT<unknown>DEFAULT11
                        connect.symtab0x1eb6c36FUNC<unknown>DEFAULT2
                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        connectTimeout.symtab0x123f4684FUNC<unknown>DEFAULT2
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        csum.symtab0x128b4312FUNC<unknown>DEFAULT2
                        data_start.symtab0x3c1f00NOTYPE<unknown>DEFAULT10
                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dup2.symtab0x1a6c472FUNC<unknown>DEFAULT2
                        dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        environ.symtab0x4279c4OBJECT<unknown>DEFAULT11
                        errno.symtab0x427ac4OBJECT<unknown>DEFAULT11
                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        estridx.symtab0x2a900126OBJECT<unknown>DEFAULT4
                        execl.symtab0x213bc172FUNC<unknown>DEFAULT2
                        execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        execve.symtab0x21b5476FUNC<unknown>DEFAULT2
                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exit.symtab0x20a70164FUNC<unknown>DEFAULT2
                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exp10_table.symtab0x2b62072OBJECT<unknown>DEFAULT4
                        fclose.symtab0x227f4368FUNC<unknown>DEFAULT2
                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fcntl.symtab0x1a9cc172FUNC<unknown>DEFAULT2
                        fd_to_DIR.symtab0x21fc4176FUNC<unknown>DEFAULT2
                        fdgets.symtab0x11c4c224FUNC<unknown>DEFAULT2
                        fdopen_pids.symtab0x405484OBJECT<unknown>DEFAULT11
                        fdopendir.symtab0x22158152FUNC<unknown>DEFAULT2
                        fdpclose.symtab0x11a7c464FUNC<unknown>DEFAULT2
                        fdpopen.symtab0x11748820FUNC<unknown>DEFAULT2
                        fflush_unlocked.symtab0x23c54444FUNC<unknown>DEFAULT2
                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc.symtab0x239b4184FUNC<unknown>DEFAULT2
                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc_unlocked.symtab0x23e18344FUNC<unknown>DEFAULT2
                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets.symtab0x23a74124FUNC<unknown>DEFAULT2
                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets_unlocked.symtab0x23f70160FUNC<unknown>DEFAULT2
                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        findRandIP.symtab0x1285496FUNC<unknown>DEFAULT2
                        fmt.symtab0x2b60820OBJECT<unknown>DEFAULT4
                        fopen.symtab0x2296424FUNC<unknown>DEFAULT2
                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork.symtab0x1a65c52FUNC<unknown>DEFAULT2
                        fputs_unlocked.symtab0x1c18860FUNC<unknown>DEFAULT2
                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        frame_dummy.symtab0x101380FUNC<unknown>DEFAULT2
                        free.symtab0x1ff60564FUNC<unknown>DEFAULT2
                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseek.symtab0x24e5436FUNC<unknown>DEFAULT2
                        fseeko.symtab0x24e5436FUNC<unknown>DEFAULT2
                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseeko64.symtab0x24e80296FUNC<unknown>DEFAULT2
                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fstat.symtab0x24b08100FUNC<unknown>DEFAULT2
                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fwrite_unlocked.symtab0x1c1c4176FUNC<unknown>DEFAULT2
                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getBuild.symtab0x1756c16FUNC<unknown>DEFAULT2
                        getHost.symtab0x11fbc100FUNC<unknown>DEFAULT2
                        getOurIP.symtab0x171f8884FUNC<unknown>DEFAULT2
                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getc.symtab0x239b4184FUNC<unknown>DEFAULT2
                        getc_unlocked.symtab0x23e18344FUNC<unknown>DEFAULT2
                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getdtablesize.symtab0x1a95c40FUNC<unknown>DEFAULT2
                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getegid.symtab0x21cd832FUNC<unknown>DEFAULT2
                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        geteuid.symtab0x1a84032FUNC<unknown>DEFAULT2
                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getgid.symtab0x21dc432FUNC<unknown>DEFAULT2
                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname.symtab0x1eafc20FUNC<unknown>DEFAULT2
                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2.symtab0x1eb1884FUNC<unknown>DEFAULT2
                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2_r.symtab0x247c8648FUNC<unknown>DEFAULT2
                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname_r.symtab0x26898680FUNC<unknown>DEFAULT2
                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostname.symtab0x26b8c100FUNC<unknown>DEFAULT2
                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpagesize.symtab0x21bf056FUNC<unknown>DEFAULT2
                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpid.symtab0x1a7a432FUNC<unknown>DEFAULT2
                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getppid.symtab0x1a70c32FUNC<unknown>DEFAULT2
                        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getrlimit.symtab0x21c9072FUNC<unknown>DEFAULT2
                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockname.symtab0x1eb9036FUNC<unknown>DEFAULT2
                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockopt.symtab0x1ebb444FUNC<unknown>DEFAULT2
                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getuid.symtab0x21c2832FUNC<unknown>DEFAULT2
                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        h_errno.symtab0x427b04OBJECT<unknown>DEFAULT11
                        hacks.symtab0x3c1f44OBJECT<unknown>DEFAULT10
                        hacks2.symtab0x3c1f84OBJECT<unknown>DEFAULT10
                        hacks3.symtab0x3c1fc4OBJECT<unknown>DEFAULT10
                        hacks4.symtab0x3c2004OBJECT<unknown>DEFAULT10
                        hextable.symtab0x280641024OBJECT<unknown>DEFAULT4
                        hoste.5349.symtab0x4273820OBJECT<unknown>DEFAULT11
                        htonl.symtab0x1eac08FUNC<unknown>DEFAULT2
                        htons.symtab0x1eac812FUNC<unknown>DEFAULT2
                        httphex.symtab0x14adc1028FUNC<unknown>DEFAULT2
                        i.4849.symtab0x3c2a44OBJECT<unknown>DEFAULT10
                        index.symtab0x1c4bc524FUNC<unknown>DEFAULT2
                        inet_addr.symtab0x1ead440FUNC<unknown>DEFAULT2
                        inet_aton.symtab0x246d4244FUNC<unknown>DEFAULT2
                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntop.symtab0x25674696FUNC<unknown>DEFAULT2
                        inet_ntop4.symtab0x254f4384FUNC<unknown>DEFAULT2
                        inet_pton.symtab0x252cc552FUNC<unknown>DEFAULT2
                        inet_pton4.symtab0x25200196FUNC<unknown>DEFAULT2
                        initConnection.symtab0x16f48688FUNC<unknown>DEFAULT2
                        init_rand.symtab0x107ec228FUNC<unknown>DEFAULT2
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initstate.symtab0x203e4124FUNC<unknown>DEFAULT2
                        initstate_r.symtab0x20780244FUNC<unknown>DEFAULT2
                        ioctl.symtab0x1ab70100FUNC<unknown>DEFAULT2
                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isatty.symtab0x1ea2032FUNC<unknown>DEFAULT2
                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        kill.symtab0x1a98472FUNC<unknown>DEFAULT2
                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        killer_status.symtab0x3c5384OBJECT<unknown>DEFAULT11
                        last_id.5407.symtab0x3c4fc2OBJECT<unknown>DEFAULT10
                        last_ns_num.5406.symtab0x427b84OBJECT<unknown>DEFAULT11
                        libc/string/sparc/memchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/sparc/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/sparc/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/sparc/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/sparc/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/sparc/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/sparc/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/fork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/rem.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/udiv.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/umul.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/urem.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/sparc/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        listFork.symtab0x126a0436FUNC<unknown>DEFAULT2
                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lseek64.symtab0x26c54108FUNC<unknown>DEFAULT2
                        macAddress.symtab0x3c5406OBJECT<unknown>DEFAULT11
                        main.symtab0x1757c2864FUNC<unknown>DEFAULT2
                        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        makeIPPacket.symtab0x12ad0220FUNC<unknown>DEFAULT2
                        makeRandomStr.symtab0x12088128FUNC<unknown>DEFAULT2
                        makevsepacket.symtab0x14064244FUNC<unknown>DEFAULT2
                        malloc.symtab0x1eec42420FUNC<unknown>DEFAULT2
                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        malloc_trim.symtab0x2019448FUNC<unknown>DEFAULT2
                        memchr.symtab0x24090280FUNC<unknown>DEFAULT2
                        memcpy.symtab0x1d53c4212FUNC<unknown>DEFAULT2
                        memmove.symtab0x1cf581508FUNC<unknown>DEFAULT2
                        mempcpy.symtab0x2446c32FUNC<unknown>DEFAULT2
                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memrchr.symtab0x24318256FUNC<unknown>DEFAULT2
                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memset.symtab0x1c2a8416FUNC<unknown>DEFAULT2
                        mmap.symtab0x21d6c88FUNC<unknown>DEFAULT2
                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mremap.symtab0x21e7484FUNC<unknown>DEFAULT2
                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        munmap.symtab0x21de472FUNC<unknown>DEFAULT2
                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mylock.symtab0x3c41424OBJECT<unknown>DEFAULT10
                        mylock.symtab0x3c42c24OBJECT<unknown>DEFAULT10
                        nanosleep.symtab0x21e2c72FUNC<unknown>DEFAULT2
                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        next_start.1332.symtab0x425784OBJECT<unknown>DEFAULT11
                        ngPid.symtab0x427e04OBJECT<unknown>DEFAULT11
                        ntohl.symtab0x1eaac8FUNC<unknown>DEFAULT2
                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ntohs.symtab0x1eab412FUNC<unknown>DEFAULT2
                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        numpids.symtab0x3c5308OBJECT<unknown>DEFAULT11
                        object.4622.symtab0x3c50c24OBJECT<unknown>DEFAULT11
                        open.symtab0x1a72c120FUNC<unknown>DEFAULT2
                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opendir.symtab0x22074228FUNC<unknown>DEFAULT2
                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ourIP.symtab0x427dc4OBJECT<unknown>DEFAULT11
                        p.4605.symtab0x3c1ec0OBJECT<unknown>DEFAULT10
                        parseHex.symtab0x11d2c136FUNC<unknown>DEFAULT2
                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        pids.symtab0x427e84OBJECT<unknown>DEFAULT11
                        pipe.symtab0x1a61076FUNC<unknown>DEFAULT2
                        poll.symtab0x26b4076FUNC<unknown>DEFAULT2
                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prctl.symtab0x1a7ec84FUNC<unknown>DEFAULT2
                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prefix.4724.symtab0x2a85812OBJECT<unknown>DEFAULT4
                        print.symtab0x111401144FUNC<unknown>DEFAULT2
                        printchar.symtab0x10d00108FUNC<unknown>DEFAULT2
                        printi.symtab0x10f28536FUNC<unknown>DEFAULT2
                        prints.symtab0x10d6c444FUNC<unknown>DEFAULT2
                        processCmd.symtab0x14ee08296FUNC<unknown>DEFAULT2
                        program_invocation_name.symtab0x3c4f84OBJECT<unknown>DEFAULT10
                        program_invocation_short_name.symtab0x3c4f44OBJECT<unknown>DEFAULT10
                        qual_chars.4733.symtab0x2a87020OBJECT<unknown>DEFAULT4
                        raise.symtab0x24a5024FUNC<unknown>DEFAULT2
                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.symtab0x202e416FUNC<unknown>DEFAULT2
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand__str.symtab0x18238232FUNC<unknown>DEFAULT2
                        rand_alpha_str.symtab0x18320188FUNC<unknown>DEFAULT2
                        rand_alphastr.symtab0x10bbc324FUNC<unknown>DEFAULT2
                        rand_cmwc.symtab0x10a58356FUNC<unknown>DEFAULT2
                        rand_init.symtab0x180ac160FUNC<unknown>DEFAULT2
                        rand_next.symtab0x1814c236FUNC<unknown>DEFAULT2
                        random.symtab0x202fc108FUNC<unknown>DEFAULT2
                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        random_poly_info.symtab0x2b50840OBJECT<unknown>DEFAULT4
                        random_r.symtab0x20600152FUNC<unknown>DEFAULT2
                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        randtbl.symtab0x3c444128OBJECT<unknown>DEFAULT10
                        rawmemchr.symtab0x2425c188FUNC<unknown>DEFAULT2
                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read.symtab0x1a91076FUNC<unknown>DEFAULT2
                        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readdir64.symtab0x221f8188FUNC<unknown>DEFAULT2
                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realloc.symtab0x1f960916FUNC<unknown>DEFAULT2
                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recv.symtab0x1ebe032FUNC<unknown>DEFAULT2
                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recvLine.symtab0x12108748FUNC<unknown>DEFAULT2
                        recvfrom.symtab0x1ec0036FUNC<unknown>DEFAULT2
                        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv_conf_mtime.5392.symtab0x427d44OBJECT<unknown>DEFAULT11
                        resolv_domain_to_hostname.symtab0x183dc292FUNC<unknown>DEFAULT2
                        resolv_entries_free.symtab0x18f7488FUNC<unknown>DEFAULT2
                        resolv_lookup.symtab0x186042416FUNC<unknown>DEFAULT2
                        resolv_skip_name.symtab0x18500260FUNC<unknown>DEFAULT2
                        rindex.symtab0x1c6c8192FUNC<unknown>DEFAULT2
                        rt_sigaction.symtab0x21ab084FUNC<unknown>DEFAULT2
                        rtcp.symtab0x139841296FUNC<unknown>DEFAULT2
                        sbrk.symtab0x21d00108FUNC<unknown>DEFAULT2
                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        scanPid.symtab0x427e44OBJECT<unknown>DEFAULT11
                        select.symtab0x1a8bc84FUNC<unknown>DEFAULT2
                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        send.symtab0x1ec2432FUNC<unknown>DEFAULT2
                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sendSTD.symtab0x13e94464FUNC<unknown>DEFAULT2
                        sendto.symtab0x1ec4436FUNC<unknown>DEFAULT2
                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsockopt.symtab0x1ec6844FUNC<unknown>DEFAULT2
                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setstate.symtab0x20368124FUNC<unknown>DEFAULT2
                        setstate_r.symtab0x204d0304FUNC<unknown>DEFAULT2
                        sigaction.symtab0x219b0256FUNC<unknown>DEFAULT2
                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigaddset.symtab0x1ecb856FUNC<unknown>DEFAULT2
                        sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigemptyset.symtab0x1ecf016FUNC<unknown>DEFAULT2
                        signal.symtab0x1ed08164FUNC<unknown>DEFAULT2
                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigprocmask.symtab0x1ac1480FUNC<unknown>DEFAULT2
                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        skip_and_NUL_space.symtab0x26230104FUNC<unknown>DEFAULT2
                        skip_nospace.symtab0x261cc100FUNC<unknown>DEFAULT2
                        sleep.symtab0x20b14188FUNC<unknown>DEFAULT2
                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.symtab0x1ec9436FUNC<unknown>DEFAULT2
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket_connect.symtab0x14990332FUNC<unknown>DEFAULT2
                        sockprintf.symtab0x1165c236FUNC<unknown>DEFAULT2
                        spec_and_mask.4732.symtab0x2a88416OBJECT<unknown>DEFAULT4
                        spec_base.4723.symtab0x2a8687OBJECT<unknown>DEFAULT4
                        spec_chars.4729.symtab0x2a8e021OBJECT<unknown>DEFAULT4
                        spec_flags.4728.symtab0x2a8f88OBJECT<unknown>DEFAULT4
                        spec_or_mask.4731.symtab0x2a89416OBJECT<unknown>DEFAULT4
                        spec_ranges.4730.symtab0x2a8a89OBJECT<unknown>DEFAULT4
                        sprintf.symtab0x1ad5052FUNC<unknown>DEFAULT2
                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        srand.symtab0x20460104FUNC<unknown>DEFAULT2
                        srandom.symtab0x20460104FUNC<unknown>DEFAULT2
                        srandom_r.symtab0x20698232FUNC<unknown>DEFAULT2
                        stat.symtab0x26bf0100FUNC<unknown>DEFAULT2
                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        stderr.symtab0x3c2f84OBJECT<unknown>DEFAULT10
                        stdin.symtab0x3c2f04OBJECT<unknown>DEFAULT10
                        stdout.symtab0x3c2f44OBJECT<unknown>DEFAULT10
                        strcasecmp.symtab0x271ac116FUNC<unknown>DEFAULT2
                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchr.symtab0x1c4bc524FUNC<unknown>DEFAULT2
                        strchrnul.symtab0x2448c260FUNC<unknown>DEFAULT2
                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcmp.symtab0x1c8fc648FUNC<unknown>DEFAULT2
                        strcoll.symtab0x1c8fc648FUNC<unknown>DEFAULT2
                        strcpy.symtab0x1cbec804FUNC<unknown>DEFAULT2
                        strcspn.symtab0x2422060FUNC<unknown>DEFAULT2
                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strdup.symtab0x26cc056FUNC<unknown>DEFAULT2
                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strerror_r.symtab0x1e8f4300FUNC<unknown>DEFAULT2
                        strlen.symtab0x1c7f0120FUNC<unknown>DEFAULT2
                        strncmp.symtab0x24590244FUNC<unknown>DEFAULT2
                        strncmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncpy.symtab0x1e7c4216FUNC<unknown>DEFAULT2
                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strnlen.symtab0x1e6d0244FUNC<unknown>DEFAULT2
                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strpbrk.symtab0x2468472FUNC<unknown>DEFAULT2
                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strrchr.symtab0x1c6c8192FUNC<unknown>DEFAULT2
                        strspn.symtab0x2441884FUNC<unknown>DEFAULT2
                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strstr.symtab0x1e5b0288FUNC<unknown>DEFAULT2
                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok.symtab0x1e8c440FUNC<unknown>DEFAULT2
                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok_r.symtab0x241a8120FUNC<unknown>DEFAULT2
                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtol.symtab0x2088c20FUNC<unknown>DEFAULT2
                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sysconf.symtab0x20f9c1048FUNC<unknown>DEFAULT2
                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        szprintf.symtab0x1160884FUNC<unknown>DEFAULT2
                        table.symtab0x427ec232OBJECT<unknown>DEFAULT11
                        table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        table_init.symtab0x18fcc568FUNC<unknown>DEFAULT2
                        table_key.symtab0x3c2a84OBJECT<unknown>DEFAULT10
                        table_lock_val.symtab0x1925076FUNC<unknown>DEFAULT2
                        table_retrieve_val.symtab0x1929c104FUNC<unknown>DEFAULT2
                        table_unlock_val.symtab0x1920476FUNC<unknown>DEFAULT2
                        tcgetattr.symtab0x1ea40108FUNC<unknown>DEFAULT2
                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcpFl00d.symtab0x132a41760FUNC<unknown>DEFAULT2
                        tcpcsum.symtab0x129ec228FUNC<unknown>DEFAULT2
                        time.symtab0x1a7c440FUNC<unknown>DEFAULT2
                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        times.symtab0x21ec840FUNC<unknown>DEFAULT2
                        times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        toggle_obf.symtab0x19390384FUNC<unknown>DEFAULT2
                        toupper.symtab0x1acb060FUNC<unknown>DEFAULT2
                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        trim.symtab0x108d0392FUNC<unknown>DEFAULT2
                        type_codes.symtab0x2a8b224OBJECT<unknown>DEFAULT4
                        type_sizes.symtab0x2a8d012OBJECT<unknown>DEFAULT4
                        udpfl00d.symtab0x12bac1784FUNC<unknown>DEFAULT2
                        uname.symtab0x2716068FUNC<unknown>DEFAULT2
                        uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        unknown.1355.symtab0x2a98014OBJECT<unknown>DEFAULT4
                        unsafe_state.symtab0x3c4c420OBJECT<unknown>DEFAULT10
                        uppercase.symtab0x12020104FUNC<unknown>DEFAULT2
                        userID.symtab0x3c29c4OBJECT<unknown>DEFAULT10
                        usleep.symtab0x2146872FUNC<unknown>DEFAULT2
                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        util_atoi.symtab0x19924832FUNC<unknown>DEFAULT2
                        util_fdgets.symtab0x1a1e8252FUNC<unknown>DEFAULT2
                        util_isalpha.symtab0x1a348148FUNC<unknown>DEFAULT2
                        util_isdigit.symtab0x1a470100FUNC<unknown>DEFAULT2
                        util_isspace.symtab0x1a3dc148FUNC<unknown>DEFAULT2
                        util_isupper.symtab0x1a2e4100FUNC<unknown>DEFAULT2
                        util_itoa.symtab0x19c64472FUNC<unknown>DEFAULT2
                        util_local_addr.symtab0x1a100232FUNC<unknown>DEFAULT2
                        util_memcpy.symtab0x19854120FUNC<unknown>DEFAULT2
                        util_memsearch.symtab0x19e3c260FUNC<unknown>DEFAULT2
                        util_strcat.symtab0x197c8140FUNC<unknown>DEFAULT2
                        util_strcmp.symtab0x19688240FUNC<unknown>DEFAULT2
                        util_strcpy.symtab0x1977880FUNC<unknown>DEFAULT2
                        util_stristr.symtab0x19f40448FUNC<unknown>DEFAULT2
                        util_strlen.symtab0x19510112FUNC<unknown>DEFAULT2
                        util_strncmp.symtab0x19580264FUNC<unknown>DEFAULT2
                        util_zero.symtab0x198cc88FUNC<unknown>DEFAULT2
                        vfork.symtab0x1a69052FUNC<unknown>DEFAULT2
                        vseattack.symtab0x141581868FUNC<unknown>DEFAULT2
                        vsnprintf.symtab0x1ad84160FUNC<unknown>DEFAULT2
                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        w.symtab0x4055c4OBJECT<unknown>DEFAULT11
                        wait4.symtab0x21b0480FUNC<unknown>DEFAULT2
                        wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        waitpid.symtab0x1a86020FUNC<unknown>DEFAULT2
                        waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        watchdog_maintain.symtab0x10664392FUNC<unknown>DEFAULT2
                        watchdog_pid.symtab0x3c52c4OBJECT<unknown>DEFAULT11
                        wcrtomb.symtab0x226d476FUNC<unknown>DEFAULT2
                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsnrtombs.symtab0x2273c176FUNC<unknown>DEFAULT2
                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsrtombs.symtab0x2272028FUNC<unknown>DEFAULT2
                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wildString.symtab0x11db4520FUNC<unknown>DEFAULT2
                        write.symtab0x1ab2476FUNC<unknown>DEFAULT2
                        write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        x.symtab0x405504OBJECT<unknown>DEFAULT11
                        xdigits.3377.symtab0x2b67017OBJECT<unknown>DEFAULT4
                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        y.symtab0x405544OBJECT<unknown>DEFAULT11
                        z.symtab0x405584OBJECT<unknown>DEFAULT11
                        zprintf.symtab0x115b880FUNC<unknown>DEFAULT2
                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        04/18/24-01:33:47.014208TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641112185.150.26.226192.168.2.15
                        04/18/24-01:34:48.763089TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641120185.150.26.226192.168.2.15
                        04/18/24-01:33:31.597692TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641110185.150.26.226192.168.2.15
                        04/18/24-01:35:04.178054TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641122185.150.26.226192.168.2.15
                        04/18/24-01:34:02.429258TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641114185.150.26.226192.168.2.15
                        04/18/24-01:35:19.642641TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641124185.150.26.226192.168.2.15
                        04/18/24-01:36:05.894019TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641130185.150.26.226192.168.2.15
                        04/18/24-01:36:21.306914TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641132185.150.26.226192.168.2.15
                        04/18/24-01:33:10.661260TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660996185.150.26.226192.168.2.14
                        04/18/24-01:35:50.478244TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641128185.150.26.226192.168.2.15
                        04/18/24-01:32:55.204030TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660994185.150.26.226192.168.2.14
                        04/18/24-01:35:35.060088TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641126185.150.26.226192.168.2.15
                        04/18/24-01:33:26.121128TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148660998185.150.26.226192.168.2.14
                        04/18/24-01:34:33.302369TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641118185.150.26.226192.168.2.15
                        04/18/24-01:33:58.052753TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632770185.150.26.226192.168.2.14
                        04/18/24-01:34:17.838935TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641116185.150.26.226192.168.2.15
                        04/18/24-01:33:41.581090TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148632768185.150.26.226192.168.2.14
                        04/18/24-01:33:16.136970TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response148641108185.150.26.226192.168.2.15
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 18, 2024 01:32:59.035537958 CEST411061486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:32:59.244210005 CEST148641106185.150.26.226192.168.2.15
                        Apr 18, 2024 01:32:59.244337082 CEST411061486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:32:59.245548964 CEST411061486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:32:59.866245031 CEST411061486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:00.506263971 CEST411061486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:00.715087891 CEST148641106185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:15.716373920 CEST411081486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:15.926376104 CEST148641108185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:15.926570892 CEST411081486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:15.926865101 CEST411081486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:16.136926889 CEST148641108185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:16.136970043 CEST148641108185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:16.137006044 CEST148641108185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:16.137382984 CEST411081486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:16.347269058 CEST148641108185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:31.141066074 CEST411101486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:31.369260073 CEST148641110185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:31.369551897 CEST411101486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:31.369801998 CEST411101486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:31.597692013 CEST148641110185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:31.597745895 CEST148641110185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:31.597779989 CEST148641110185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:31.597831011 CEST411101486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:31.598143101 CEST411101486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:31.825994968 CEST148641110185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:31.826018095 CEST148641110185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:46.598629951 CEST411121486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:46.806128979 CEST148641112185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:46.806476116 CEST411121486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:46.806543112 CEST411121486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:47.014164925 CEST148641112185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:47.014208078 CEST148641112185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:47.014245033 CEST148641112185.150.26.226192.168.2.15
                        Apr 18, 2024 01:33:47.014367104 CEST411121486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:33:47.222120047 CEST148641112185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:02.015064001 CEST411141486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:02.222215891 CEST148641114185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:02.222510099 CEST411141486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:02.222510099 CEST411141486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:02.429197073 CEST148641114185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:02.429258108 CEST148641114185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:02.429292917 CEST148641114185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:02.429425001 CEST411141486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:02.636022091 CEST148641114185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:17.430146933 CEST411161486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:17.634394884 CEST148641116185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:17.634670973 CEST411161486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:17.634752035 CEST411161486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:17.838896036 CEST148641116185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:17.838934898 CEST148641116185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:17.838968992 CEST148641116185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:17.839049101 CEST411161486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:18.043107986 CEST148641116185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:32.839786053 CEST411181486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:33.071031094 CEST148641118185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:33.071427107 CEST411181486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:33.071631908 CEST411181486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:33.302318096 CEST148641118185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:33.302369118 CEST148641118185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:33.302406073 CEST148641118185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:33.302500963 CEST411181486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:33.533250093 CEST148641118185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:48.303385973 CEST411201486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:48.533257961 CEST148641120185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:48.533607960 CEST411201486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:48.533608913 CEST411201486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:48.763029099 CEST148641120185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:48.763088942 CEST148641120185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:48.763107061 CEST148641120185.150.26.226192.168.2.15
                        Apr 18, 2024 01:34:48.763257027 CEST411201486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:34:48.993449926 CEST148641120185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:03.764172077 CEST411221486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:03.970902920 CEST148641122185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:03.971210957 CEST411221486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:03.971381903 CEST411221486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:04.178025007 CEST148641122185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:04.178054094 CEST148641122185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:04.178073883 CEST148641122185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:04.178369045 CEST411221486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:04.385126114 CEST148641122185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:19.179119110 CEST411241486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:19.410613060 CEST148641124185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:19.411142111 CEST411241486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:19.411242008 CEST411241486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:19.642576933 CEST148641124185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:19.642641068 CEST148641124185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:19.642664909 CEST148641124185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:19.642949104 CEST411241486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:19.874406099 CEST148641124185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:34.643681049 CEST411261486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:34.851680040 CEST148641126185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:34.851825953 CEST411261486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:34.851869106 CEST411261486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:35.060028076 CEST148641126185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:35.060087919 CEST148641126185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:35.060177088 CEST411261486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:35.060204983 CEST148641126185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:35.268263102 CEST148641126185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:50.061335087 CEST411281486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:50.269586086 CEST148641128185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:50.269961119 CEST411281486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:50.269962072 CEST411281486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:50.478226900 CEST148641128185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:50.478244066 CEST148641128185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:50.478255033 CEST148641128185.150.26.226192.168.2.15
                        Apr 18, 2024 01:35:50.478480101 CEST411281486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:35:50.686642885 CEST148641128185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:05.479360104 CEST411301486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:05.687144041 CEST148641130185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:05.687364101 CEST411301486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:05.687402010 CEST411301486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:05.893990040 CEST148641130185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:05.894018888 CEST148641130185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:05.894038916 CEST148641130185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:05.894282103 CEST411301486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:06.102157116 CEST148641130185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:20.895143032 CEST411321486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:21.100879908 CEST148641132185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:21.101094007 CEST411321486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:21.101264000 CEST411321486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:21.306914091 CEST148641132185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:21.306946039 CEST148641132185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:21.306966066 CEST148641132185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:21.307135105 CEST411321486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:21.307183981 CEST411321486192.168.2.15185.150.26.226
                        Apr 18, 2024 01:36:21.513160944 CEST148641132185.150.26.226192.168.2.15
                        Apr 18, 2024 01:36:21.513190031 CEST148641132185.150.26.226192.168.2.15
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 18, 2024 01:35:41.323929071 CEST4045653192.168.2.151.1.1.1
                        Apr 18, 2024 01:35:41.323987961 CEST6073653192.168.2.151.1.1.1
                        Apr 18, 2024 01:35:41.430233002 CEST53607361.1.1.1192.168.2.15
                        Apr 18, 2024 01:35:41.430339098 CEST53404561.1.1.1192.168.2.15
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Apr 18, 2024 01:35:41.323929071 CEST192.168.2.151.1.1.10x242Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Apr 18, 2024 01:35:41.323987961 CEST192.168.2.151.1.1.10xf86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Apr 18, 2024 01:35:41.430339098 CEST1.1.1.1192.168.2.150x242No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                        Apr 18, 2024 01:35:41.430339098 CEST1.1.1.1192.168.2.150x242No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):23:32:57
                        Start date (UTC):17/04/2024
                        Path:/tmp/Okjv4RjEoF.elf
                        Arguments:/tmp/Okjv4RjEoF.elf
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):23:32:58
                        Start date (UTC):17/04/2024
                        Path:/tmp/Okjv4RjEoF.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):23:32:58
                        Start date (UTC):17/04/2024
                        Path:/tmp/Okjv4RjEoF.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                        Start time (UTC):23:32:58
                        Start date (UTC):17/04/2024
                        Path:/tmp/Okjv4RjEoF.elf
                        Arguments:-
                        File size:4379400 bytes
                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e