Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
95O08zY2Tm.elf

Overview

General Information

Sample name:95O08zY2Tm.elf
renamed because original name is a hash value
Original sample name:39c6bbe7ca9f6929af5e412df29e6e0067d2ba2bfe4651cade1fc2bc471c01df.elf
Analysis ID:1431679
MD5:76da29e196d3f0969377a38ccaf7b6e1
SHA1:046c63eab78322f08f5115ac6041f4b7c345b0bf
SHA256:39c6bbe7ca9f6929af5e412df29e6e0067d2ba2bfe4651cade1fc2bc471c01df
Tags:elf
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431679
Start date and time:2024-04-25 16:07:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:95O08zY2Tm.elf
renamed because original name is a hash value
Original Sample Name:39c6bbe7ca9f6929af5e412df29e6e0067d2ba2bfe4651cade1fc2bc471c01df.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/95O08zY2Tm.elf
PID:5433
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5413, Parent: 3589)
  • rm (PID: 5413, Parent: 3589, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Io4EEZFj12 /tmp/tmp.RsAqjhlGOn /tmp/tmp.hS8GqpGKMP
  • dash New Fork (PID: 5414, Parent: 3589)
  • cat (PID: 5414, Parent: 3589, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.Io4EEZFj12
  • dash New Fork (PID: 5415, Parent: 3589)
  • head (PID: 5415, Parent: 3589, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5416, Parent: 3589)
  • tr (PID: 5416, Parent: 3589, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5417, Parent: 3589)
  • cut (PID: 5417, Parent: 3589, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5418, Parent: 3589)
  • cat (PID: 5418, Parent: 3589, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.Io4EEZFj12
  • dash New Fork (PID: 5419, Parent: 3589)
  • head (PID: 5419, Parent: 3589, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5420, Parent: 3589)
  • tr (PID: 5420, Parent: 3589, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5421, Parent: 3589)
  • cut (PID: 5421, Parent: 3589, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5424, Parent: 3589)
  • rm (PID: 5424, Parent: 3589, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Io4EEZFj12 /tmp/tmp.RsAqjhlGOn /tmp/tmp.hS8GqpGKMP
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
95O08zY2Tm.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    95O08zY2Tm.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
    • 0xb7a:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
    95O08zY2Tm.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x6974:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    95O08zY2Tm.elfLinux_Trojan_Gafgyt_f3d83a74unknownunknown
    • 0xaa0:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
    95O08zY2Tm.elfLinux_Trojan_Gafgyt_a0a4de11unknownunknown
    • 0x1e4d:$a: 42 0D 83 C8 10 88 42 0D 48 8B 55 D8 0F B6 42 0D 83 C8 08 88
    Click to see the 10 entries
    SourceRuleDescriptionAuthorStrings
    5434.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
    • 0xb7a:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
    5434.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x6974:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    5434.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_f3d83a74unknownunknown
    • 0xaa0:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
    5434.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_a0a4de11unknownunknown
    • 0x1e4d:$a: 42 0D 83 C8 10 88 42 0D 48 8B 55 D8 0F B6 42 0D 83 C8 08 88
    5434.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x3fc2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x4026:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x4169:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 23 entries
    Timestamp:04/25/24-16:07:46.913506
    SID:2841335
    Source Port:52634
    Destination Port:65480
    Protocol:TCP
    Classtype:A Network Trojan was detected

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 95O08zY2Tm.elfAvira: detected
    Source: 95O08zY2Tm.elfReversingLabs: Detection: 65%
    Source: 95O08zY2Tm.elfVirustotal: Detection: 55%Perma Link
    Source: 95O08zY2Tm.elfJoe Sandbox ML: detected

    Spreading

    barindex
    Source: /tmp/95O08zY2Tm.elf (PID: 5433)Opens: /proc/net/routeJump to behavior

    Networking

    barindex
    Source: TrafficSnort IDS: 2841335 ETPRO TROJAN ELF/Mirai Variant CnC Checkin 192.168.2.13:52634 -> 2.58.95.131:65480
    Source: global trafficTCP traffic: 2.58.95.131 ports 0,4,5,6,8,65480
    Source: global trafficTCP traffic: 192.168.2.13:52634 -> 2.58.95.131:65480
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownTCP traffic detected without corresponding DNS query: 2.58.95.131
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

    System Summary

    barindex
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
    Source: ELF static info symbol of initial sampleName: vseattack
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 95O08zY2Tm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5434.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5433.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
    Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
    Source: /usr/bin/dash (PID: 5413)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Io4EEZFj12 /tmp/tmp.RsAqjhlGOn /tmp/tmp.hS8GqpGKMPJump to behavior
    Source: /usr/bin/dash (PID: 5424)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Io4EEZFj12 /tmp/tmp.RsAqjhlGOn /tmp/tmp.hS8GqpGKMPJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 95O08zY2Tm.elf, type: SAMPLE
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
    Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

    Remote Access Functionality

    barindex
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: TrafficSnort IDS: ETPRO TROJAN ELF/Mirai Variant CnC Checkin
    Source: Yara matchFile source: 95O08zY2Tm.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    File Deletion
    OS Credential Dumping1
    Remote System Discovery
    Remote ServicesData from Local System1
    Data Obfuscation
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431679 Sample: 95O08zY2Tm.elf Startdate: 25/04/2024 Architecture: LINUX Score: 100 21 2.58.95.131, 52634, 65480 CMCSUS Germany 2->21 23 daisy.ubuntu.com 2->23 25 Snort IDS alert for network traffic 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 6 other signatures 2->31 8 dash rm 95O08zY2Tm.elf 2->8         started        11 dash rm 2->11         started        13 dash cut 2->13         started        15 7 other processes 2->15 signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 17 95O08zY2Tm.elf 8->17         started        process6 process7 19 95O08zY2Tm.elf 17->19         started       
    SourceDetectionScannerLabelLink
    95O08zY2Tm.elf66%ReversingLabsLinux.Trojan.LnxGafgyt
    95O08zY2Tm.elf56%VirustotalBrowse
    95O08zY2Tm.elf100%AviraEXP/ELF.Mirai.Z
    95O08zY2Tm.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      2.58.95.131
      unknownGermany
      33657CMCSUStrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      2.58.95.131A2vCRlrjeH.elfGet hashmaliciousMirai, GafgytBrowse
        KAIKC433T0.elfGet hashmaliciousGafgytBrowse
          KMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
            7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
              buyKIcaABA.elfGet hashmaliciousGafgytBrowse
                mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                  K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                    7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                      jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                        JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          daisy.ubuntu.comeFRX5kWfol.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          K3uqFLrEG1.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          4Z0oHNCiju.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.24
                          3o6Nvzq78D.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.24
                          TbgK9a5wVd.elfGet hashmaliciousUnknownBrowse
                          • 162.213.35.25
                          SecuriteInfo.com.Linux.Siggen.9999.1779.28822.elfGet hashmaliciousMiraiBrowse
                          • 162.213.35.24
                          iwDcr6JA7A.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.25
                          Ym7yz87EyV.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.24
                          ldCdti5sRA.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.24
                          vlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                          • 162.213.35.24
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          CMCSUShttps://bushelman-my.sharepoint.com/:b:/p/lance/ESXtc6Laa05KpaC4W3rpMEMBfLSUU1GZhgfhBL8opRqFHg?e=Wrw3leGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                          • 23.48.162.140
                          A2vCRlrjeH.elfGet hashmaliciousMirai, GafgytBrowse
                          • 2.58.95.131
                          KAIKC433T0.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          KMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          buyKIcaABA.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          mfMK5ad02Y.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                          • 2.58.95.131
                          7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                          • 2.58.95.131
                          jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                          • 2.58.95.131
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                          Entropy (8bit):5.848526258064983
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:95O08zY2Tm.elf
                          File size:104'504 bytes
                          MD5:76da29e196d3f0969377a38ccaf7b6e1
                          SHA1:046c63eab78322f08f5115ac6041f4b7c345b0bf
                          SHA256:39c6bbe7ca9f6929af5e412df29e6e0067d2ba2bfe4651cade1fc2bc471c01df
                          SHA512:31a289fe576a1322b57ddc6b77656bc315b1f3e9bd5780a363fa2fa0fc3f24914d14f568c3b9841aefcc4e6b1003433bd40bfd56d90716e6c55aff59dc2eefdd
                          SSDEEP:3072:3t/vIWFucnn1L9jrNm20pA8Py6WaUPmH23ZHaDn:dlN1mDpz3UPmH235aDn
                          TLSH:46A33903E961C87FC08B53B61BDFD3219523B8B91732620623D4BE951F16E99DE99343
                          File Content Preview:.ELF..............>.......@.....@........+..........@.8...@.......................@.......@..... ....... ......... ............. ....... .`..... .`......+................ .....Q.td....................................................H...._....z...H........

                          ELF header

                          Class:ELF64
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:Advanced Micro Devices X86-64
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x400194
                          Flags:0x0
                          ELF Header Size:64
                          Program Header Offset:64
                          Program Header Size:56
                          Number of Program Headers:3
                          Section Header Offset:76568
                          Section Header Size:64
                          Number of Section Headers:15
                          Header String Table Index:12
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x4000e80xe80x130x00x6AX001
                          .textPROGBITS0x4001000x1000xcaa40x00x6AX0016
                          .finiPROGBITS0x40cba40xcba40xe0x00x6AX001
                          .rodataPROGBITS0x40cbc00xcbc00x28600x00x2A0016
                          .eh_framePROGBITS0x60f4200xf4200x258c0x00x3WA008
                          .ctorsPROGBITS0x6119b00x119b00x100x00x3WA008
                          .dtorsPROGBITS0x6119c00x119c00x100x00x3WA008
                          .jcrPROGBITS0x6119d00x119d00x80x00x3WA008
                          .dataPROGBITS0x6119e00x119e00x5480x00x3WA0032
                          .bssNOBITS0x611f400x11f280x6ae80x00x3WA0032
                          .commentPROGBITS0x00x11f280xb880x00x0001
                          .shstrtabSTRTAB0x00x12ab00x660x00x0001
                          .symtabSYMTAB0x00x12ed80x46080x180x0142538
                          .strtabSTRTAB0x00x174e00x23580x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x4000000x4000000xf4200xf4206.37150x5R E0x200000.init .text .fini .rodata
                          LOAD0xf4200x60f4200x60f4200x2b080x96083.56810x6RW 0x200000.eh_frame .ctors .dtors .jcr .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          .symtab0x4000e80SECTION<unknown>DEFAULT1
                          .symtab0x4001000SECTION<unknown>DEFAULT2
                          .symtab0x40cba40SECTION<unknown>DEFAULT3
                          .symtab0x40cbc00SECTION<unknown>DEFAULT4
                          .symtab0x60f4200SECTION<unknown>DEFAULT5
                          .symtab0x6119b00SECTION<unknown>DEFAULT6
                          .symtab0x6119c00SECTION<unknown>DEFAULT7
                          .symtab0x6119d00SECTION<unknown>DEFAULT8
                          .symtab0x6119e00SECTION<unknown>DEFAULT9
                          .symtab0x611f400SECTION<unknown>DEFAULT10
                          .symtab0x00SECTION<unknown>DEFAULT11
                          C.1.3849.symtab0x40daa040OBJECT<unknown>DEFAULT4
                          Q.symtab0x611fc016384OBJECT<unknown>DEFAULT10
                          SendHTTPHex.symtab0x4028d3414FUNC<unknown>DEFAULT2
                          SendSTDHEX.symtab0x4020ec260FUNC<unknown>DEFAULT2
                          SendUDP.symtab0x4018d2867FUNC<unknown>DEFAULT2
                          Trim.symtab0x40039a216FUNC<unknown>DEFAULT2
                          _Exit.symtab0x40408443FUNC<unknown>DEFAULT2
                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __CTOR_END__.symtab0x6119b80OBJECT<unknown>DEFAULT6
                          __CTOR_LIST__.symtab0x6119b00OBJECT<unknown>DEFAULT6
                          __C_ctype_b.symtab0x611b488OBJECT<unknown>DEFAULT9
                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_b_data.symtab0x40d4a0768OBJECT<unknown>DEFAULT4
                          __C_ctype_tolower.symtab0x611f188OBJECT<unknown>DEFAULT9
                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_tolower_data.symtab0x40f120768OBJECT<unknown>DEFAULT4
                          __C_ctype_toupper.symtab0x611b588OBJECT<unknown>DEFAULT9
                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __C_ctype_toupper_data.symtab0x40d7a0768OBJECT<unknown>DEFAULT4
                          __DTOR_END__.symtab0x6119c80OBJECT<unknown>DEFAULT7
                          __DTOR_LIST__.symtab0x6119c00OBJECT<unknown>DEFAULT7
                          __EH_FRAME_BEGIN__.symtab0x60f4200OBJECT<unknown>DEFAULT5
                          __FRAME_END__.symtab0x6119a80OBJECT<unknown>DEFAULT5
                          __GI___C_ctype_b.symtab0x611b488OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_tolower.symtab0x611f188OBJECT<unknown>HIDDEN9
                          __GI___C_ctype_toupper.symtab0x611b588OBJECT<unknown>HIDDEN9
                          __GI___ctype_b.symtab0x611b508OBJECT<unknown>HIDDEN9
                          __GI___ctype_tolower.symtab0x611f208OBJECT<unknown>HIDDEN9
                          __GI___ctype_toupper.symtab0x611b608OBJECT<unknown>HIDDEN9
                          __GI___errno_location.symtab0x4046586FUNC<unknown>HIDDEN2
                          __GI___fcntl_nocancel.symtab0x404020100FUNC<unknown>HIDDEN2
                          __GI___fgetc_unlocked.symtab0x409b10222FUNC<unknown>HIDDEN2
                          __GI___glibc_strerror_r.symtab0x40660414FUNC<unknown>HIDDEN2
                          __GI___h_errno_location.symtab0x408c6c6FUNC<unknown>HIDDEN2
                          __GI___libc_fcntl.symtab0x403fbc100FUNC<unknown>HIDDEN2
                          __GI___sigaddset.symtab0x406a7828FUNC<unknown>HIDDEN2
                          __GI___sigdelset.symtab0x406a9430FUNC<unknown>HIDDEN2
                          __GI___sigismember.symtab0x406a5832FUNC<unknown>HIDDEN2
                          __GI___uClibc_fini.symtab0x40832070FUNC<unknown>HIDDEN2
                          __GI___uClibc_init.symtab0x40839b58FUNC<unknown>HIDDEN2
                          __GI___xpg_strerror_r.symtab0x406614196FUNC<unknown>HIDDEN2
                          __GI__exit.symtab0x40408443FUNC<unknown>HIDDEN2
                          __GI_abort.symtab0x4078b4200FUNC<unknown>HIDDEN2
                          __GI_atoi.symtab0x407d5818FUNC<unknown>HIDDEN2
                          __GI_brk.symtab0x40ab3c43FUNC<unknown>HIDDEN2
                          __GI_chdir.symtab0x4040dc38FUNC<unknown>HIDDEN2
                          __GI_clock_getres.symtab0x4086bc41FUNC<unknown>HIDDEN2
                          __GI_close.symtab0x40410441FUNC<unknown>HIDDEN2
                          __GI_closedir.symtab0x40438c147FUNC<unknown>HIDDEN2
                          __GI_config_close.symtab0x408f3643FUNC<unknown>HIDDEN2
                          __GI_config_open.symtab0x408f6146FUNC<unknown>HIDDEN2
                          __GI_config_read.symtab0x408c74706FUNC<unknown>HIDDEN2
                          __GI_connect.symtab0x40686443FUNC<unknown>HIDDEN2
                          __GI_errno.symtab0x6182184OBJECT<unknown>HIDDEN10
                          __GI_exit.symtab0x407ecc95FUNC<unknown>HIDDEN2
                          __GI_fclose.symtab0x404660269FUNC<unknown>HIDDEN2
                          __GI_fcntl.symtab0x403fbc100FUNC<unknown>HIDDEN2
                          __GI_fflush_unlocked.symtab0x405cb4322FUNC<unknown>HIDDEN2
                          __GI_fgetc.symtab0x409a1c128FUNC<unknown>HIDDEN2
                          __GI_fgetc_unlocked.symtab0x409b10222FUNC<unknown>HIDDEN2
                          __GI_fgets.symtab0x409a9c116FUNC<unknown>HIDDEN2
                          __GI_fgets_unlocked.symtab0x409bf0116FUNC<unknown>HIDDEN2
                          __GI_fopen.symtab0x40477010FUNC<unknown>HIDDEN2
                          __GI_fork.symtab0x40413038FUNC<unknown>HIDDEN2
                          __GI_fputs_unlocked.symtab0x405df856FUNC<unknown>HIDDEN2
                          __GI_fseek.symtab0x40ab9c5FUNC<unknown>HIDDEN2
                          __GI_fseeko64.symtab0x40aba4225FUNC<unknown>HIDDEN2
                          __GI_fstat.symtab0x4086e882FUNC<unknown>HIDDEN2
                          __GI_fstat64.symtab0x4086e882FUNC<unknown>HIDDEN2
                          __GI_fwrite_unlocked.symtab0x405e30128FUNC<unknown>HIDDEN2
                          __GI_getc_unlocked.symtab0x409b10222FUNC<unknown>HIDDEN2
                          __GI_getdtablesize.symtab0x40873c36FUNC<unknown>HIDDEN2
                          __GI_getegid.symtab0x4087608FUNC<unknown>HIDDEN2
                          __GI_geteuid.symtab0x4087688FUNC<unknown>HIDDEN2
                          __GI_getgid.symtab0x4087708FUNC<unknown>HIDDEN2
                          __GI_gethostbyname.symtab0x40681410FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2.symtab0x40682065FUNC<unknown>HIDDEN2
                          __GI_gethostbyname2_r.symtab0x40a4a4761FUNC<unknown>HIDDEN2
                          __GI_gethostbyname_r.symtab0x40c248802FUNC<unknown>HIDDEN2
                          __GI_gethostname.symtab0x40c56c94FUNC<unknown>HIDDEN2
                          __GI_getpagesize.symtab0x40877819FUNC<unknown>HIDDEN2
                          __GI_getpid.symtab0x4041588FUNC<unknown>HIDDEN2
                          __GI_getrlimit.symtab0x40878c40FUNC<unknown>HIDDEN2
                          __GI_getsockname.symtab0x40689041FUNC<unknown>HIDDEN2
                          __GI_getuid.symtab0x4087b48FUNC<unknown>HIDDEN2
                          __GI_h_errno.symtab0x61821c4OBJECT<unknown>HIDDEN10
                          __GI_htonl.symtab0x4067885FUNC<unknown>HIDDEN2
                          __GI_htons.symtab0x4067808FUNC<unknown>HIDDEN2
                          __GI_inet_addr.symtab0x4067f429FUNC<unknown>HIDDEN2
                          __GI_inet_aton.symtab0x40a41c135FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa.symtab0x4067e910FUNC<unknown>HIDDEN2
                          __GI_inet_ntoa_r.symtab0x40679c77FUNC<unknown>HIDDEN2
                          __GI_inet_ntop.symtab0x40b327518FUNC<unknown>HIDDEN2
                          __GI_inet_pton.symtab0x40b047493FUNC<unknown>HIDDEN2
                          __GI_initstate_r.symtab0x407c9c185FUNC<unknown>HIDDEN2
                          __GI_ioctl.symtab0x404160101FUNC<unknown>HIDDEN2
                          __GI_isatty.symtab0x4066f425FUNC<unknown>HIDDEN2
                          __GI_kill.symtab0x4041c844FUNC<unknown>HIDDEN2
                          __GI_lseek.symtab0x40c5cc45FUNC<unknown>HIDDEN2
                          __GI_lseek64.symtab0x40ab945FUNC<unknown>HIDDEN2
                          __GI_memchr.symtab0x409de0236FUNC<unknown>HIDDEN2
                          __GI_memcpy.symtab0x405f90102FUNC<unknown>HIDDEN2
                          __GI_memmove.symtab0x409ecc702FUNC<unknown>HIDDEN2
                          __GI_mempcpy.symtab0x409c7090FUNC<unknown>HIDDEN2
                          __GI_memrchr.symtab0x40a18c233FUNC<unknown>HIDDEN2
                          __GI_memset.symtab0x406000210FUNC<unknown>HIDDEN2
                          __GI_mmap.symtab0x40868c48FUNC<unknown>HIDDEN2
                          __GI_mremap.symtab0x40ab6842FUNC<unknown>HIDDEN2
                          __GI_munmap.symtab0x4087bc38FUNC<unknown>HIDDEN2
                          __GI_nanosleep.symtab0x4087e438FUNC<unknown>HIDDEN2
                          __GI_ntohl.symtab0x4067955FUNC<unknown>HIDDEN2
                          __GI_ntohs.symtab0x40678d8FUNC<unknown>HIDDEN2
                          __GI_open.symtab0x4041f4106FUNC<unknown>HIDDEN2
                          __GI_opendir.symtab0x4044b5157FUNC<unknown>HIDDEN2
                          __GI_poll.symtab0x40c5fc41FUNC<unknown>HIDDEN2
                          __GI_printf.symtab0x40477c157FUNC<unknown>HIDDEN2
                          __GI_raise.symtab0x40a7a018FUNC<unknown>HIDDEN2
                          __GI_random.symtab0x40798872FUNC<unknown>HIDDEN2
                          __GI_random_r.symtab0x407b8b90FUNC<unknown>HIDDEN2
                          __GI_rawmemchr.symtab0x40ae7c189FUNC<unknown>HIDDEN2
                          __GI_read.symtab0x40426039FUNC<unknown>HIDDEN2
                          __GI_readdir.symtab0x4045c8143FUNC<unknown>HIDDEN2
                          __GI_readdir64.symtab0x408bdc143FUNC<unknown>HIDDEN2
                          __GI_readlink.symtab0x40428839FUNC<unknown>HIDDEN2
                          __GI_recv.symtab0x4068f011FUNC<unknown>HIDDEN2
                          __GI_recvfrom.symtab0x4068fc45FUNC<unknown>HIDDEN2
                          __GI_sbrk.symtab0x40880c74FUNC<unknown>HIDDEN2
                          __GI_select.symtab0x4042b044FUNC<unknown>HIDDEN2
                          __GI_send.symtab0x40692c11FUNC<unknown>HIDDEN2
                          __GI_sendto.symtab0x40693848FUNC<unknown>HIDDEN2
                          __GI_setpgid.symtab0x4042dc44FUNC<unknown>HIDDEN2
                          __GI_setsid.symtab0x40430838FUNC<unknown>HIDDEN2
                          __GI_setsockopt.symtab0x40696853FUNC<unknown>HIDDEN2
                          __GI_setstate_r.symtab0x407ae0171FUNC<unknown>HIDDEN2
                          __GI_sigaction.symtab0x408619114FUNC<unknown>HIDDEN2
                          __GI_signal.symtab0x4069d0133FUNC<unknown>HIDDEN2
                          __GI_sigprocmask.symtab0x40885847FUNC<unknown>HIDDEN2
                          __GI_sleep.symtab0x407f2c142FUNC<unknown>HIDDEN2
                          __GI_socket.symtab0x4069a047FUNC<unknown>HIDDEN2
                          __GI_sprintf.symtab0x40481c149FUNC<unknown>HIDDEN2
                          __GI_srandom_r.symtab0x407be5183FUNC<unknown>HIDDEN2
                          __GI_stat.symtab0x40c62879FUNC<unknown>HIDDEN2
                          __GI_stat64.symtab0x40c62879FUNC<unknown>HIDDEN2
                          __GI_strcasecmp.symtab0x40ca9448FUNC<unknown>HIDDEN2
                          __GI_strchr.symtab0x4060e0417FUNC<unknown>HIDDEN2
                          __GI_strchrnul.symtab0x40a278268FUNC<unknown>HIDDEN2
                          __GI_strcmp.symtab0x40628433FUNC<unknown>HIDDEN2
                          __GI_strcoll.symtab0x40628433FUNC<unknown>HIDDEN2
                          __GI_strcpy.symtab0x4062b0213FUNC<unknown>HIDDEN2
                          __GI_strcspn.symtab0x409cd0135FUNC<unknown>HIDDEN2
                          __GI_strdup.symtab0x40c6a054FUNC<unknown>HIDDEN2
                          __GI_strlen.symtab0x406390225FUNC<unknown>HIDDEN2
                          __GI_strncpy.symtab0x40af3c131FUNC<unknown>HIDDEN2
                          __GI_strnlen.symtab0x406474201FUNC<unknown>HIDDEN2
                          __GI_strpbrk.symtab0x40adf0140FUNC<unknown>HIDDEN2
                          __GI_strrchr.symtab0x40a38453FUNC<unknown>HIDDEN2
                          __GI_strspn.symtab0x409d58135FUNC<unknown>HIDDEN2
                          __GI_strstr.symtab0x406540193FUNC<unknown>HIDDEN2
                          __GI_strtok.symtab0x4066e810FUNC<unknown>HIDDEN2
                          __GI_strtok_r.symtab0x40a3bc94FUNC<unknown>HIDDEN2
                          __GI_strtol.symtab0x407d6c10FUNC<unknown>HIDDEN2
                          __GI_strtoll.symtab0x407d6c10FUNC<unknown>HIDDEN2
                          __GI_sysconf.symtab0x40809b560FUNC<unknown>HIDDEN2
                          __GI_tcgetattr.symtab0x406710110FUNC<unknown>HIDDEN2
                          __GI_time.symtab0x4043308FUNC<unknown>HIDDEN2
                          __GI_toupper.symtab0x40436c30FUNC<unknown>HIDDEN2
                          __GI_uname.symtab0x40c67838FUNC<unknown>HIDDEN2
                          __GI_vfprintf.symtab0x404cc8150FUNC<unknown>HIDDEN2
                          __GI_vsnprintf.symtab0x4048b4189FUNC<unknown>HIDDEN2
                          __GI_wait4.symtab0x40888847FUNC<unknown>HIDDEN2
                          __GI_waitpid.symtab0x4043387FUNC<unknown>HIDDEN2
                          __GI_wcrtomb.symtab0x408f9068FUNC<unknown>HIDDEN2
                          __GI_wcsnrtombs.symtab0x408fe4123FUNC<unknown>HIDDEN2
                          __GI_wcsrtombs.symtab0x408fd415FUNC<unknown>HIDDEN2
                          __GI_write.symtab0x40434042FUNC<unknown>HIDDEN2
                          __JCR_END__.symtab0x6119d00OBJECT<unknown>DEFAULT8
                          __JCR_LIST__.symtab0x6119d00OBJECT<unknown>DEFAULT8
                          __app_fini.symtab0x6182088OBJECT<unknown>HIDDEN10
                          __atexit_lock.symtab0x611ed040OBJECT<unknown>DEFAULT9
                          __bss_start.symtab0x611f280NOTYPE<unknown>DEFAULTSHN_ABS
                          __check_one_fd.symtab0x40836653FUNC<unknown>DEFAULT2
                          __close_nameservers.symtab0x40c1a8109FUNC<unknown>HIDDEN2
                          __ctype_b.symtab0x611b508OBJECT<unknown>DEFAULT9
                          __ctype_tolower.symtab0x611f208OBJECT<unknown>DEFAULT9
                          __ctype_toupper.symtab0x611b608OBJECT<unknown>DEFAULT9
                          __curbrk.symtab0x6182208OBJECT<unknown>HIDDEN10
                          __data_start.symtab0x6119f00NOTYPE<unknown>DEFAULT9
                          __decode_dotted.symtab0x40b530280FUNC<unknown>HIDDEN2
                          __decode_header.symtab0x40c79c156FUNC<unknown>HIDDEN2
                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __dns_lookup.symtab0x40b6481853FUNC<unknown>HIDDEN2
                          __do_global_ctors_aux.symtab0x40cb700FUNC<unknown>DEFAULT2
                          __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                          __dso_handle.symtab0x6119e00OBJECT<unknown>HIDDEN9
                          __encode_dotted.symtab0x40cac4162FUNC<unknown>HIDDEN2
                          __encode_header.symtab0x40c6d8193FUNC<unknown>HIDDEN2
                          __encode_question.symtab0x40c83880FUNC<unknown>HIDDEN2
                          __environ.symtab0x6181f88OBJECT<unknown>DEFAULT10
                          __errno_location.symtab0x4046586FUNC<unknown>DEFAULT2
                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __exit_cleanup.symtab0x6181e88OBJECT<unknown>HIDDEN10
                          __fcntl_nocancel.symtab0x404020100FUNC<unknown>DEFAULT2
                          __fgetc_unlocked.symtab0x409b10222FUNC<unknown>DEFAULT2
                          __fini_array_end.symtab0x6119ac0NOTYPE<unknown>HIDDEN5
                          __fini_array_start.symtab0x6119ac0NOTYPE<unknown>HIDDEN5
                          __get_hosts_byname_r.symtab0x40c21848FUNC<unknown>HIDDEN2
                          __getdents.symtab0x408abc288FUNC<unknown>HIDDEN2
                          __getdents64.symtab0x408abc288FUNC<unknown>HIDDEN2
                          __getpagesize.symtab0x40877819FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.symtab0x40660414FUNC<unknown>DEFAULT2
                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __h_errno_location.symtab0x408c6c6FUNC<unknown>DEFAULT2
                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __init_array_end.symtab0x6119ac0NOTYPE<unknown>HIDDEN5
                          __init_array_start.symtab0x6119ac0NOTYPE<unknown>HIDDEN5
                          __libc_close.symtab0x40410441FUNC<unknown>DEFAULT2
                          __libc_connect.symtab0x40686443FUNC<unknown>DEFAULT2
                          __libc_fcntl.symtab0x403fbc100FUNC<unknown>DEFAULT2
                          __libc_fork.symtab0x40413038FUNC<unknown>DEFAULT2
                          __libc_lseek.symtab0x40c5cc45FUNC<unknown>DEFAULT2
                          __libc_lseek64.symtab0x40ab945FUNC<unknown>DEFAULT2
                          __libc_nanosleep.symtab0x4087e438FUNC<unknown>DEFAULT2
                          __libc_open.symtab0x4041f4106FUNC<unknown>DEFAULT2
                          __libc_read.symtab0x40426039FUNC<unknown>DEFAULT2
                          __libc_recv.symtab0x4068f011FUNC<unknown>DEFAULT2
                          __libc_recvfrom.symtab0x4068fc45FUNC<unknown>DEFAULT2
                          __libc_select.symtab0x4042b044FUNC<unknown>DEFAULT2
                          __libc_send.symtab0x40692c11FUNC<unknown>DEFAULT2
                          __libc_sendto.symtab0x40693848FUNC<unknown>DEFAULT2
                          __libc_sigaction.symtab0x408619114FUNC<unknown>DEFAULT2
                          __libc_stack_end.symtab0x6181f08OBJECT<unknown>DEFAULT10
                          __libc_waitpid.symtab0x4043387FUNC<unknown>DEFAULT2
                          __libc_write.symtab0x40434042FUNC<unknown>DEFAULT2
                          __local_nameserver.symtab0x40f10016OBJECT<unknown>HIDDEN4
                          __malloc_consolidate.symtab0x40753e407FUNC<unknown>HIDDEN2
                          __malloc_largebin_index.symtab0x406ab4110FUNC<unknown>DEFAULT2
                          __malloc_lock.symtab0x611d9040OBJECT<unknown>DEFAULT9
                          __malloc_state.symtab0x6183201752OBJECT<unknown>DEFAULT10
                          __malloc_trim.symtab0x4074a8150FUNC<unknown>DEFAULT2
                          __nameserver.symtab0x618a188OBJECT<unknown>HIDDEN10
                          __nameservers.symtab0x618a204OBJECT<unknown>HIDDEN10
                          __open_etc_hosts.symtab0x40c88810FUNC<unknown>HIDDEN2
                          __open_nameservers.symtab0x40bddd968FUNC<unknown>HIDDEN2
                          __pagesize.symtab0x6182008OBJECT<unknown>DEFAULT10
                          __preinit_array_end.symtab0x6119ac0NOTYPE<unknown>HIDDEN5
                          __preinit_array_start.symtab0x6119ac0NOTYPE<unknown>HIDDEN5
                          __progname.symtab0x611f008OBJECT<unknown>DEFAULT9
                          __progname_full.symtab0x611f088OBJECT<unknown>DEFAULT9
                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __pthread_mutex_init.symtab0x4083033FUNC<unknown>DEFAULT2
                          __pthread_mutex_lock.symtab0x4083003FUNC<unknown>DEFAULT2
                          __pthread_mutex_trylock.symtab0x4083003FUNC<unknown>DEFAULT2
                          __pthread_mutex_unlock.symtab0x4083003FUNC<unknown>DEFAULT2
                          __pthread_return_0.symtab0x4083003FUNC<unknown>DEFAULT2
                          __read_etc_hosts_r.symtab0x40c892511FUNC<unknown>HIDDEN2
                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                          __res_sync.symtab0x618a088OBJECT<unknown>HIDDEN10
                          __resolv_attempts.symtab0x611f151OBJECT<unknown>HIDDEN9
                          __resolv_lock.symtab0x61823040OBJECT<unknown>DEFAULT10
                          __resolv_timeout.symtab0x611f141OBJECT<unknown>HIDDEN9
                          __restore_rt.symtab0x4086100NOTYPE<unknown>DEFAULT2
                          __rtld_fini.symtab0x6182108OBJECT<unknown>HIDDEN10
                          __searchdomain.symtab0x618a108OBJECT<unknown>HIDDEN10
                          __searchdomains.symtab0x618a244OBJECT<unknown>HIDDEN10
                          __sigaddset.symtab0x406a7828FUNC<unknown>DEFAULT2
                          __sigdelset.symtab0x406a9430FUNC<unknown>DEFAULT2
                          __sigismember.symtab0x406a5832FUNC<unknown>DEFAULT2
                          __stdin.symtab0x611b888OBJECT<unknown>DEFAULT9
                          __stdio_READ.symtab0x40ac8858FUNC<unknown>HIDDEN2
                          __stdio_WRITE.symtab0x409060171FUNC<unknown>HIDDEN2
                          __stdio_adjust_position.symtab0x40acc4131FUNC<unknown>HIDDEN2
                          __stdio_fwrite.symtab0x40910c259FUNC<unknown>HIDDEN2
                          __stdio_init_mutex.symtab0x404c0715FUNC<unknown>HIDDEN2
                          __stdio_mutex_initializer.4920.symtab0x40dad040OBJECT<unknown>DEFAULT4
                          __stdio_rfill.symtab0x40ad4837FUNC<unknown>HIDDEN2
                          __stdio_seek.symtab0x40adcc31FUNC<unknown>HIDDEN2
                          __stdio_trans2r_o.symtab0x40ad7090FUNC<unknown>HIDDEN2
                          __stdio_trans2w_o.symtab0x409210149FUNC<unknown>HIDDEN2
                          __stdio_wcommit.symtab0x404ca039FUNC<unknown>HIDDEN2
                          __stdout.symtab0x611b908OBJECT<unknown>DEFAULT9
                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uClibc_fini.symtab0x40832070FUNC<unknown>DEFAULT2
                          __uClibc_init.symtab0x40839b58FUNC<unknown>DEFAULT2
                          __uClibc_main.symtab0x4083d5570FUNC<unknown>DEFAULT2
                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __uclibc_progname.symtab0x611ef88OBJECT<unknown>HIDDEN9
                          __xpg_strerror_r.symtab0x406614196FUNC<unknown>DEFAULT2
                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          __xstat32_conv.symtab0x408964172FUNC<unknown>HIDDEN2
                          __xstat64_conv.symtab0x4088b8172FUNC<unknown>HIDDEN2
                          __xstat_conv.symtab0x408a10172FUNC<unknown>HIDDEN2
                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _bss_custom_printf_spec.symtab0x617fd010OBJECT<unknown>DEFAULT10
                          _charpad.symtab0x404d6077FUNC<unknown>DEFAULT2
                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _custom_printf_arginfo.symtab0x61827080OBJECT<unknown>HIDDEN10
                          _custom_printf_handler.symtab0x6182c080OBJECT<unknown>HIDDEN10
                          _custom_printf_spec.symtab0x611d808OBJECT<unknown>HIDDEN9
                          _dl_aux_init.symtab0x40ab2423FUNC<unknown>DEFAULT2
                          _dl_phdr.symtab0x6189f88OBJECT<unknown>DEFAULT10
                          _dl_phnum.symtab0x618a008OBJECT<unknown>DEFAULT10
                          _edata.symtab0x611f280NOTYPE<unknown>DEFAULTSHN_ABS
                          _end.symtab0x618a280NOTYPE<unknown>DEFAULTSHN_ABS
                          _errno.symtab0x6182184OBJECT<unknown>DEFAULT10
                          _exit.symtab0x40408443FUNC<unknown>DEFAULT2
                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fini.symtab0x40cba40FUNC<unknown>DEFAULT3
                          _fixed_buffers.symtab0x615fd08192OBJECT<unknown>DEFAULT10
                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fp_out_narrow.symtab0x404dad120FUNC<unknown>DEFAULT2
                          _fpmaxtostr.symtab0x4093fc1565FUNC<unknown>HIDDEN2
                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _h_errno.symtab0x61821c4OBJECT<unknown>DEFAULT10
                          _init.symtab0x4000e80FUNC<unknown>DEFAULT1
                          _load_inttype.symtab0x4092a885FUNC<unknown>HIDDEN2
                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_init.symtab0x4054dc114FUNC<unknown>HIDDEN2
                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_parsespec.symtab0x4057761126FUNC<unknown>HIDDEN2
                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_prepargs.symtab0x40555067FUNC<unknown>HIDDEN2
                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _ppfs_setargs.symtab0x405594436FUNC<unknown>HIDDEN2
                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _promoted_size.symtab0x40574846FUNC<unknown>DEFAULT2
                          _pthread_cleanup_pop_restore.symtab0x40830e18FUNC<unknown>DEFAULT2
                          _pthread_cleanup_push_defer.symtab0x4083068FUNC<unknown>DEFAULT2
                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _sigintr.symtab0x6183108OBJECT<unknown>HIDDEN10
                          _start.symtab0x40019442FUNC<unknown>DEFAULT2
                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _stdio_fopen.symtab0x404974563FUNC<unknown>HIDDEN2
                          _stdio_init.symtab0x404ba895FUNC<unknown>HIDDEN2
                          _stdio_openlist.symtab0x611b988OBJECT<unknown>DEFAULT9
                          _stdio_openlist_add_lock.symtab0x611ba040OBJECT<unknown>DEFAULT9
                          _stdio_openlist_dec_use.symtab0x405bdc216FUNC<unknown>HIDDEN2
                          _stdio_openlist_del_count.symtab0x615fc44OBJECT<unknown>DEFAULT10
                          _stdio_openlist_del_lock.symtab0x611bd040OBJECT<unknown>DEFAULT9
                          _stdio_openlist_use_count.symtab0x615fc04OBJECT<unknown>DEFAULT10
                          _stdio_streams.symtab0x611c00384OBJECT<unknown>DEFAULT9
                          _stdio_term.symtab0x404c16135FUNC<unknown>HIDDEN2
                          _stdio_user_locking.symtab0x611bf84OBJECT<unknown>DEFAULT9
                          _stdlib_strto_l.symtab0x407d78339FUNC<unknown>HIDDEN2
                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _store_inttype.symtab0x40930046FUNC<unknown>HIDDEN2
                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _string_syserrmsgs.symtab0x40dbd02906OBJECT<unknown>HIDDEN4
                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _uintmaxtostr.symtab0x409330201FUNC<unknown>HIDDEN2
                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _vfprintf_internal.symtab0x404e251716FUNC<unknown>HIDDEN2
                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          abort.symtab0x4078b4200FUNC<unknown>DEFAULT2
                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          access.symtab0x4040b041FUNC<unknown>DEFAULT2
                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          allowed_processes.symtab0x611a00240OBJECT<unknown>DEFAULT9
                          atoi.symtab0x407d5818FUNC<unknown>DEFAULT2
                          atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bcopy.symtab0x4066d814FUNC<unknown>DEFAULT2
                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          been_there_done_that.symtab0x6181e04OBJECT<unknown>DEFAULT10
                          bot_snoopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          botkiller.symtab0x4001f5421FUNC<unknown>DEFAULT2
                          brk.symtab0x40ab3c43FUNC<unknown>DEFAULT2
                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          bsd_signal.symtab0x4069d0133FUNC<unknown>DEFAULT2
                          buf.3312.symtab0x617ff016OBJECT<unknown>DEFAULT10
                          buf.5843.symtab0x618000448OBJECT<unknown>DEFAULT10
                          bzero.symtab0x405eb0210FUNC<unknown>DEFAULT2
                          c.symtab0x611b3c4OBJECT<unknown>DEFAULT9
                          calloc.symtab0x4073b0248FUNC<unknown>DEFAULT2
                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          chdir.symtab0x4040dc38FUNC<unknown>DEFAULT2
                          chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          clock_getres.symtab0x4086bc41FUNC<unknown>DEFAULT2
                          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          close.symtab0x40410441FUNC<unknown>DEFAULT2
                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          closedir.symtab0x40438c147FUNC<unknown>DEFAULT2
                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          commServer.symtab0x611af88OBJECT<unknown>DEFAULT9
                          completed.5156.symtab0x611f401OBJECT<unknown>DEFAULT10
                          connect.symtab0x40686443FUNC<unknown>DEFAULT2
                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          connectTimeout.symtab0x401403582FUNC<unknown>DEFAULT2
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          csum.symtab0x40171c116FUNC<unknown>DEFAULT2
                          currentServer.symtab0x611b384OBJECT<unknown>DEFAULT9
                          data_start.symtab0x6119f00NOTYPE<unknown>DEFAULT9
                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          environ.symtab0x6181f88OBJECT<unknown>DEFAULT10
                          errno.symtab0x6182184OBJECT<unknown>DEFAULT10
                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exit.symtab0x407ecc95FUNC<unknown>DEFAULT2
                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          exp10_table.symtab0x40ef60208OBJECT<unknown>DEFAULT4
                          fclose.symtab0x404660269FUNC<unknown>DEFAULT2
                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fcntl.symtab0x403fbc100FUNC<unknown>DEFAULT2
                          fd_to_DIR.symtab0x404420149FUNC<unknown>DEFAULT2
                          fdgets.symtab0x4005d5130FUNC<unknown>DEFAULT2
                          fdopendir.symtab0x404552115FUNC<unknown>DEFAULT2
                          fflush_unlocked.symtab0x405cb4322FUNC<unknown>DEFAULT2
                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc.symtab0x409a1c128FUNC<unknown>DEFAULT2
                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgetc_unlocked.symtab0x409b10222FUNC<unknown>DEFAULT2
                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets.symtab0x409a9c116FUNC<unknown>DEFAULT2
                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fgets_unlocked.symtab0x409bf0116FUNC<unknown>DEFAULT2
                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fmt.symtab0x40ef4020OBJECT<unknown>DEFAULT4
                          fopen.symtab0x40477010FUNC<unknown>DEFAULT2
                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fork.symtab0x40413038FUNC<unknown>DEFAULT2
                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fputs_unlocked.symtab0x405df856FUNC<unknown>DEFAULT2
                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                          free.symtab0x4076d5451FUNC<unknown>DEFAULT2
                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseek.symtab0x40ab9c5FUNC<unknown>DEFAULT2
                          fseeko.symtab0x40ab9c5FUNC<unknown>DEFAULT2
                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fseeko64.symtab0x40aba4225FUNC<unknown>DEFAULT2
                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fstat.symtab0x4086e882FUNC<unknown>DEFAULT2
                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          fstat64.symtab0x4086e882FUNC<unknown>DEFAULT2
                          ftcp.symtab0x401c351207FUNC<unknown>DEFAULT2
                          fwrite_unlocked.symtab0x405e30128FUNC<unknown>DEFAULT2
                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getArch.symtab0x402c0f11FUNC<unknown>DEFAULT2
                          getHost.symtab0x40111665FUNC<unknown>DEFAULT2
                          getOurIP.symtab0x400657483FUNC<unknown>DEFAULT2
                          getPortz.symtab0x402c1a142FUNC<unknown>DEFAULT2
                          getRandomIP.symtab0x4005a647FUNC<unknown>DEFAULT2
                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getc.symtab0x409a1c128FUNC<unknown>DEFAULT2
                          getc_unlocked.symtab0x409b10222FUNC<unknown>DEFAULT2
                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getdtablesize.symtab0x40873c36FUNC<unknown>DEFAULT2
                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getegid.symtab0x4087608FUNC<unknown>DEFAULT2
                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          geteuid.symtab0x4087688FUNC<unknown>DEFAULT2
                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getgid.symtab0x4087708FUNC<unknown>DEFAULT2
                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname.symtab0x40681410FUNC<unknown>DEFAULT2
                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname2.symtab0x40682065FUNC<unknown>DEFAULT2
                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname2_r.symtab0x40a4a4761FUNC<unknown>DEFAULT2
                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostbyname_r.symtab0x40c248802FUNC<unknown>DEFAULT2
                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gethostname.symtab0x40c56c94FUNC<unknown>DEFAULT2
                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpagesize.symtab0x40877819FUNC<unknown>DEFAULT2
                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getpid.symtab0x4041588FUNC<unknown>DEFAULT2
                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit.symtab0x40878c40FUNC<unknown>DEFAULT2
                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getrlimit64.symtab0x40878c40FUNC<unknown>DEFAULT2
                          getsockname.symtab0x40689041FUNC<unknown>DEFAULT2
                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getsockopt.symtab0x4068bc50FUNC<unknown>DEFAULT2
                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          getuid.symtab0x4087b48FUNC<unknown>DEFAULT2
                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          gotIP.symtab0x611fa44OBJECT<unknown>DEFAULT10
                          h_errno.symtab0x61821c4OBJECT<unknown>DEFAULT10
                          hoste.5842.symtab0x6181c032OBJECT<unknown>DEFAULT10
                          htonl.symtab0x4067885FUNC<unknown>DEFAULT2
                          htons.symtab0x4067808FUNC<unknown>DEFAULT2
                          i.5244.symtab0x611b404OBJECT<unknown>DEFAULT9
                          index.symtab0x4060e0417FUNC<unknown>DEFAULT2
                          inet_addr.symtab0x4067f429FUNC<unknown>DEFAULT2
                          inet_aton.symtab0x40a41c135FUNC<unknown>DEFAULT2
                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntoa.symtab0x4067e910FUNC<unknown>DEFAULT2
                          inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          inet_ntoa_r.symtab0x40679c77FUNC<unknown>DEFAULT2
                          inet_ntop.symtab0x40b327518FUNC<unknown>DEFAULT2
                          inet_ntop4.symtab0x40b234243FUNC<unknown>DEFAULT2
                          inet_pton.symtab0x40b047493FUNC<unknown>DEFAULT2
                          inet_pton4.symtab0x40afc0135FUNC<unknown>DEFAULT2
                          initConnection.symtab0x4039ab296FUNC<unknown>DEFAULT2
                          init_rand.symtab0x400472126FUNC<unknown>DEFAULT2
                          initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          initstate.symtab0x407a2a110FUNC<unknown>DEFAULT2
                          initstate_r.symtab0x407c9c185FUNC<unknown>DEFAULT2
                          ioctl.symtab0x404160101FUNC<unknown>DEFAULT2
                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          isatty.symtab0x4066f425FUNC<unknown>DEFAULT2
                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          kill.symtab0x4041c844FUNC<unknown>DEFAULT2
                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          killProcess.symtab0x4001c053FUNC<unknown>DEFAULT2
                          killerid.symtab0x6182604OBJECT<unknown>DEFAULT10
                          last_id.5904.symtab0x611f102OBJECT<unknown>DEFAULT9
                          last_ns_num.5903.symtab0x6182284OBJECT<unknown>DEFAULT10
                          listFork.symtab0x401649211FUNC<unknown>DEFAULT2
                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lseek.symtab0x40c5cc45FUNC<unknown>DEFAULT2
                          lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          lseek64.symtab0x40ab945FUNC<unknown>DEFAULT2
                          macAddress.symtab0x611fb06OBJECT<unknown>DEFAULT10
                          main.symtab0x403ad31256FUNC<unknown>DEFAULT2
                          mainCommSock.symtab0x611fa04OBJECT<unknown>DEFAULT10
                          makeIPPacket.symtab0x401839153FUNC<unknown>DEFAULT2
                          makeRandomStr.symtab0x401157110FUNC<unknown>DEFAULT2
                          makevsepacket.symtab0x4022c8169FUNC<unknown>DEFAULT2
                          malloc.symtab0x406b222187FUNC<unknown>DEFAULT2
                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          malloc_trim.symtab0x40789828FUNC<unknown>DEFAULT2
                          memchr.symtab0x409de0236FUNC<unknown>DEFAULT2
                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memcpy.symtab0x405f90102FUNC<unknown>DEFAULT2
                          memmove.symtab0x409ecc702FUNC<unknown>DEFAULT2
                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mempcpy.symtab0x409c7090FUNC<unknown>DEFAULT2
                          memrchr.symtab0x40a18c233FUNC<unknown>DEFAULT2
                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          memset.symtab0x406000210FUNC<unknown>DEFAULT2
                          mmap.symtab0x40868c48FUNC<unknown>DEFAULT2
                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mremap.symtab0x40ab6842FUNC<unknown>DEFAULT2
                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          munmap.symtab0x4087bc38FUNC<unknown>DEFAULT2
                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          mylock.symtab0x611dc040OBJECT<unknown>DEFAULT9
                          mylock.symtab0x611df040OBJECT<unknown>DEFAULT9
                          nanosleep.symtab0x4087e438FUNC<unknown>DEFAULT2
                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          next_start.1699.symtab0x617fe08OBJECT<unknown>DEFAULT10
                          nprocessors_onln.symtab0x407fbc223FUNC<unknown>DEFAULT2
                          ntohl.symtab0x4067955FUNC<unknown>DEFAULT2
                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ntohs.symtab0x40678d8FUNC<unknown>DEFAULT2
                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          num_allowed_processes.symtab0x611af04OBJECT<unknown>DEFAULT9
                          numpids.symtab0x611fa88OBJECT<unknown>DEFAULT10
                          object.5168.symtab0x611f6048OBJECT<unknown>DEFAULT10
                          open.symtab0x4041f4106FUNC<unknown>DEFAULT2
                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          opendir.symtab0x4044b5157FUNC<unknown>DEFAULT2
                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          ourIP.symtab0x6182644OBJECT<unknown>DEFAULT10
                          p.5154.symtab0x6119e80OBJECT<unknown>DEFAULT9
                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          pids.symtab0x6182688OBJECT<unknown>DEFAULT10
                          poll.symtab0x40c5fc41FUNC<unknown>DEFAULT2
                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          prefix.5143.symtab0x40db0812OBJECT<unknown>DEFAULT4
                          print.symtab0x400b851084FUNC<unknown>DEFAULT2
                          printchar.symtab0x40091275FUNC<unknown>DEFAULT2
                          printf.symtab0x40477c157FUNC<unknown>DEFAULT2
                          printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          printi.symtab0x400a44321FUNC<unknown>DEFAULT2
                          prints.symtab0x40095d231FUNC<unknown>DEFAULT2
                          processCmd.symtab0x402ca83331FUNC<unknown>DEFAULT2
                          program_invocation_name.symtab0x611f088OBJECT<unknown>DEFAULT9
                          program_invocation_short_name.symtab0x611f008OBJECT<unknown>DEFAULT9
                          qual_chars.5150.symtab0x40db2020OBJECT<unknown>DEFAULT4
                          raise.symtab0x40a7a018FUNC<unknown>DEFAULT2
                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand.symtab0x40797c11FUNC<unknown>DEFAULT2
                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          rand_cmwc.symtab0x4004f0182FUNC<unknown>DEFAULT2
                          random.symtab0x40798872FUNC<unknown>DEFAULT2
                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          random_poly_info.symtab0x40e73040OBJECT<unknown>DEFAULT4
                          random_r.symtab0x407b8b90FUNC<unknown>DEFAULT2
                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          randtbl.symtab0x611e50128OBJECT<unknown>DEFAULT9
                          rawmemchr.symtab0x40ae7c189FUNC<unknown>DEFAULT2
                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          read.symtab0x40426039FUNC<unknown>DEFAULT2
                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readdir.symtab0x4045c8143FUNC<unknown>DEFAULT2
                          readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readdir64.symtab0x408bdc143FUNC<unknown>DEFAULT2
                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          readlink.symtab0x40428839FUNC<unknown>DEFAULT2
                          readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          realloc.symtab0x40a7b4878FUNC<unknown>DEFAULT2
                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recv.symtab0x4068f011FUNC<unknown>DEFAULT2
                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          recvLine.symtab0x4011c5574FUNC<unknown>DEFAULT2
                          recvfrom.symtab0x4068fc45FUNC<unknown>DEFAULT2
                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          resolv_conf_mtime.5885.symtab0x6182584OBJECT<unknown>DEFAULT10
                          rindex.symtab0x40a38453FUNC<unknown>DEFAULT2
                          sbrk.symtab0x40880c74FUNC<unknown>DEFAULT2
                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          select.symtab0x4042b044FUNC<unknown>DEFAULT2
                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          send.symtab0x40692c11FUNC<unknown>DEFAULT2
                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sendHTTPtwo.symtab0x402a71414FUNC<unknown>DEFAULT2
                          sendto.symtab0x40693848FUNC<unknown>DEFAULT2
                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setpgid.symtab0x4042dc44FUNC<unknown>DEFAULT2
                          setpgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsid.symtab0x40430838FUNC<unknown>DEFAULT2
                          setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setsockopt.symtab0x40696853FUNC<unknown>DEFAULT2
                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          setstate.symtab0x4079d090FUNC<unknown>DEFAULT2
                          setstate_r.symtab0x407ae0171FUNC<unknown>DEFAULT2
                          sigaction.symtab0x408619114FUNC<unknown>DEFAULT2
                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          signal.symtab0x4069d0133FUNC<unknown>DEFAULT2
                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigprocmask.symtab0x40885847FUNC<unknown>DEFAULT2
                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          skip_and_NUL_space.symtab0x40bdb144FUNC<unknown>DEFAULT2
                          skip_nospace.symtab0x40bd8841FUNC<unknown>DEFAULT2
                          sleep.symtab0x407f2c142FUNC<unknown>DEFAULT2
                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket.symtab0x4069a047FUNC<unknown>DEFAULT2
                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          socket_connect.symtab0x4021f0216FUNC<unknown>DEFAULT2
                          sockprintf.symtab0x400fc1341FUNC<unknown>DEFAULT2
                          spec_and_mask.5149.symtab0x40db4016OBJECT<unknown>DEFAULT4
                          spec_base.5142.symtab0x40db147OBJECT<unknown>DEFAULT4
                          spec_chars.5146.symtab0x40dba021OBJECT<unknown>DEFAULT4
                          spec_flags.5145.symtab0x40dbb88OBJECT<unknown>DEFAULT4
                          spec_or_mask.5148.symtab0x40db5016OBJECT<unknown>DEFAULT4
                          spec_ranges.5147.symtab0x40db609OBJECT<unknown>DEFAULT4
                          sprintf.symtab0x40481c149FUNC<unknown>DEFAULT2
                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          srand.symtab0x407a9872FUNC<unknown>DEFAULT2
                          srandom.symtab0x407a9872FUNC<unknown>DEFAULT2
                          srandom_r.symtab0x407be5183FUNC<unknown>DEFAULT2
                          stat.symtab0x40c62879FUNC<unknown>DEFAULT2
                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          stat64.symtab0x40c62879FUNC<unknown>DEFAULT2
                          stderr.symtab0x611b808OBJECT<unknown>DEFAULT9
                          stdin.symtab0x611b708OBJECT<unknown>DEFAULT9
                          stdout.symtab0x611b788OBJECT<unknown>DEFAULT9
                          strcasecmp.symtab0x40ca9448FUNC<unknown>DEFAULT2
                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strchr.symtab0x4060e0417FUNC<unknown>DEFAULT2
                          strchrnul.symtab0x40a278268FUNC<unknown>DEFAULT2
                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strcmp.symtab0x40628433FUNC<unknown>DEFAULT2
                          strcoll.symtab0x40628433FUNC<unknown>DEFAULT2
                          strcpy.symtab0x4062b0213FUNC<unknown>DEFAULT2
                          strcspn.symtab0x409cd0135FUNC<unknown>DEFAULT2
                          strdup.symtab0x40c6a054FUNC<unknown>DEFAULT2
                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strerror_r.symtab0x406614196FUNC<unknown>DEFAULT2
                          strlen.symtab0x406390225FUNC<unknown>DEFAULT2
                          strncpy.symtab0x40af3c131FUNC<unknown>DEFAULT2
                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strnlen.symtab0x406474201FUNC<unknown>DEFAULT2
                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strpbrk.symtab0x40adf0140FUNC<unknown>DEFAULT2
                          strrchr.symtab0x40a38453FUNC<unknown>DEFAULT2
                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strspn.symtab0x409d58135FUNC<unknown>DEFAULT2
                          strstr.symtab0x406540193FUNC<unknown>DEFAULT2
                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtoimax.symtab0x407d6c10FUNC<unknown>DEFAULT2
                          strtok.symtab0x4066e810FUNC<unknown>DEFAULT2
                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtok_r.symtab0x40a3bc94FUNC<unknown>DEFAULT2
                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtol.symtab0x407d6c10FUNC<unknown>DEFAULT2
                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          strtoll.symtab0x407d6c10FUNC<unknown>DEFAULT2
                          strtoq.symtab0x407d6c10FUNC<unknown>DEFAULT2
                          sysconf.symtab0x40809b560FUNC<unknown>DEFAULT2
                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcgetattr.symtab0x406710110FUNC<unknown>DEFAULT2
                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          tcpcsum.symtab0x401790169FUNC<unknown>DEFAULT2
                          time.symtab0x4043308FUNC<unknown>DEFAULT2
                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          toupper.symtab0x40436c30FUNC<unknown>DEFAULT2
                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          trim.symtab0x40083a216FUNC<unknown>DEFAULT2
                          type_codes.symtab0x40db7024OBJECT<unknown>DEFAULT4
                          type_sizes.symtab0x40db8812OBJECT<unknown>DEFAULT4
                          uname.symtab0x40c67838FUNC<unknown>DEFAULT2
                          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          unknown.1721.symtab0x40dbc014OBJECT<unknown>DEFAULT4
                          unsafe_state.symtab0x611e2040OBJECT<unknown>DEFAULT9
                          useragents.symtab0x611b0056OBJECT<unknown>DEFAULT9
                          usleep.symtab0x4082cc52FUNC<unknown>DEFAULT2
                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          vfprintf.symtab0x404cc8150FUNC<unknown>DEFAULT2
                          vfprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          vseattack.symtab0x4023711378FUNC<unknown>DEFAULT2
                          vsnprintf.symtab0x4048b4189FUNC<unknown>DEFAULT2
                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wait4.symtab0x40888847FUNC<unknown>DEFAULT2
                          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          waitpid.symtab0x4043387FUNC<unknown>DEFAULT2
                          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcrtomb.symtab0x408f9068FUNC<unknown>DEFAULT2
                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsnrtombs.symtab0x408fe4123FUNC<unknown>DEFAULT2
                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          wcsrtombs.symtab0x408fd415FUNC<unknown>DEFAULT2
                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          write.symtab0x40434042FUNC<unknown>DEFAULT2
                          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          xdigits.3743.symtab0x40f09017OBJECT<unknown>DEFAULT4
                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          04/25/24-16:07:46.913506TCP2841335ETPRO TROJAN ELF/Mirai Variant CnC Checkin5263465480192.168.2.132.58.95.131
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 25, 2024 16:07:46.704750061 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:07:46.913201094 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:07:46.913408995 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:07:46.913506031 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:07:47.122687101 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:08:11.723087072 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:08:11.723398924 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:08:11.932383060 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:08:11.932629108 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:09:11.808918953 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:09:11.809345961 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:09:12.017968893 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:09:12.018254995 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:10:12.094767094 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:10:12.095284939 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:10:12.304533958 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:10:12.304867983 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:11:12.110196114 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:11:12.110424995 CEST5263465480192.168.2.132.58.95.131
                          Apr 25, 2024 16:11:12.319159985 CEST65480526342.58.95.131192.168.2.13
                          Apr 25, 2024 16:11:12.319468975 CEST5263465480192.168.2.132.58.95.131
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 25, 2024 16:10:31.187850952 CEST5156353192.168.2.131.1.1.1
                          Apr 25, 2024 16:10:31.187918901 CEST5175153192.168.2.131.1.1.1
                          Apr 25, 2024 16:10:31.298343897 CEST53517511.1.1.1192.168.2.13
                          Apr 25, 2024 16:10:31.299988985 CEST53515631.1.1.1192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 25, 2024 16:10:31.187850952 CEST192.168.2.131.1.1.10x7610Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                          Apr 25, 2024 16:10:31.187918901 CEST192.168.2.131.1.1.10x95dcStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 25, 2024 16:10:31.299988985 CEST1.1.1.1192.168.2.130x7610No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                          Apr 25, 2024 16:10:31.299988985 CEST1.1.1.1192.168.2.130x7610No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.Io4EEZFj12 /tmp/tmp.RsAqjhlGOn /tmp/tmp.hS8GqpGKMP
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/cat
                          Arguments:cat /tmp/tmp.Io4EEZFj12
                          File size:43416 bytes
                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/head
                          Arguments:head -n 10
                          File size:47480 bytes
                          MD5 hash:fd96a67145172477dd57131396fc9608

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/tr
                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                          File size:51544 bytes
                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/cut
                          Arguments:cut -c -80
                          File size:47480 bytes
                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/cat
                          Arguments:cat /tmp/tmp.Io4EEZFj12
                          File size:43416 bytes
                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/head
                          Arguments:head -n 10
                          File size:47480 bytes
                          MD5 hash:fd96a67145172477dd57131396fc9608

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/tr
                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                          File size:51544 bytes
                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:39
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/cut
                          Arguments:cut -c -80
                          File size:47480 bytes
                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                          Start time (UTC):14:07:40
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/dash
                          Arguments:-
                          File size:129816 bytes
                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                          Start time (UTC):14:07:40
                          Start date (UTC):25/04/2024
                          Path:/usr/bin/rm
                          Arguments:rm -f /tmp/tmp.Io4EEZFj12 /tmp/tmp.RsAqjhlGOn /tmp/tmp.hS8GqpGKMP
                          File size:72056 bytes
                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                          Start time (UTC):14:07:45
                          Start date (UTC):25/04/2024
                          Path:/tmp/95O08zY2Tm.elf
                          Arguments:/tmp/95O08zY2Tm.elf
                          File size:104504 bytes
                          MD5 hash:76da29e196d3f0969377a38ccaf7b6e1

                          Start time (UTC):14:07:45
                          Start date (UTC):25/04/2024
                          Path:/tmp/95O08zY2Tm.elf
                          Arguments:-
                          File size:104504 bytes
                          MD5 hash:76da29e196d3f0969377a38ccaf7b6e1

                          Start time (UTC):14:07:45
                          Start date (UTC):25/04/2024
                          Path:/tmp/95O08zY2Tm.elf
                          Arguments:-
                          File size:104504 bytes
                          MD5 hash:76da29e196d3f0969377a38ccaf7b6e1