Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
IrnO5ZI3En.elf

Overview

General Information

Sample name:IrnO5ZI3En.elf
renamed because original name is a hash value
Original sample name:3c7911b7910ed66e0ce0a91548ec0a6a.elf
Analysis ID:1431708
MD5:3c7911b7910ed66e0ce0a91548ec0a6a
SHA1:bf058494d2e3725f89e175d482044cfe511e692a
SHA256:88684fe7dee3cb777fc442b27ecd3ce89f0f38922588719f5c7236b281dd9919
Tags:32elfgafgytmips
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431708
Start date and time:2024-04-25 17:01:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:IrnO5ZI3En.elf
renamed because original name is a hash value
Original Sample Name:3c7911b7910ed66e0ce0a91548ec0a6a.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@2/0
Command:/tmp/IrnO5ZI3En.elf
PID:5436
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
IrnO5ZI3En.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    IrnO5ZI3En.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      IrnO5ZI3En.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14f8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1502c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1507c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1511c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5438.1.00007f81c8400000.00007f81c8418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5438.1.00007f81c8400000.00007f81c8418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x14f8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1502c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1507c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x150a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x150b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x150cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x150e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x150f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x15108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1511c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5436.1.00007f81c8400000.00007f81c8418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5436.1.00007f81c8400000.00007f81c8418000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14f8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1502c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1507c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x150a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x150b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x150cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x150e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x150f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x15108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1511c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: IrnO5ZI3En.elf PID: 5436JoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 3 entries
            Timestamp:04/25/24-17:02:03.855852
            SID:2846526
            Source Port:39184
            Destination Port:23
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: IrnO5ZI3En.elfAvira: detected
            Source: IrnO5ZI3En.elfMalware Configuration Extractor: Gafgyt {"C2 url": "94.156.8.9:23"}
            Source: IrnO5ZI3En.elfVirustotal: Detection: 65%Perma Link
            Source: IrnO5ZI3En.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/IrnO5ZI3En.elf (PID: 5436)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2846526 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin 192.168.2.13:39184 -> 94.156.8.9:23
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

            System Summary

            barindex
            Source: IrnO5ZI3En.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5438.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5436.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: IrnO5ZI3En.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: IrnO5ZI3En.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: IrnO5ZI3En.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5438.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5436.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: IrnO5ZI3En.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: IrnO5ZI3En.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@2/0
            Source: IrnO5ZI3En.elfELF static info symbol of initial sample: libc/string/mips/memcpy.S
            Source: IrnO5ZI3En.elfELF static info symbol of initial sample: libc/string/mips/memset.S
            Source: IrnO5ZI3En.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crt1.S
            Source: IrnO5ZI3En.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crti.S
            Source: IrnO5ZI3En.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crtn.S
            Source: /tmp/IrnO5ZI3En.elf (PID: 5436)Queries kernel information via 'uname': Jump to behavior
            Source: IrnO5ZI3En.elf, 5436.1.0000560c64983000.0000560c64a0a000.rw-.sdmp, IrnO5ZI3En.elf, 5438.1.0000560c64983000.0000560c64a0a000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
            Source: IrnO5ZI3En.elf, 5436.1.00007ffc91eda000.00007ffc91efb000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Eblczh
            Source: IrnO5ZI3En.elf, 5436.1.00007ffc91eda000.00007ffc91efb000.rw-.sdmp, IrnO5ZI3En.elf, 5438.1.00007ffc91eda000.00007ffc91efb000.rw-.sdmpBinary or memory string: Ezx86_64/usr/bin/qemu-mips/tmp/IrnO5ZI3En.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/IrnO5ZI3En.elf
            Source: IrnO5ZI3En.elf, 5436.1.0000560c64983000.0000560c64a0a000.rw-.sdmp, IrnO5ZI3En.elf, 5438.1.0000560c64983000.0000560c64a0a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: IrnO5ZI3En.elf, 5436.1.00007ffc91eda000.00007ffc91efb000.rw-.sdmp, IrnO5ZI3En.elf, 5438.1.00007ffc91eda000.00007ffc91efb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
            Source: IrnO5ZI3En.elf, 5436.1.00007ffc91eda000.00007ffc91efb000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.Eblczh\4

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: IrnO5ZI3En.elf, type: SAMPLE
            Source: Yara matchFile source: IrnO5ZI3En.elf, type: SAMPLE
            Source: Yara matchFile source: 5438.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5436.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: IrnO5ZI3En.elf PID: 5436, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: IrnO5ZI3En.elf PID: 5438, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: IrnO5ZI3En.elf, type: SAMPLE
            Source: Yara matchFile source: IrnO5ZI3En.elf, type: SAMPLE
            Source: Yara matchFile source: 5438.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5436.1.00007f81c8400000.00007f81c8418000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: IrnO5ZI3En.elf PID: 5436, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: IrnO5ZI3En.elf PID: 5438, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            {"C2 url": "94.156.8.9:23"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            IrnO5ZI3En.elf66%VirustotalBrowse
            IrnO5ZI3En.elf63%ReversingLabsLinux.Trojan.Mirai
            IrnO5ZI3En.elf100%AviraEXP/ELF.Mirai.Z.A
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            94.156.8.9:230%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              94.156.8.9:23true
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              94.156.8.9
              unknownBulgaria
              43561NET1-ASBGtrue
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              94.156.8.9VELSI.zipGet hashmaliciousUnknownBrowse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                daisy.ubuntu.comWPKTVkI0fl.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.24
                WwKYOW4jIg.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                tw7rloKDkG.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                ZcOjro0Chh.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                dwn1cGHIbV.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.24
                95O08zY2Tm.elfGet hashmaliciousMirai, GafgytBrowse
                • 162.213.35.25
                eFRX5kWfol.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.24
                K3uqFLrEG1.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.25
                4Z0oHNCiju.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.24
                3o6Nvzq78D.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.24
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                NET1-ASBGPO_La-Tanerie04180240124.vbsGet hashmaliciousGuLoader, RemcosBrowse
                • 94.156.79.69
                FTG_PD_04024024001.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                • 87.121.105.163
                Doc_004024024001.batGet hashmaliciousFormBook, GuLoaderBrowse
                • 87.121.105.163
                Ordine_doc_419024001904.wsfGet hashmaliciousFormBook, GuLoaderBrowse
                • 87.121.105.163
                http://94.156.79.129/x86_64Get hashmaliciousUnknownBrowse
                • 94.156.79.129
                http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                • 94.156.79.129
                0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                • 94.156.79.77
                WQiDRxwDWv.elfGet hashmaliciousUnknownBrowse
                • 94.156.8.57
                i6MGE0UeYG.elfGet hashmaliciousGafgyt, MiraiBrowse
                • 93.123.85.78
                xBIc1DYAU8.elfGet hashmaliciousGafgyt, MiraiBrowse
                • 93.123.85.78
                No context
                No context
                Process:/tmp/IrnO5ZI3En.elf
                File Type:ASCII text
                Category:dropped
                Size (bytes):230
                Entropy (8bit):3.709552666863289
                Encrypted:false
                SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                MD5:2E667F43AE18CD1FE3C108641708A82C
                SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                Malicious:false
                Reputation:high, very likely benign file
                Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                Entropy (8bit):5.260021930753812
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:IrnO5ZI3En.elf
                File size:125'962 bytes
                MD5:3c7911b7910ed66e0ce0a91548ec0a6a
                SHA1:bf058494d2e3725f89e175d482044cfe511e692a
                SHA256:88684fe7dee3cb777fc442b27ecd3ce89f0f38922588719f5c7236b281dd9919
                SHA512:3c7c60e91b7a85df6b6ec9e5743e2aed445e29e6482485250ac95ed262071edc710858bb9af22397e171933ffc671aac5b903ca4b684706a3ef2b6daeaac45ca
                SSDEEP:1536:47je1TwGq+f+AM2rK/jeve9eLe8B2rK/4eBmq0GAzQj1l72HBe8EJWfRZrmW+IFj:3ClkB0MZQHiJ6RZrmW+IFB1Dt1hR/
                TLSH:74C3842E7E12BFBEE668863107F35F70879521D227A19382F26CD6181E7128D1C5FB64
                File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@....pD..pD..............pD.EpD.EpD......l.........dt.Q.................................................E..<...'......!'.......................<...'......!...

                ELF header

                Class:ELF32
                Data:2's complement, big endian
                Version:1 (current)
                Machine:MIPS R3000
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x4002a0
                Flags:0x1007
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:4
                Section Header Offset:106268
                Section Header Size:40
                Number of Section Headers:21
                Header String Table Index:18
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                .textPROGBITS0x4001600x1600x146c00x00x6AX0016
                .finiPROGBITS0x4148200x148200x5c0x00x6AX004
                .rodataPROGBITS0x4148800x148800x27c00x00x2A0016
                .eh_framePROGBITS0x4170400x170400x40x00x2A004
                .ctorsPROGBITS0x4570440x170440x80x00x3WA004
                .dtorsPROGBITS0x45704c0x1704c0x80x00x3WA004
                .jcrPROGBITS0x4570540x170540x40x00x3WA004
                .data.rel.roPROGBITS0x4570580x170580x200x00x3WA004
                .dataPROGBITS0x4570800x170800x4400x00x3WA0016
                .gotPROGBITS0x4574c00x174c00x4600x40x10000003WAp0016
                .sbssNOBITS0x4579200x179200x180x00x10000003WAp004
                .bssNOBITS0x4579400x179200x63a40x00x3WA0016
                .commentPROGBITS0x00x179200xa9e0x00x0001
                .mdebug.abi32PROGBITS0xa9e0x183be0x00x00x0001
                .pdrPROGBITS0x00x183c00x1ac00x00x0004
                .shstrtabSTRTAB0x00x19e800x9a0x00x0001
                .symtabSYMTAB0x00x1a2640x2a300x100x0202854
                .strtabSTRTAB0x00x1cc940x1f760x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                LOAD0x00x4000000x4000000x170440x170445.21650x5R E0x10000.reginfo .init .text .fini .rodata .eh_frame
                LOAD0x170440x4570440x4570440x8dc0x6ca03.95560x6RW 0x10000.ctors .dtors .jcr .data.rel.ro .data .got .sbss .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                .symtab0x4000b40SECTION<unknown>DEFAULT1
                .symtab0x4000cc0SECTION<unknown>DEFAULT2
                .symtab0x4001600SECTION<unknown>DEFAULT3
                .symtab0x4148200SECTION<unknown>DEFAULT4
                .symtab0x4148800SECTION<unknown>DEFAULT5
                .symtab0x4170400SECTION<unknown>DEFAULT6
                .symtab0x4570440SECTION<unknown>DEFAULT7
                .symtab0x45704c0SECTION<unknown>DEFAULT8
                .symtab0x4570540SECTION<unknown>DEFAULT9
                .symtab0x4570580SECTION<unknown>DEFAULT10
                .symtab0x4570800SECTION<unknown>DEFAULT11
                .symtab0x4574c00SECTION<unknown>DEFAULT12
                .symtab0x4579200SECTION<unknown>DEFAULT13
                .symtab0x4579400SECTION<unknown>DEFAULT14
                .symtab0x00SECTION<unknown>DEFAULT15
                .symtab0xa9e0SECTION<unknown>DEFAULT16
                .symtab0x00SECTION<unknown>DEFAULT17
                .symtab0x00SECTION<unknown>DEFAULT18
                .symtab0x00SECTION<unknown>DEFAULT19
                .symtab0x00SECTION<unknown>DEFAULT20
                C.111.5048.symtab0x4570588OBJECT<unknown>DEFAULT10
                C.148.5367.symtab0x45706024OBJECT<unknown>DEFAULT10
                Q.symtab0x45797816384OBJECT<unknown>DEFAULT14
                Sakura_Bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                SendSTD.symtab0x404774516FUNC<unknown>DEFAULT3
                SendSTDHEX.symtab0x4038c4540FUNC<unknown>DEFAULT3
                SendSTD_HEX.symtab0x404b88588FUNC<unknown>DEFAULT3
                SendUDP.symtab0x4028f81712FUNC<unknown>DEFAULT3
                _GLOBAL_OFFSET_TABLE_.symtab0x4574c00OBJECT<unknown>DEFAULT12
                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __CTOR_END__.symtab0x4570480OBJECT<unknown>DEFAULT7
                __CTOR_LIST__.symtab0x4570440OBJECT<unknown>DEFAULT7
                __C_ctype_b.symtab0x4570e04OBJECT<unknown>DEFAULT11
                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __C_ctype_b_data.symtab0x4158a0768OBJECT<unknown>DEFAULT5
                __C_ctype_tolower.symtab0x4574b04OBJECT<unknown>DEFAULT11
                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __C_ctype_tolower_data.symtab0x415fd0768OBJECT<unknown>DEFAULT5
                __C_ctype_toupper.symtab0x4570f04OBJECT<unknown>DEFAULT11
                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __C_ctype_toupper_data.symtab0x415ba0768OBJECT<unknown>DEFAULT5
                __DTOR_END__.symtab0x4570500OBJECT<unknown>DEFAULT8
                __DTOR_LIST__.symtab0x45704c0OBJECT<unknown>DEFAULT8
                __EH_FRAME_BEGIN__.symtab0x4170400OBJECT<unknown>DEFAULT6
                __FRAME_END__.symtab0x4170400OBJECT<unknown>DEFAULT6
                __GI___C_ctype_b.symtab0x4570e04OBJECT<unknown>HIDDEN11
                __GI___C_ctype_b_data.symtab0x4158a0768OBJECT<unknown>HIDDEN5
                __GI___C_ctype_tolower.symtab0x4574b04OBJECT<unknown>HIDDEN11
                __GI___C_ctype_tolower_data.symtab0x415fd0768OBJECT<unknown>HIDDEN5
                __GI___C_ctype_toupper.symtab0x4570f04OBJECT<unknown>HIDDEN11
                __GI___C_ctype_toupper_data.symtab0x415ba0768OBJECT<unknown>HIDDEN5
                __GI___ctype_b.symtab0x4570e44OBJECT<unknown>HIDDEN11
                __GI___ctype_tolower.symtab0x4574b44OBJECT<unknown>HIDDEN11
                __GI___ctype_toupper.symtab0x4570f44OBJECT<unknown>HIDDEN11
                __GI___errno_location.symtab0x40a78024FUNC<unknown>HIDDEN3
                __GI___fgetc_unlocked.symtab0x4127d0388FUNC<unknown>HIDDEN3
                __GI___glibc_strerror_r.symtab0x412c5068FUNC<unknown>HIDDEN3
                __GI___h_errno_location.symtab0x40d5f024FUNC<unknown>HIDDEN3
                __GI___libc_fcntl.symtab0x40a050136FUNC<unknown>HIDDEN3
                __GI___libc_fcntl64.symtab0x40a0e0104FUNC<unknown>HIDDEN3
                __GI___libc_open.symtab0x40a450124FUNC<unknown>HIDDEN3
                __GI___uClibc_fini.symtab0x40cbe0196FUNC<unknown>HIDDEN3
                __GI___uClibc_init.symtab0x40cd3c140FUNC<unknown>HIDDEN3
                __GI___xpg_strerror_r.symtab0x412ca0392FUNC<unknown>HIDDEN3
                __GI__exit.symtab0x40a15080FUNC<unknown>HIDDEN3
                __GI_abort.symtab0x40ebd0428FUNC<unknown>HIDDEN3
                __GI_atoi.symtab0x40c59028FUNC<unknown>HIDDEN3
                __GI_atol.symtab0x40c59028FUNC<unknown>HIDDEN3
                __GI_brk.symtab0x40edb0112FUNC<unknown>HIDDEN3
                __GI_chdir.symtab0x40a20088FUNC<unknown>HIDDEN3
                __GI_close.symtab0x40a26084FUNC<unknown>HIDDEN3
                __GI_connect.symtab0x40b30084FUNC<unknown>HIDDEN3
                __GI_errno.symtab0x45bbd04OBJECT<unknown>HIDDEN14
                __GI_exit.symtab0x40c820236FUNC<unknown>HIDDEN3
                __GI_fclose.symtab0x40ee80512FUNC<unknown>HIDDEN3
                __GI_fcntl.symtab0x40a050136FUNC<unknown>HIDDEN3
                __GI_fcntl64.symtab0x40a0e0104FUNC<unknown>HIDDEN3
                __GI_fflush_unlocked.symtab0x40f8f0628FUNC<unknown>HIDDEN3
                __GI_fgetc_unlocked.symtab0x4127d0388FUNC<unknown>HIDDEN3
                __GI_fgets.symtab0x40f680216FUNC<unknown>HIDDEN3
                __GI_fgets_unlocked.symtab0x40fb70268FUNC<unknown>HIDDEN3
                __GI_fopen.symtab0x40f08028FUNC<unknown>HIDDEN3
                __GI_fork.symtab0x40a2c084FUNC<unknown>HIDDEN3
                __GI_fputs_unlocked.symtab0x412960128FUNC<unknown>HIDDEN3
                __GI_fseek.symtab0x41436068FUNC<unknown>HIDDEN3
                __GI_fseeko64.symtab0x4143b0388FUNC<unknown>HIDDEN3
                __GI_fwrite_unlocked.symtab0x4129e0280FUNC<unknown>HIDDEN3
                __GI_getc_unlocked.symtab0x4127d0388FUNC<unknown>HIDDEN3
                __GI_getegid.symtab0x40d28088FUNC<unknown>HIDDEN3
                __GI_geteuid.symtab0x40d2e088FUNC<unknown>HIDDEN3
                __GI_getgid.symtab0x40d34084FUNC<unknown>HIDDEN3
                __GI_gethostbyname.symtab0x40ae20116FUNC<unknown>HIDDEN3
                __GI_gethostbyname_r.symtab0x40aea01108FUNC<unknown>HIDDEN3
                __GI_getpid.symtab0x40a32084FUNC<unknown>HIDDEN3
                __GI_getsockname.symtab0x40b36084FUNC<unknown>HIDDEN3
                __GI_getuid.symtab0x40d3a084FUNC<unknown>HIDDEN3
                __GI_h_errno.symtab0x45bbd44OBJECT<unknown>HIDDEN14
                __GI_inet_addr.symtab0x40add072FUNC<unknown>HIDDEN3
                __GI_inet_aton.symtab0x40dc70244FUNC<unknown>HIDDEN3
                __GI_inet_ntoa.symtab0x40adac32FUNC<unknown>HIDDEN3
                __GI_inet_ntoa_r.symtab0x40ad10156FUNC<unknown>HIDDEN3
                __GI_inet_ntop.symtab0x410580852FUNC<unknown>HIDDEN3
                __GI_inet_pton.symtab0x4100d0700FUNC<unknown>HIDDEN3
                __GI_initstate_r.symtab0x40c440328FUNC<unknown>HIDDEN3
                __GI_ioctl.symtab0x40a380104FUNC<unknown>HIDDEN3
                __GI_isatty.symtab0x40fef060FUNC<unknown>HIDDEN3
                __GI_kill.symtab0x40a3f088FUNC<unknown>HIDDEN3
                __GI_lseek64.symtab0x414700168FUNC<unknown>HIDDEN3
                __GI_memchr.symtab0x414140264FUNC<unknown>HIDDEN3
                __GI_memcpy.symtab0x40a7a0308FUNC<unknown>HIDDEN3
                __GI_memmove.symtab0x40d770816FUNC<unknown>HIDDEN3
                __GI_mempcpy.symtab0x412b0076FUNC<unknown>HIDDEN3
                __GI_memrchr.symtab0x414250272FUNC<unknown>HIDDEN3
                __GI_memset.symtab0x40a8e0144FUNC<unknown>HIDDEN3
                __GI_nanosleep.symtab0x40d40084FUNC<unknown>HIDDEN3
                __GI_open.symtab0x40a450124FUNC<unknown>HIDDEN3
                __GI_poll.symtab0x40ee2084FUNC<unknown>HIDDEN3
                __GI_raise.symtab0x4111e076FUNC<unknown>HIDDEN3
                __GI_random.symtab0x40be10164FUNC<unknown>HIDDEN3
                __GI_random_r.symtab0x40c21c176FUNC<unknown>HIDDEN3
                __GI_rawmemchr.symtab0x40fc80200FUNC<unknown>HIDDEN3
                __GI_read.symtab0x40a4f084FUNC<unknown>HIDDEN3
                __GI_recv.symtab0x40b44084FUNC<unknown>HIDDEN3
                __GI_sbrk.symtab0x40d460144FUNC<unknown>HIDDEN3
                __GI_select.symtab0x40a550120FUNC<unknown>HIDDEN3
                __GI_send.symtab0x40b4a084FUNC<unknown>HIDDEN3
                __GI_sendto.symtab0x40b500128FUNC<unknown>HIDDEN3
                __GI_setsid.symtab0x40a5d084FUNC<unknown>HIDDEN3
                __GI_setsockopt.symtab0x40b580120FUNC<unknown>HIDDEN3
                __GI_setstate_r.symtab0x40c0e0316FUNC<unknown>HIDDEN3
                __GI_sigaction.symtab0x40d130232FUNC<unknown>HIDDEN3
                __GI_signal.symtab0x40b660252FUNC<unknown>HIDDEN3
                __GI_sigprocmask.symtab0x40d4f0148FUNC<unknown>HIDDEN3
                __GI_sleep.symtab0x40c910564FUNC<unknown>HIDDEN3
                __GI_socket.symtab0x40b60084FUNC<unknown>HIDDEN3
                __GI_sprintf.symtab0x41127080FUNC<unknown>HIDDEN3
                __GI_srandom_r.symtab0x40c2cc372FUNC<unknown>HIDDEN3
                __GI_strcasecmp.symtab0x412e30108FUNC<unknown>HIDDEN3
                __GI_strchr.symtab0x40a970256FUNC<unknown>HIDDEN3
                __GI_strcmp.symtab0x40aa7044FUNC<unknown>HIDDEN3
                __GI_strcoll.symtab0x40aa7044FUNC<unknown>HIDDEN3
                __GI_strcpy.symtab0x40aaa036FUNC<unknown>HIDDEN3
                __GI_strdup.symtab0x40fe60144FUNC<unknown>HIDDEN3
                __GI_strlen.symtab0x40aad0184FUNC<unknown>HIDDEN3
                __GI_strncat.symtab0x40fd50180FUNC<unknown>HIDDEN3
                __GI_strncpy.symtab0x40daa0188FUNC<unknown>HIDDEN3
                __GI_strnlen.symtab0x412b50256FUNC<unknown>HIDDEN3
                __GI_strpbrk.symtab0x40dc3064FUNC<unknown>HIDDEN3
                __GI_strspn.symtab0x40fe1076FUNC<unknown>HIDDEN3
                __GI_strstr.symtab0x40ab90256FUNC<unknown>HIDDEN3
                __GI_strtok.symtab0x40acd032FUNC<unknown>HIDDEN3
                __GI_strtok_r.symtab0x40db60204FUNC<unknown>HIDDEN3
                __GI_strtol.symtab0x40c5b028FUNC<unknown>HIDDEN3
                __GI_tcgetattr.symtab0x40ff30176FUNC<unknown>HIDDEN3
                __GI_time.symtab0x40a63084FUNC<unknown>HIDDEN3
                __GI_tolower.symtab0x41123060FUNC<unknown>HIDDEN3
                __GI_toupper.symtab0x40a74060FUNC<unknown>HIDDEN3
                __GI_vsnprintf.symtab0x4112c0260FUNC<unknown>HIDDEN3
                __GI_wait4.symtab0x40d59088FUNC<unknown>HIDDEN3
                __GI_waitpid.symtab0x40a69028FUNC<unknown>HIDDEN3
                __GI_wcrtomb.symtab0x413170112FUNC<unknown>HIDDEN3
                __GI_wcsnrtombs.symtab0x413220228FUNC<unknown>HIDDEN3
                __GI_wcsrtombs.symtab0x4131e064FUNC<unknown>HIDDEN3
                __GI_write.symtab0x40a6b084FUNC<unknown>HIDDEN3
                __JCR_END__.symtab0x4570540OBJECT<unknown>DEFAULT9
                __JCR_LIST__.symtab0x4570540OBJECT<unknown>DEFAULT9
                __app_fini.symtab0x45bbbc4OBJECT<unknown>HIDDEN14
                __atexit_lock.symtab0x4572e024OBJECT<unknown>DEFAULT11
                __bsd_signal.symtab0x40b660252FUNC<unknown>HIDDEN3
                __bss_start.symtab0x4579200NOTYPE<unknown>DEFAULTSHN_ABS
                __check_one_fd.symtab0x40ccb4136FUNC<unknown>DEFAULT3
                __ctype_b.symtab0x4570e44OBJECT<unknown>DEFAULT11
                __ctype_tolower.symtab0x4574b44OBJECT<unknown>DEFAULT11
                __ctype_toupper.symtab0x4570f44OBJECT<unknown>DEFAULT11
                __curbrk.symtab0x45bc104OBJECT<unknown>HIDDEN14
                __data_start.symtab0x4570a00OBJECT<unknown>DEFAULT11
                __decode_answer.symtab0x410be0340FUNC<unknown>HIDDEN3
                __decode_dotted.symtab0x412fc0340FUNC<unknown>HIDDEN3
                __decode_header.symtab0x4109f0228FUNC<unknown>HIDDEN3
                __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                __dns_lookup.symtab0x40dd702568FUNC<unknown>HIDDEN3
                __do_global_ctors_aux.symtab0x4147b00FUNC<unknown>DEFAULT3
                __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                __dso_handle.symtab0x4570800OBJECT<unknown>HIDDEN11
                __encode_dotted.symtab0x412ea0280FUNC<unknown>HIDDEN3
                __encode_header.symtab0x4108e0272FUNC<unknown>HIDDEN3
                __encode_question.symtab0x410ae0172FUNC<unknown>HIDDEN3
                __environ.symtab0x45bbb44OBJECT<unknown>DEFAULT14
                __errno_location.symtab0x40a78024FUNC<unknown>DEFAULT3
                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __exit_cleanup.symtab0x45bba04OBJECT<unknown>HIDDEN14
                __fgetc_unlocked.symtab0x4127d0388FUNC<unknown>DEFAULT3
                __fini_array_end.symtab0x4570440NOTYPE<unknown>HIDDENSHN_ABS
                __fini_array_start.symtab0x4570440NOTYPE<unknown>HIDDENSHN_ABS
                __get_hosts_byname_r.symtab0x40eb60104FUNC<unknown>HIDDEN3
                __glibc_strerror_r.symtab0x412c5068FUNC<unknown>DEFAULT3
                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __h_errno_location.symtab0x40d5f024FUNC<unknown>DEFAULT3
                __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __heap_alloc.symtab0x40bb70188FUNC<unknown>DEFAULT3
                __heap_free.symtab0x40bc78364FUNC<unknown>DEFAULT3
                __heap_link_free_area.symtab0x40bc3044FUNC<unknown>DEFAULT3
                __heap_link_free_area_after.symtab0x40bc5c28FUNC<unknown>DEFAULT3
                __init_array_end.symtab0x4570440NOTYPE<unknown>HIDDENSHN_ABS
                __init_array_start.symtab0x4570440NOTYPE<unknown>HIDDENSHN_ABS
                __length_dotted.symtab0x41312072FUNC<unknown>HIDDEN3
                __length_question.symtab0x410b9072FUNC<unknown>HIDDEN3
                __libc_close.symtab0x40a26084FUNC<unknown>DEFAULT3
                __libc_connect.symtab0x40b30084FUNC<unknown>DEFAULT3
                __libc_creat.symtab0x40a4cc28FUNC<unknown>DEFAULT3
                __libc_fcntl.symtab0x40a050136FUNC<unknown>DEFAULT3
                __libc_fcntl64.symtab0x40a0e0104FUNC<unknown>DEFAULT3
                __libc_fork.symtab0x40a2c084FUNC<unknown>DEFAULT3
                __libc_getpid.symtab0x40a32084FUNC<unknown>DEFAULT3
                __libc_lseek64.symtab0x414700168FUNC<unknown>DEFAULT3
                __libc_nanosleep.symtab0x40d40084FUNC<unknown>DEFAULT3
                __libc_open.symtab0x40a450124FUNC<unknown>DEFAULT3
                __libc_poll.symtab0x40ee2084FUNC<unknown>DEFAULT3
                __libc_read.symtab0x40a4f084FUNC<unknown>DEFAULT3
                __libc_recv.symtab0x40b44084FUNC<unknown>DEFAULT3
                __libc_select.symtab0x40a550120FUNC<unknown>DEFAULT3
                __libc_send.symtab0x40b4a084FUNC<unknown>DEFAULT3
                __libc_sendto.symtab0x40b500128FUNC<unknown>DEFAULT3
                __libc_sigaction.symtab0x40d130232FUNC<unknown>DEFAULT3
                __libc_stack_end.symtab0x45bbb04OBJECT<unknown>DEFAULT14
                __libc_waitpid.symtab0x40a69028FUNC<unknown>DEFAULT3
                __libc_write.symtab0x40a6b084FUNC<unknown>DEFAULT3
                __malloc_heap.symtab0x4572104OBJECT<unknown>DEFAULT11
                __malloc_heap_lock.symtab0x45bb8024OBJECT<unknown>DEFAULT14
                __malloc_sbrk_lock.symtab0x45dcb024OBJECT<unknown>DEFAULT14
                __nameserver.symtab0x45dcd812OBJECT<unknown>HIDDEN14
                __nameservers.symtab0x4579284OBJECT<unknown>HIDDEN13
                __open_etc_hosts.symtab0x410d40108FUNC<unknown>HIDDEN3
                __open_nameservers.symtab0x40e780984FUNC<unknown>HIDDEN3
                __pagesize.symtab0x45bbb84OBJECT<unknown>DEFAULT14
                __preinit_array_end.symtab0x4570440NOTYPE<unknown>HIDDENSHN_ABS
                __preinit_array_start.symtab0x4570440NOTYPE<unknown>HIDDENSHN_ABS
                __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                __pthread_mutex_init.symtab0x40cca48FUNC<unknown>DEFAULT3
                __pthread_mutex_lock.symtab0x40cca48FUNC<unknown>DEFAULT3
                __pthread_mutex_trylock.symtab0x40cca48FUNC<unknown>DEFAULT3
                __pthread_mutex_unlock.symtab0x40cca48FUNC<unknown>DEFAULT3
                __pthread_return_0.symtab0x40cca48FUNC<unknown>DEFAULT3
                __pthread_return_void.symtab0x40ccac8FUNC<unknown>DEFAULT3
                __raise.symtab0x4111e076FUNC<unknown>HIDDEN3
                __read_etc_hosts_r.symtab0x410dac1076FUNC<unknown>HIDDEN3
                __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                __resolv_lock.symtab0x45732024OBJECT<unknown>DEFAULT11
                __rtld_fini.symtab0x45bbc04OBJECT<unknown>HIDDEN14
                __searchdomain.symtab0x45dcc816OBJECT<unknown>HIDDEN14
                __searchdomains.symtab0x45792c4OBJECT<unknown>HIDDEN13
                __sigaddset.symtab0x40b78844FUNC<unknown>DEFAULT3
                __sigdelset.symtab0x40b7b448FUNC<unknown>DEFAULT3
                __sigismember.symtab0x40b76040FUNC<unknown>DEFAULT3
                __start.symtab0x4002a0100FUNC<unknown>DEFAULT3
                __stdin.symtab0x4573ac4OBJECT<unknown>DEFAULT11
                __stdio_READ.symtab0x413310140FUNC<unknown>HIDDEN3
                __stdio_WRITE.symtab0x4113d0280FUNC<unknown>HIDDEN3
                __stdio_adjust_position.symtab0x414540324FUNC<unknown>HIDDEN3
                __stdio_fwrite.symtab0x4133a0472FUNC<unknown>HIDDEN3
                __stdio_init_mutex.symtab0x40f4c832FUNC<unknown>HIDDEN3
                __stdio_mutex_initializer.3833.symtab0x415f5024OBJECT<unknown>DEFAULT5
                __stdio_rfill.symtab0x41358088FUNC<unknown>HIDDEN3
                __stdio_seek.symtab0x414690112FUNC<unknown>HIDDEN3
                __stdio_trans2r_o.symtab0x4135e0228FUNC<unknown>HIDDEN3
                __stdio_trans2w_o.symtab0x4136d0308FUNC<unknown>HIDDEN3
                __stdio_wcommit.symtab0x40f610100FUNC<unknown>HIDDEN3
                __stdout.symtab0x4573b04OBJECT<unknown>DEFAULT11
                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __syscall_rt_sigaction.symtab0x40d22084FUNC<unknown>HIDDEN3
                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __uClibc_fini.symtab0x40cbe0196FUNC<unknown>DEFAULT3
                __uClibc_init.symtab0x40cd3c140FUNC<unknown>DEFAULT3
                __uClibc_main.symtab0x40cdc8864FUNC<unknown>DEFAULT3
                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                __uclibc_progname.symtab0x4573004OBJECT<unknown>HIDDEN11
                __xpg_strerror_r.symtab0x412ca0392FUNC<unknown>DEFAULT3
                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _charpad.symtab0x4114f0128FUNC<unknown>DEFAULT3
                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _dl_aux_init.symtab0x40ed8044FUNC<unknown>DEFAULT3
                _dl_phdr.symtab0x4579304OBJECT<unknown>DEFAULT13
                _dl_phnum.symtab0x4579344OBJECT<unknown>DEFAULT13
                _edata.symtab0x4579200NOTYPE<unknown>DEFAULTSHN_ABS
                _end.symtab0x45dce40NOTYPE<unknown>DEFAULTSHN_ABS
                _errno.symtab0x45bbd04OBJECT<unknown>DEFAULT14
                _exit.symtab0x40a15080FUNC<unknown>DEFAULT3
                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _fbss.symtab0x4579200NOTYPE<unknown>DEFAULTSHN_ABS
                _fdata.symtab0x4570800NOTYPE<unknown>DEFAULT11
                _fini.symtab0x41482028FUNC<unknown>DEFAULT4
                _fixed_buffers.symtab0x45bc288192OBJECT<unknown>DEFAULT14
                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _fp_out_narrow.symtab0x411570228FUNC<unknown>DEFAULT3
                _fpmaxtostr.symtab0x4138f02120FUNC<unknown>HIDDEN3
                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _gp.symtab0x45f4b00NOTYPE<unknown>DEFAULTSHN_ABS
                _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                _h_errno.symtab0x45bbd44OBJECT<unknown>DEFAULT14
                _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                _load_inttype.symtab0x413810136FUNC<unknown>HIDDEN3
                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _ppfs_init.symtab0x411e00220FUNC<unknown>HIDDEN3
                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _ppfs_parsespec.symtab0x4121dc1512FUNC<unknown>HIDDEN3
                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _ppfs_prepargs.symtab0x411ee0100FUNC<unknown>HIDDEN3
                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _ppfs_setargs.symtab0x411f50540FUNC<unknown>HIDDEN3
                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _promoted_size.symtab0x412170108FUNC<unknown>DEFAULT3
                _pthread_cleanup_pop_restore.symtab0x40ccac8FUNC<unknown>DEFAULT3
                _pthread_cleanup_push_defer.symtab0x40ccac8FUNC<unknown>DEFAULT3
                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _sigintr.symtab0x45dc30128OBJECT<unknown>HIDDEN14
                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _stdio_fopen.symtab0x40f0a0880FUNC<unknown>HIDDEN3
                _stdio_init.symtab0x40f410184FUNC<unknown>HIDDEN3
                _stdio_openlist.symtab0x4573b44OBJECT<unknown>DEFAULT11
                _stdio_openlist_add_lock.symtab0x45736024OBJECT<unknown>DEFAULT11
                _stdio_openlist_dec_use.symtab0x40f760400FUNC<unknown>DEFAULT3
                _stdio_openlist_del_count.symtab0x45bc244OBJECT<unknown>DEFAULT14
                _stdio_openlist_del_lock.symtab0x45737824OBJECT<unknown>DEFAULT11
                _stdio_openlist_use_count.symtab0x45bc204OBJECT<unknown>DEFAULT14
                _stdio_streams.symtab0x4573b8240OBJECT<unknown>DEFAULT11
                _stdio_term.symtab0x40f4e8284FUNC<unknown>HIDDEN3
                _stdio_user_locking.symtab0x4573904OBJECT<unknown>DEFAULT11
                _stdlib_strto_l.symtab0x40c5d0592FUNC<unknown>HIDDEN3
                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _store_inttype.symtab0x4138a068FUNC<unknown>HIDDEN3
                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _string_syserrmsgs.symtab0x4164202934OBJECT<unknown>HIDDEN5
                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _uintmaxtostr.symtab0x40d610340FUNC<unknown>HIDDEN3
                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _vfprintf_internal.symtab0x4116541960FUNC<unknown>HIDDEN3
                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                abort.symtab0x40ebd0428FUNC<unknown>DEFAULT3
                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                access.symtab0x40a1a084FUNC<unknown>DEFAULT3
                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                astd.symtab0x406650536FUNC<unknown>DEFAULT3
                atcp.symtab0x405d342332FUNC<unknown>DEFAULT3
                atoi.symtab0x40c59028FUNC<unknown>DEFAULT3
                atol.symtab0x40c59028FUNC<unknown>DEFAULT3
                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                audp.symtab0x4054a82188FUNC<unknown>DEFAULT3
                bcopy.symtab0x40ac9032FUNC<unknown>DEFAULT3
                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                been_there_done_that.symtab0x45bc004OBJECT<unknown>DEFAULT14
                been_there_done_that.2792.symtab0x45bbc44OBJECT<unknown>DEFAULT14
                brk.symtab0x40edb0112FUNC<unknown>DEFAULT3
                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                bsd_signal.symtab0x40b660252FUNC<unknown>DEFAULT3
                buf.2601.symtab0x45b99016OBJECT<unknown>DEFAULT14
                buf.4833.symtab0x45b9a0460OBJECT<unknown>DEFAULT14
                bzero.symtab0x40acb028FUNC<unknown>DEFAULT3
                bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                c.symtab0x4570b44OBJECT<unknown>DEFAULT11
                chdir.symtab0x40a20088FUNC<unknown>DEFAULT3
                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                close.symtab0x40a26084FUNC<unknown>DEFAULT3
                close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                commServer.symtab0x4570c04OBJECT<unknown>DEFAULT11
                completed.2296.symtab0x4579401OBJECT<unknown>DEFAULT14
                connect.symtab0x40b30084FUNC<unknown>DEFAULT3
                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                connectTimeout.symtab0x401ed8828FUNC<unknown>DEFAULT3
                creat.symtab0x40a4cc28FUNC<unknown>DEFAULT3
                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                csum.symtab0x402490460FUNC<unknown>DEFAULT3
                currentServer.symtab0x4570b04OBJECT<unknown>DEFAULT11
                data_start.symtab0x4570a00OBJECT<unknown>DEFAULT11
                decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                environ.symtab0x45bbb44OBJECT<unknown>DEFAULT14
                errno.symtab0x45bbd04OBJECT<unknown>DEFAULT14
                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                estridx.symtab0x416390126OBJECT<unknown>DEFAULT5
                exit.symtab0x40c820236FUNC<unknown>DEFAULT3
                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                exp10_table.symtab0x416ff872OBJECT<unknown>DEFAULT5
                fclose.symtab0x40ee80512FUNC<unknown>DEFAULT3
                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fcntl.symtab0x40a050136FUNC<unknown>DEFAULT3
                fcntl64.symtab0x40a0e0104FUNC<unknown>DEFAULT3
                fdgets.symtab0x4006bc292FUNC<unknown>DEFAULT3
                fflush_unlocked.symtab0x40f8f0628FUNC<unknown>DEFAULT3
                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fgetc_unlocked.symtab0x4127d0388FUNC<unknown>DEFAULT3
                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fgets.symtab0x40f680216FUNC<unknown>DEFAULT3
                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fgets_unlocked.symtab0x40fb70268FUNC<unknown>DEFAULT3
                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fmt.symtab0x416fe020OBJECT<unknown>DEFAULT5
                fopen.symtab0x40f08028FUNC<unknown>DEFAULT3
                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fork.symtab0x40a2c084FUNC<unknown>DEFAULT3
                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fputs_unlocked.symtab0x412960128FUNC<unknown>DEFAULT3
                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                free.symtab0x40b9e0396FUNC<unknown>DEFAULT3
                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fseek.symtab0x41436068FUNC<unknown>DEFAULT3
                fseeko.symtab0x41436068FUNC<unknown>DEFAULT3
                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                fseeko64.symtab0x4143b0388FUNC<unknown>DEFAULT3
                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                ftcp.symtab0x402fa82332FUNC<unknown>DEFAULT3
                fwrite_unlocked.symtab0x4129e0280FUNC<unknown>DEFAULT3
                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getArch.symtab0x40686856FUNC<unknown>DEFAULT3
                getHost.symtab0x4019c0160FUNC<unknown>DEFAULT3
                getOurIP.symtab0x4007e0896FUNC<unknown>DEFAULT3
                getPortz.symtab0x4068a0380FUNC<unknown>DEFAULT3
                getRandomIP.symtab0x400610172FUNC<unknown>DEFAULT3
                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getc_unlocked.symtab0x4127d0388FUNC<unknown>DEFAULT3
                getegid.symtab0x40d28088FUNC<unknown>DEFAULT3
                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                geteuid.symtab0x40d2e088FUNC<unknown>DEFAULT3
                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getgid.symtab0x40d34084FUNC<unknown>DEFAULT3
                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                gethostbyname.symtab0x40ae20116FUNC<unknown>DEFAULT3
                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                gethostbyname_r.symtab0x40aea01108FUNC<unknown>DEFAULT3
                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getpid.symtab0x40a32084FUNC<unknown>DEFAULT3
                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getsockname.symtab0x40b36084FUNC<unknown>DEFAULT3
                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getsockopt.symtab0x40b3c0120FUNC<unknown>DEFAULT3
                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                getuid.symtab0x40d3a084FUNC<unknown>DEFAULT3
                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                gotIP.symtab0x4579644OBJECT<unknown>DEFAULT14
                h.4832.symtab0x45bb6c20OBJECT<unknown>DEFAULT14
                h_errno.symtab0x45bbd44OBJECT<unknown>DEFAULT14
                heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                hlt.symtab0x4002fc0NOTYPE<unknown>DEFAULT3
                htonl.symtab0x40ad008FUNC<unknown>DEFAULT3
                htons.symtab0x40ad088FUNC<unknown>DEFAULT3
                i.4126.symtab0x4570b84OBJECT<unknown>DEFAULT11
                index.symtab0x40a970256FUNC<unknown>DEFAULT3
                inet_addr.symtab0x40add072FUNC<unknown>DEFAULT3
                inet_aton.symtab0x40dc70244FUNC<unknown>DEFAULT3
                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                inet_ntoa.symtab0x40adac32FUNC<unknown>DEFAULT3
                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                inet_ntoa_r.symtab0x40ad10156FUNC<unknown>DEFAULT3
                inet_ntop.symtab0x410580852FUNC<unknown>DEFAULT3
                inet_ntop4.symtab0x41038c500FUNC<unknown>DEFAULT3
                inet_pton.symtab0x4100d0700FUNC<unknown>DEFAULT3
                inet_pton4.symtab0x40ffe0240FUNC<unknown>DEFAULT3
                initConnection.symtab0x409220592FUNC<unknown>DEFAULT3
                init_rand.symtab0x400310300FUNC<unknown>DEFAULT3
                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                initial_fa.symtab0x457100264OBJECT<unknown>DEFAULT11
                initstate.symtab0x40bf64208FUNC<unknown>DEFAULT3
                initstate_r.symtab0x40c440328FUNC<unknown>DEFAULT3
                ioctl.symtab0x40a380104FUNC<unknown>DEFAULT3
                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                isatty.symtab0x40fef060FUNC<unknown>DEFAULT3
                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                isspace.symtab0x40a71044FUNC<unknown>DEFAULT3
                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                kill.symtab0x40a3f088FUNC<unknown>DEFAULT3
                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                listFork.symtab0x402214636FUNC<unknown>DEFAULT3
                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                lseek64.symtab0x414700168FUNC<unknown>DEFAULT3
                macAddress.symtab0x4579706OBJECT<unknown>DEFAULT14
                main.symtab0x4094703028FUNC<unknown>DEFAULT3
                mainCommSock.symtab0x4579604OBJECT<unknown>DEFAULT14
                makeIPPacket.symtab0x4027c0312FUNC<unknown>DEFAULT3
                makeRandomStr.symtab0x401a60268FUNC<unknown>DEFAULT3
                makevsepacket.symtab0x403c9c348FUNC<unknown>DEFAULT3
                malloc.symtab0x40b7f0492FUNC<unknown>DEFAULT3
                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                memchr.symtab0x414140264FUNC<unknown>DEFAULT3
                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                memcpy.symtab0x40a7a0308FUNC<unknown>DEFAULT3
                memmove.symtab0x40d770816FUNC<unknown>DEFAULT3
                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                mempcpy.symtab0x412b0076FUNC<unknown>DEFAULT3
                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                memrchr.symtab0x414250272FUNC<unknown>DEFAULT3
                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                memset.symtab0x40a8e0144FUNC<unknown>DEFAULT3
                mylock.symtab0x45722024OBJECT<unknown>DEFAULT11
                mylock.symtab0x45bbe024OBJECT<unknown>DEFAULT14
                mylock.symtab0x45734024OBJECT<unknown>DEFAULT11
                nanosleep.symtab0x40d40084FUNC<unknown>DEFAULT3
                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                next_start.1065.symtab0x45b9804OBJECT<unknown>DEFAULT14
                ntohl.symtab0x40acf08FUNC<unknown>DEFAULT3
                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                ntohs.symtab0x40acf88FUNC<unknown>DEFAULT3
                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                numpids.symtab0x4579688OBJECT<unknown>DEFAULT14
                object.2349.symtab0x45794424OBJECT<unknown>DEFAULT14
                open.symtab0x40a450124FUNC<unknown>DEFAULT3
                open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                ourIP.symtab0x4579204OBJECT<unknown>DEFAULT13
                p.2294.symtab0x4570900OBJECT<unknown>DEFAULT11
                pids.symtab0x4579244OBJECT<unknown>DEFAULT13
                poll.symtab0x40ee2084FUNC<unknown>DEFAULT3
                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                prefix.4045.symtab0x4162e012OBJECT<unknown>DEFAULT5
                print.symtab0x4012b81456FUNC<unknown>DEFAULT3
                printchar.symtab0x400d2c184FUNC<unknown>DEFAULT3
                printi.symtab0x401020664FUNC<unknown>DEFAULT3
                prints.symtab0x400de4572FUNC<unknown>DEFAULT3
                processCmd.symtab0x406a1c10244FUNC<unknown>DEFAULT3
                qual_chars.4050.symtab0x41630020OBJECT<unknown>DEFAULT5
                raise.symtab0x4111e076FUNC<unknown>DEFAULT3
                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                rand.symtab0x40bdf028FUNC<unknown>DEFAULT3
                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                rand_cmwc.symtab0x40043c468FUNC<unknown>DEFAULT3
                random.symtab0x40be10164FUNC<unknown>DEFAULT3
                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                random_poly_info.symtab0x415ea040OBJECT<unknown>DEFAULT5
                random_r.symtab0x40c21c176FUNC<unknown>DEFAULT3
                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                randtbl.symtab0x457238128OBJECT<unknown>DEFAULT11
                rawmemchr.symtab0x40fc80200FUNC<unknown>DEFAULT3
                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                read.symtab0x40a4f084FUNC<unknown>DEFAULT3
                read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                recv.symtab0x40b44084FUNC<unknown>DEFAULT3
                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                recvLine.symtab0x401b6c876FUNC<unknown>DEFAULT3
                rtcp.symtab0x404dd41748FUNC<unknown>DEFAULT3
                sbrk.symtab0x40d460144FUNC<unknown>DEFAULT3
                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                select.symtab0x40a550120FUNC<unknown>DEFAULT3
                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                send.symtab0x40b4a084FUNC<unknown>DEFAULT3
                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                sendto.symtab0x40b500128FUNC<unknown>DEFAULT3
                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                setsid.symtab0x40a5d084FUNC<unknown>DEFAULT3
                setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                setsockopt.symtab0x40b580120FUNC<unknown>DEFAULT3
                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                setstate.symtab0x40beb4176FUNC<unknown>DEFAULT3
                setstate_r.symtab0x40c0e0316FUNC<unknown>DEFAULT3
                sigaction.symtab0x40d130232FUNC<unknown>DEFAULT3
                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                signal.symtab0x40b660252FUNC<unknown>DEFAULT3
                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                sigprocmask.symtab0x40d4f0148FUNC<unknown>DEFAULT3
                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                sleep.symtab0x40c910564FUNC<unknown>DEFAULT3
                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                socket.symtab0x40b60084FUNC<unknown>DEFAULT3
                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                socket_connect.symtab0x403ae0444FUNC<unknown>DEFAULT3
                sockprintf.symtab0x401868344FUNC<unknown>DEFAULT3
                spec_and_mask.4049.symtab0x41631416OBJECT<unknown>DEFAULT5
                spec_base.4044.symtab0x4162ec7OBJECT<unknown>DEFAULT5
                spec_chars.4046.symtab0x41634021OBJECT<unknown>DEFAULT5
                spec_flags.4045.symtab0x4163588OBJECT<unknown>DEFAULT5
                spec_or_mask.4048.symtab0x41632416OBJECT<unknown>DEFAULT5
                spec_ranges.4047.symtab0x4163349OBJECT<unknown>DEFAULT5
                sprintf.symtab0x41127080FUNC<unknown>DEFAULT3
                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                srand.symtab0x40c034172FUNC<unknown>DEFAULT3
                srandom.symtab0x40c034172FUNC<unknown>DEFAULT3
                srandom_r.symtab0x40c2cc372FUNC<unknown>DEFAULT3
                static_id.symtab0x4573102OBJECT<unknown>DEFAULT11
                static_ns.symtab0x45bbf84OBJECT<unknown>DEFAULT14
                stderr.symtab0x4573a84OBJECT<unknown>DEFAULT11
                stdhexflood.symtab0x404978528FUNC<unknown>DEFAULT3
                stdin.symtab0x4573a04OBJECT<unknown>DEFAULT11
                stdout.symtab0x4573a44OBJECT<unknown>DEFAULT11
                strcasecmp.symtab0x412e30108FUNC<unknown>DEFAULT3
                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strchr.symtab0x40a970256FUNC<unknown>DEFAULT3
                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strcmp.symtab0x40aa7044FUNC<unknown>DEFAULT3
                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strcoll.symtab0x40aa7044FUNC<unknown>DEFAULT3
                strcpy.symtab0x40aaa036FUNC<unknown>DEFAULT3
                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strdup.symtab0x40fe60144FUNC<unknown>DEFAULT3
                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strerror_r.symtab0x412ca0392FUNC<unknown>DEFAULT3
                strlen.symtab0x40aad0184FUNC<unknown>DEFAULT3
                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strncat.symtab0x40fd50180FUNC<unknown>DEFAULT3
                strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strncpy.symtab0x40daa0188FUNC<unknown>DEFAULT3
                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strnlen.symtab0x412b50256FUNC<unknown>DEFAULT3
                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strpbrk.symtab0x40dc3064FUNC<unknown>DEFAULT3
                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strspn.symtab0x40fe1076FUNC<unknown>DEFAULT3
                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strstr.symtab0x40ab90256FUNC<unknown>DEFAULT3
                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strtok.symtab0x40acd032FUNC<unknown>DEFAULT3
                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strtok_r.symtab0x40db60204FUNC<unknown>DEFAULT3
                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                strtol.symtab0x40c5b028FUNC<unknown>DEFAULT3
                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                tcgetattr.symtab0x40ff30176FUNC<unknown>DEFAULT3
                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                tcpcsum.symtab0x40265c356FUNC<unknown>DEFAULT3
                time.symtab0x40a63084FUNC<unknown>DEFAULT3
                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                tolower.symtab0x41123060FUNC<unknown>DEFAULT3
                tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                toupper.symtab0x40a74060FUNC<unknown>DEFAULT3
                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                trim.symtab0x400b60460FUNC<unknown>DEFAULT3
                type_codes.symtab0x41636024OBJECT<unknown>DEFAULT5
                type_sizes.symtab0x41637812OBJECT<unknown>DEFAULT5
                unknown.1088.symtab0x41641014OBJECT<unknown>DEFAULT5
                unsafe_state.symtab0x4572c028OBJECT<unknown>DEFAULT11
                useragents.symtab0x4570c428OBJECT<unknown>DEFAULT11
                usleep.symtab0x40cb50144FUNC<unknown>DEFAULT3
                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                vseattack.symtab0x403df82428FUNC<unknown>DEFAULT3
                vsnprintf.symtab0x4112c0260FUNC<unknown>DEFAULT3
                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                wait4.symtab0x40d59088FUNC<unknown>DEFAULT3
                wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                waitpid.symtab0x40a69028FUNC<unknown>DEFAULT3
                waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                wcrtomb.symtab0x413170112FUNC<unknown>DEFAULT3
                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                wcsnrtombs.symtab0x413220228FUNC<unknown>DEFAULT3
                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                wcsrtombs.symtab0x4131e064FUNC<unknown>DEFAULT3
                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                write.symtab0x40a6b084FUNC<unknown>DEFAULT3
                write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                xdigits.3043.symtab0x415f8417OBJECT<unknown>DEFAULT5
                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                04/25/24-17:02:03.855852TCP2846526ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin3918423192.168.2.1394.156.8.9
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 17:02:03.623948097 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:02:03.854521990 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:02:03.854675055 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:02:03.855851889 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:02:04.086260080 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:02:11.647950888 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:02:11.648096085 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:02:11.878524065 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:02:11.878633022 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:03:11.655519009 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:03:11.655709982 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:03:11.884670019 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:03:11.884835005 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:04:11.664077997 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:04:11.664247990 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:04:11.893141031 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:04:11.893472910 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:05:11.670605898 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:05:11.670948982 CEST3918423192.168.2.1394.156.8.9
                Apr 25, 2024 17:05:11.899544954 CEST233918494.156.8.9192.168.2.13
                Apr 25, 2024 17:05:11.899732113 CEST3918423192.168.2.1394.156.8.9
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 17:04:47.542979002 CEST5121753192.168.2.131.1.1.1
                Apr 25, 2024 17:04:47.543028116 CEST5576753192.168.2.131.1.1.1
                Apr 25, 2024 17:04:47.653443098 CEST53512171.1.1.1192.168.2.13
                Apr 25, 2024 17:04:47.653539896 CEST53557671.1.1.1192.168.2.13
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 25, 2024 17:04:47.542979002 CEST192.168.2.131.1.1.10x3e0eStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                Apr 25, 2024 17:04:47.543028116 CEST192.168.2.131.1.1.10xdfc3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 25, 2024 17:04:47.653443098 CEST1.1.1.1192.168.2.130x3e0eNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                Apr 25, 2024 17:04:47.653443098 CEST1.1.1.1192.168.2.130x3e0eNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                System Behavior

                Start time (UTC):15:02:01
                Start date (UTC):25/04/2024
                Path:/tmp/IrnO5ZI3En.elf
                Arguments:/tmp/IrnO5ZI3En.elf
                File size:5777432 bytes
                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                Start time (UTC):15:02:02
                Start date (UTC):25/04/2024
                Path:/tmp/IrnO5ZI3En.elf
                Arguments:-
                File size:5777432 bytes
                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                Start time (UTC):15:02:02
                Start date (UTC):25/04/2024
                Path:/tmp/IrnO5ZI3En.elf
                Arguments:-
                File size:5777432 bytes
                MD5 hash:0083f1f0e77be34ad27f849842bbb00c