Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
o4883TEQGB.elf

Overview

General Information

Sample name:o4883TEQGB.elf
renamed because original name is a hash value
Original sample name:66ef8fb870b2301fed23ae5729368075.elf
Analysis ID:1431733
MD5:66ef8fb870b2301fed23ae5729368075
SHA1:2b0f4efac0ec70aa9ce44fd0c82b4641434ac6c0
SHA256:9d974044555dfac9cafdba49fcf1874c0cd81811599e57b8380bfaf4ed8c7c79
Tags:64elfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431733
Start date and time:2024-04-25 17:20:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:o4883TEQGB.elf
renamed because original name is a hash value
Original Sample Name:66ef8fb870b2301fed23ae5729368075.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
Command:/tmp/o4883TEQGB.elf
PID:5455
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
o4883TEQGB.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    o4883TEQGB.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      o4883TEQGB.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xd828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd83c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd88c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd8a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd8b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd8c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd8dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd8f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd92c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd97c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd9a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd9b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      o4883TEQGB.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x8af:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      o4883TEQGB.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x682c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      Click to see the 16 entries
      SourceRuleDescriptionAuthorStrings
      5456.1.0000000000400000.0000000000410000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5456.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xd828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd83c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd88c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd8a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd8b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd8c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd8dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd8f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd904:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd92c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd97c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd9a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xd9b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5456.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
        • 0x8af:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
        5456.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
        • 0x682c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
        5456.1.0000000000400000.0000000000410000.r-x.sdmpLinux_Trojan_Gafgyt_f3d83a74unknownunknown
        • 0x7d6:$a: DC 00 74 1B 83 7D E0 0A 75 15 83 7D E4 00 79 0F C7 45 C8 01 00
        Click to see the 39 entries
        Timestamp:04/25/24-17:21:39.381433
        SID:2846526
        Source Port:39186
        Destination Port:23
        Protocol:TCP
        Classtype:A Network Trojan was detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: o4883TEQGB.elfAvira: detected
        Source: o4883TEQGB.elfMalware Configuration Extractor: Gafgyt {"C2 url": "94.156.8.9:23"}
        Source: o4883TEQGB.elfReversingLabs: Detection: 68%
        Source: o4883TEQGB.elfVirustotal: Detection: 66%Perma Link
        Source: o4883TEQGB.elfJoe Sandbox ML: detected

        Spreading

        barindex
        Source: /tmp/o4883TEQGB.elf (PID: 5455)Opens: /proc/net/routeJump to behavior

        Networking

        barindex
        Source: TrafficSnort IDS: 2846526 ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin 192.168.2.13:39186 -> 94.156.8.9:23
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.8.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

        System Summary

        barindex
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 Author: unknown
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
        Source: Process Memory Space: o4883TEQGB.elf PID: 5455, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: o4883TEQGB.elf PID: 5456, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: ELF static info symbol of initial sampleName: vseattack
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
        Source: o4883TEQGB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
        Source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_32eb0c81 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 7c50ed29e2dd75a6a85afc43f8452794cb787ecd2061f4bf415d7038c14c523f, id = 32eb0c81-25af-4670-ab77-07ea7ce1874a, last_modified = 2021-09-16
        Source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
        Source: Process Memory Space: o4883TEQGB.elf PID: 5455, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: o4883TEQGB.elf PID: 5456, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/memcpy.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/mempcpy.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/memset.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/strchr.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/strcmp.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/strcpy.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/strlen.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/strpbrk.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/string/x86_64/strspn.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crt1.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crti.S
        Source: o4883TEQGB.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crtn.S

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: o4883TEQGB.elf, type: SAMPLE
        Source: Yara matchFile source: o4883TEQGB.elf, type: SAMPLE
        Source: Yara matchFile source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: o4883TEQGB.elf PID: 5455, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: o4883TEQGB.elf PID: 5456, type: MEMORYSTR
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: o4883TEQGB.elf, type: SAMPLE
        Source: Yara matchFile source: o4883TEQGB.elf, type: SAMPLE
        Source: Yara matchFile source: 5456.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5455.1.0000000000400000.0000000000410000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: o4883TEQGB.elf PID: 5455, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: o4883TEQGB.elf PID: 5456, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
        Remote System Discovery
        Remote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        {"C2 url": "94.156.8.9:23"}
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        o4883TEQGB.elf68%ReversingLabsLinux.Trojan.Mirai
        o4883TEQGB.elf66%VirustotalBrowse
        o4883TEQGB.elf100%AviraEXP/ELF.Mirai.Z.A
        o4883TEQGB.elf100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          94.156.8.9:23true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            94.156.8.9
            unknownBulgaria
            43561NET1-ASBGtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            94.156.8.9Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
              Y4pblBbDQc.elfGet hashmaliciousGafgyt, MiraiBrowse
                C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                  6fV4tfoJp2.elfGet hashmaliciousGafgyt, MiraiBrowse
                    fqEpqMWF6r.elfGet hashmaliciousGafgyt, MiraiBrowse
                      D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                        IrnO5ZI3En.elfGet hashmaliciousGafgyt, MiraiBrowse
                          VELSI.zipGet hashmaliciousUnknownBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.comY4pblBbDQc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            WIen6fj9bO.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.24
                            LmwJkVcLpC.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.24
                            6fV4tfoJp2.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            hz2ffABF7w.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            fqEpqMWF6r.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.25
                            ag0OpPbO7I.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.24
                            IrnO5ZI3En.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            WPKTVkI0fl.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.24
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            NET1-ASBGId2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            Y4pblBbDQc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            6fV4tfoJp2.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            fqEpqMWF6r.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            IrnO5ZI3En.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 94.156.8.9
                            PO_La-Tanerie04180240124.vbsGet hashmaliciousGuLoader, RemcosBrowse
                            • 94.156.79.69
                            FTG_PD_04024024001.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                            • 87.121.105.163
                            Doc_004024024001.batGet hashmaliciousFormBook, GuLoaderBrowse
                            • 87.121.105.163
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                            Entropy (8bit):6.0263834002596175
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:o4883TEQGB.elf
                            File size:94'679 bytes
                            MD5:66ef8fb870b2301fed23ae5729368075
                            SHA1:2b0f4efac0ec70aa9ce44fd0c82b4641434ac6c0
                            SHA256:9d974044555dfac9cafdba49fcf1874c0cd81811599e57b8380bfaf4ed8c7c79
                            SHA512:514de691a7c4dad5c5d01cfdd30dab66dc8b9072a2db89e9ceea952d78b29f957068f2648cf67b778b8464a86cf62762161b1f79588c3016b22efbe8e865e90b
                            SSDEEP:1536:W7uJtxMVEOVbazlvhE1hmkJ0S36W6bWjK3NaPXfH0mA+KWOXFseaZYxe:4SMVEOVMlpmXJ0O6WpjKdafUm/KWOXFE
                            TLSH:7E935D27B552C67BC08752B42BDBE9615833F4BC0B32724B33D47DA52B269C92E6DB01
                            File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@...............................................P.......P.....8........p..............Q.td....................................................H...._........H........

                            ELF header

                            Class:ELF64
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:Advanced Micro Devices X86-64
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x400194
                            Flags:0x0
                            ELF Header Size:64
                            Program Header Offset:64
                            Program Header Size:56
                            Number of Program Headers:3
                            Section Header Offset:68992
                            Section Header Size:64
                            Number of Section Headers:15
                            Header String Table Index:12
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                            .textPROGBITS0x4001000x1000xcfe80x00x6AX0016
                            .finiPROGBITS0x40d0e80xd0e80xe0x00x6AX001
                            .rodataPROGBITS0x40d1000xd1000x2c900x00x2A0032
                            .eh_framePROGBITS0x40fd900xfd900x40x00x2A004
                            .ctorsPROGBITS0x50fd980xfd980x100x00x3WA008
                            .dtorsPROGBITS0x50fda80xfda80x100x00x3WA008
                            .jcrPROGBITS0x50fdb80xfdb80x80x00x3WA008
                            .dataPROGBITS0x50fdc00xfdc00x5100x00x3WA0032
                            .bssNOBITS0x5102e00x102d00x6b500x00x3WA0032
                            .commentPROGBITS0x00x102d00xa440x00x0001
                            .shstrtabSTRTAB0x00x10d140x660x00x0001
                            .symtabSYMTAB0x00x111400x3ff00x180x0142438
                            .strtabSTRTAB0x00x151300x20a70x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x4000000x4000000xfd940xfd946.39900x5R E0x100000.init .text .fini .rodata .eh_frame
                            LOAD0xfd980x50fd980x50fd980x5380x70982.05100x6RW 0x100000.ctors .dtors .jcr .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x4000e80SECTION<unknown>DEFAULT1
                            .symtab0x4001000SECTION<unknown>DEFAULT2
                            .symtab0x40d0e80SECTION<unknown>DEFAULT3
                            .symtab0x40d1000SECTION<unknown>DEFAULT4
                            .symtab0x40fd900SECTION<unknown>DEFAULT5
                            .symtab0x50fd980SECTION<unknown>DEFAULT6
                            .symtab0x50fda80SECTION<unknown>DEFAULT7
                            .symtab0x50fdb80SECTION<unknown>DEFAULT8
                            .symtab0x50fdc00SECTION<unknown>DEFAULT9
                            .symtab0x5102e00SECTION<unknown>DEFAULT10
                            .symtab0x00SECTION<unknown>DEFAULT11
                            .symtab0x00SECTION<unknown>DEFAULT12
                            .symtab0x00SECTION<unknown>DEFAULT13
                            .symtab0x00SECTION<unknown>DEFAULT14
                            Q.symtab0x51036016384OBJECT<unknown>DEFAULT10
                            Sakura_Bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            SendSTD.symtab0x4027ae249FUNC<unknown>DEFAULT2
                            SendSTDHEX.symtab0x401fcb264FUNC<unknown>DEFAULT2
                            SendSTD_HEX.symtab0x4029a7299FUNC<unknown>DEFAULT2
                            SendUDP.symtab0x40165f858FUNC<unknown>DEFAULT2
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __CTOR_END__.symtab0x50fda00OBJECT<unknown>DEFAULT6
                            __CTOR_LIST__.symtab0x50fd980OBJECT<unknown>DEFAULT6
                            __C_ctype_b.symtab0x50fe488OBJECT<unknown>DEFAULT9
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x40e120768OBJECT<unknown>DEFAULT4
                            __C_ctype_tolower.symtab0x5102c08OBJECT<unknown>DEFAULT9
                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_tolower_data.symtab0x40ed40768OBJECT<unknown>DEFAULT4
                            __C_ctype_toupper.symtab0x50fe588OBJECT<unknown>DEFAULT9
                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_toupper_data.symtab0x40e420768OBJECT<unknown>DEFAULT4
                            __DTOR_END__.symtab0x50fdb00OBJECT<unknown>DEFAULT7
                            __DTOR_LIST__.symtab0x50fda80OBJECT<unknown>DEFAULT7
                            __EH_FRAME_BEGIN__.symtab0x40fd900OBJECT<unknown>DEFAULT5
                            __FRAME_END__.symtab0x40fd900OBJECT<unknown>DEFAULT5
                            __GI___C_ctype_b.symtab0x50fe488OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_b_data.symtab0x40e120768OBJECT<unknown>HIDDEN4
                            __GI___C_ctype_tolower.symtab0x5102c08OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_tolower_data.symtab0x40ed40768OBJECT<unknown>HIDDEN4
                            __GI___C_ctype_toupper.symtab0x50fe588OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_toupper_data.symtab0x40e420768OBJECT<unknown>HIDDEN4
                            __GI___ctype_b.symtab0x50fe508OBJECT<unknown>HIDDEN9
                            __GI___ctype_tolower.symtab0x5102c88OBJECT<unknown>HIDDEN9
                            __GI___ctype_toupper.symtab0x50fe608OBJECT<unknown>HIDDEN9
                            __GI___errno_location.symtab0x405e886FUNC<unknown>HIDDEN2
                            __GI___fgetc_unlocked.symtab0x40bd5c222FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x40c02c14FUNC<unknown>HIDDEN2
                            __GI___h_errno_location.symtab0x4086946FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x405b10100FUNC<unknown>HIDDEN2
                            __GI___libc_lseek.symtab0x40d08045FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x405d04106FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x40806870FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x4080e767FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x40c03c194FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x405b7442FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x407668276FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0x407b4c18FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x40961443FUNC<unknown>HIDDEN2
                            __GI_chdir.symtab0x405bcc38FUNC<unknown>HIDDEN2
                            __GI_clock_getres.symtab0x40844441FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x405bf441FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x40671c43FUNC<unknown>HIDDEN2
                            __GI_errno.symtab0x5145dc4OBJECT<unknown>HIDDEN10
                            __GI_exit.symtab0x407cd892FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x40966c259FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x405b10100FUNC<unknown>HIDDEN2
                            __GI_fcntl64.symtab0x405b10100FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x409c18329FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x40bd5c222FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x409ad0109FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x409d64116FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x40977010FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x405c2038FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x40be3c56FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x40ceec5FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x40cef4218FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x40be74134FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x40bd5c222FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x40847035FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x40849438FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x4084bc38FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x4084e438FUNC<unknown>HIDDEN2
                            __GI_gethostbyname.symtab0x40636053FUNC<unknown>HIDDEN2
                            __GI_gethostbyname_r.symtab0x406398897FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x40850c19FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x405c4838FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x40852040FUNC<unknown>HIDDEN2
                            __GI_getsockname.symtab0x40674841FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x40854838FUNC<unknown>HIDDEN2
                            __GI_h_errno.symtab0x5145e04OBJECT<unknown>HIDDEN10
                            __GI_inet_addr.symtab0x40634428FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x408b8c137FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa.symtab0x40633910FUNC<unknown>HIDDEN2
                            __GI_inet_ntoa_r.symtab0x4062ec77FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x40a588527FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x40a283493FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x407a93185FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x405c70104FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x40a17025FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x405cd844FUNC<unknown>HIDDEN2
                            __GI_lseek.symtab0x40d08045FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x40d0785FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x40cd0c240FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x408760102FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x4087c8734FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x40bf0090FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x40cdfc237FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x405e90210FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x40841448FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x40857038FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x40859838FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x405d04106FUNC<unknown>HIDDEN2
                            __GI_poll.symtab0x40964041FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x4095e818FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x40778872FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x40799090FUNC<unknown>HIDDEN2
                            __GI_rawmemchr.symtab0x40a000190FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x405d7c39FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x4067a811FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x4067b445FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x4085c074FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x405da444FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x4067e411FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x4067f048FUNC<unknown>HIDDEN2
                            __GI_setsid.symtab0x405dd038FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x40682053FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x4078e8168FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x40831d247FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x406888168FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x40860c85FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x407d34415FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x40685847FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x40adc0149FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x4079ea169FUNC<unknown>HIDDEN2
                            __GI_strcasecmp.symtab0x40c10048FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x405f70417FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x409dd833FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x409dd833FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0x406120213FUNC<unknown>HIDDEN2
                            __GI_strdup.symtab0x40a13854FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x409e00225FUNC<unknown>HIDDEN2
                            __GI_strncat.symtab0x40a0c0119FUNC<unknown>HIDDEN2
                            __GI_strncpy.symtab0x408aa8131FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x40bf5c206FUNC<unknown>HIDDEN2
                            __GI_strpbrk.symtab0x409ee8140FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x409f78135FUNC<unknown>HIDDEN2
                            __GI_strstr.symtab0x4061f8187FUNC<unknown>HIDDEN2
                            __GI_strtok.symtab0x4062c410FUNC<unknown>HIDDEN2
                            __GI_strtok_r.symtab0x408b2c94FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0x407b6010FUNC<unknown>HIDDEN2
                            __GI_strtoll.symtab0x407b6010FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x407ed4351FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x40a18c110FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x405df839FUNC<unknown>HIDDEN2
                            __GI_tolower.symtab0x40ada030FUNC<unknown>HIDDEN2
                            __GI_toupper.symtab0x405e6830FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x40ae58199FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x40866447FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0x405e207FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x40c30468FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x40c358140FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x40c34815FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x405e2842FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x50fdb80OBJECT<unknown>DEFAULT8
                            __JCR_LIST__.symtab0x50fdb80OBJECT<unknown>DEFAULT8
                            __app_fini.symtab0x5145c88OBJECT<unknown>HIDDEN10
                            __atexit_lock.symtab0x51000040OBJECT<unknown>DEFAULT9
                            __bsd_signal.symtab0x406888168FUNC<unknown>HIDDEN2
                            __bss_start.symtab0x5102d00NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x4080b253FUNC<unknown>DEFAULT2
                            __ctype_b.symtab0x50fe508OBJECT<unknown>DEFAULT9
                            __ctype_tolower.symtab0x5102c88OBJECT<unknown>DEFAULT9
                            __ctype_toupper.symtab0x50fe608OBJECT<unknown>DEFAULT9
                            __curbrk.symtab0x5146308OBJECT<unknown>HIDDEN10
                            __data_start.symtab0x50fdd00NOTYPE<unknown>DEFAULT9
                            __decode_answer.symtab0x40a944242FUNC<unknown>HIDDEN2
                            __decode_dotted.symtab0x40c1d0246FUNC<unknown>HIDDEN2
                            __decode_header.symtab0x40a83c161FUNC<unknown>HIDDEN2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __dns_lookup.symtab0x408c181862FUNC<unknown>HIDDEN2
                            __do_global_ctors_aux.symtab0x40d0b00FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                            __dso_handle.symtab0x50fdc00OBJECT<unknown>HIDDEN9
                            __encode_dotted.symtab0x40c130160FUNC<unknown>HIDDEN2
                            __encode_header.symtab0x40a798163FUNC<unknown>HIDDEN2
                            __encode_question.symtab0x40a8e080FUNC<unknown>HIDDEN2
                            __environ.symtab0x5145b88OBJECT<unknown>DEFAULT10
                            __errno_location.symtab0x405e886FUNC<unknown>DEFAULT2
                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exit_cleanup.symtab0x5145a88OBJECT<unknown>HIDDEN10
                            __fgetc_unlocked.symtab0x40bd5c222FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x50fd940NOTYPE<unknown>HIDDENSHN_ABS
                            __fini_array_start.symtab0x50fd940NOTYPE<unknown>HIDDENSHN_ABS
                            __get_hosts_byname_r.symtab0x4095b848FUNC<unknown>HIDDEN2
                            __getpagesize.symtab0x40850c19FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x40c02c14FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __h_errno_location.symtab0x4086946FUNC<unknown>DEFAULT2
                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __init_array_end.symtab0x50fd940NOTYPE<unknown>HIDDENSHN_ABS
                            __init_array_start.symtab0x50fd940NOTYPE<unknown>HIDDENSHN_ABS
                            __length_dotted.symtab0x40c2c859FUNC<unknown>HIDDEN2
                            __length_question.symtab0x40a93019FUNC<unknown>HIDDEN2
                            __libc_close.symtab0x405bf441FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x40671c43FUNC<unknown>DEFAULT2
                            __libc_creat.symtab0x405d6e14FUNC<unknown>DEFAULT2
                            __libc_fcntl.symtab0x405b10100FUNC<unknown>DEFAULT2
                            __libc_fcntl64.symtab0x405b10100FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x405c2038FUNC<unknown>DEFAULT2
                            __libc_getpid.symtab0x405c4838FUNC<unknown>DEFAULT2
                            __libc_lseek.symtab0x40d08045FUNC<unknown>DEFAULT2
                            __libc_lseek64.symtab0x40d0785FUNC<unknown>DEFAULT2
                            __libc_nanosleep.symtab0x40859838FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x405d04106FUNC<unknown>DEFAULT2
                            __libc_poll.symtab0x40964041FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x405d7c39FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x4067a811FUNC<unknown>DEFAULT2
                            __libc_recvfrom.symtab0x4067b445FUNC<unknown>DEFAULT2
                            __libc_select.symtab0x405da444FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x4067e411FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x4067f048FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x40831d247FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x5145b08OBJECT<unknown>DEFAULT10
                            __libc_waitpid.symtab0x405e207FUNC<unknown>DEFAULT2
                            __libc_write.symtab0x405e2842FUNC<unknown>DEFAULT2
                            __malloc_consolidate.symtab0x4072ed410FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x40698c96FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x50fe8040OBJECT<unknown>DEFAULT9
                            __malloc_state.symtab0x5167001752OBJECT<unknown>DEFAULT10
                            __malloc_trim.symtab0x407254153FUNC<unknown>DEFAULT2
                            __nameserver.symtab0x516e0024OBJECT<unknown>HIDDEN10
                            __nameservers.symtab0x516e184OBJECT<unknown>HIDDEN10
                            __open_etc_hosts.symtab0x40aa3842FUNC<unknown>HIDDEN2
                            __open_nameservers.symtab0x409360597FUNC<unknown>HIDDEN2
                            __pagesize.symtab0x5145c08OBJECT<unknown>DEFAULT10
                            __preinit_array_end.symtab0x50fd940NOTYPE<unknown>HIDDENSHN_ABS
                            __preinit_array_start.symtab0x50fd940NOTYPE<unknown>HIDDENSHN_ABS
                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __pthread_mutex_init.symtab0x4080ae3FUNC<unknown>DEFAULT2
                            __pthread_mutex_lock.symtab0x4080ae3FUNC<unknown>DEFAULT2
                            __pthread_mutex_trylock.symtab0x4080ae3FUNC<unknown>DEFAULT2
                            __pthread_mutex_unlock.symtab0x4080ae3FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x4080ae3FUNC<unknown>DEFAULT2
                            __pthread_return_void.symtab0x4080b11FUNC<unknown>DEFAULT2
                            __raise.symtab0x4095e818FUNC<unknown>HIDDEN2
                            __read_etc_hosts_r.symtab0x40aa62830FUNC<unknown>HIDDEN2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __resolv_lock.symtab0x51004040OBJECT<unknown>DEFAULT9
                            __restore_rt.symtab0x4083140NOTYPE<unknown>DEFAULT2
                            __rtld_fini.symtab0x5145d08OBJECT<unknown>HIDDEN10
                            __searchdomain.symtab0x516de032OBJECT<unknown>HIDDEN10
                            __searchdomains.symtab0x516e1c4OBJECT<unknown>HIDDEN10
                            __sigaddset.symtab0x40695028FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x40696c30FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x40693032FUNC<unknown>DEFAULT2
                            __stdin.symtab0x5100988OBJECT<unknown>DEFAULT9
                            __stdio_READ.symtab0x40c3e458FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x40af20147FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x40cfd0133FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x40c420259FUNC<unknown>HIDDEN2
                            __stdio_init_mutex.symtab0x409a0f15FUNC<unknown>HIDDEN2
                            __stdio_mutex_initializer.4280.symtab0x40eca040OBJECT<unknown>DEFAULT4
                            __stdio_rfill.symtab0x40c52437FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x40d05831FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x40c54c90FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x40c5a8148FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x409aa839FUNC<unknown>HIDDEN2
                            __stdout.symtab0x5100a08OBJECT<unknown>DEFAULT9
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uClibc_fini.symtab0x40806870FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x4080e767FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x40812a489FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x5100288OBJECT<unknown>HIDDEN9
                            __xpg_strerror_r.symtab0x40c03c194FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _charpad.symtab0x40afb468FUNC<unknown>DEFAULT2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _dl_aux_init.symtab0x4095fc23FUNC<unknown>DEFAULT2
                            _dl_phdr.symtab0x516e208OBJECT<unknown>DEFAULT10
                            _dl_phnum.symtab0x516e288OBJECT<unknown>DEFAULT10
                            _edata.symtab0x5102d00NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x516e300NOTYPE<unknown>DEFAULTSHN_ABS
                            _errno.symtab0x5145dc4OBJECT<unknown>DEFAULT10
                            _exit.symtab0x405b7442FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x40d0e85FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x5146608192OBJECT<unknown>DEFAULT10
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x40aff8120FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x40c6c41608FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _h_errno.symtab0x5145e04OBJECT<unknown>DEFAULT10
                            _init.symtab0x4000e85FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x40c63c85FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_init.symtab0x40b6ac114FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x40b95e1022FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x40b72067FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x40b764457FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x40b93046FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x4080b11FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x4080b11FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _sigintr.symtab0x516680128OBJECT<unknown>HIDDEN10
                            _start.symtab0x40019442FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x40977c551FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x4099a4107FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x5100a88OBJECT<unknown>DEFAULT9
                            _stdio_openlist_add_lock.symtab0x5100c040OBJECT<unknown>DEFAULT9
                            _stdio_openlist_dec_use.symtab0x409b40216FUNC<unknown>DEFAULT2
                            _stdio_openlist_del_count.symtab0x5146444OBJECT<unknown>DEFAULT10
                            _stdio_openlist_del_lock.symtab0x51010040OBJECT<unknown>DEFAULT9
                            _stdio_openlist_use_count.symtab0x5146404OBJECT<unknown>DEFAULT10
                            _stdio_streams.symtab0x510140384OBJECT<unknown>DEFAULT9
                            _stdio_term.symtab0x409a1e135FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x5101284OBJECT<unknown>DEFAULT9
                            _stdlib_strto_l.symtab0x407b6c362FUNC<unknown>HIDDEN2
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x40c69446FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x40f1202906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x40869c187FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x40b0701595FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x407668276FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            access.symtab0x405ba041FUNC<unknown>DEFAULT2
                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            astd.symtab0x403927260FUNC<unknown>DEFAULT2
                            atcp.symtab0x4033151554FUNC<unknown>DEFAULT2
                            atoi.symtab0x407b4c18FUNC<unknown>DEFAULT2
                            atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            audp.symtab0x402e761183FUNC<unknown>DEFAULT2
                            bcopy.symtab0x4062b414FUNC<unknown>DEFAULT2
                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            been_there_done_that.symtab0x5145a04OBJECT<unknown>DEFAULT10
                            been_there_done_that.3160.symtab0x5145d84OBJECT<unknown>DEFAULT10
                            brk.symtab0x40961443FUNC<unknown>DEFAULT2
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0x406888168FUNC<unknown>DEFAULT2
                            buf.2989.symtab0x51437016OBJECT<unknown>DEFAULT10
                            buf.5285.symtab0x514380500OBJECT<unknown>DEFAULT10
                            c.symtab0x50fe3c4OBJECT<unknown>DEFAULT9
                            chdir.symtab0x405bcc38FUNC<unknown>DEFAULT2
                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            clock_getres.symtab0x40844441FUNC<unknown>DEFAULT2
                            clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            close.symtab0x405bf441FUNC<unknown>DEFAULT2
                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            commServer.symtab0x50fde08OBJECT<unknown>DEFAULT9
                            completed.2761.symtab0x5102e01OBJECT<unknown>DEFAULT10
                            connect.symtab0x40671c43FUNC<unknown>DEFAULT2
                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            connectTimeout.symtab0x40118f572FUNC<unknown>DEFAULT2
                            creat.symtab0x405d6e14FUNC<unknown>DEFAULT2
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            csum.symtab0x401494115FUNC<unknown>DEFAULT2
                            currentServer.symtab0x50fe384OBJECT<unknown>DEFAULT9
                            data_start.symtab0x50fdd00NOTYPE<unknown>DEFAULT9
                            decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            environ.symtab0x5145b88OBJECT<unknown>DEFAULT10
                            errno.symtab0x5145dc4OBJECT<unknown>DEFAULT10
                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exit.symtab0x407cd892FUNC<unknown>DEFAULT2
                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exp10_table.symtab0x40fcc0208OBJECT<unknown>DEFAULT4
                            fclose.symtab0x40966c259FUNC<unknown>DEFAULT2
                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fcntl.symtab0x405b10100FUNC<unknown>DEFAULT2
                            fcntl64.symtab0x405b10100FUNC<unknown>DEFAULT2
                            fdgets.symtab0x40031f128FUNC<unknown>DEFAULT2
                            fflush_unlocked.symtab0x409c18329FUNC<unknown>DEFAULT2
                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgetc_unlocked.symtab0x40bd5c222FUNC<unknown>DEFAULT2
                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets.symtab0x409ad0109FUNC<unknown>DEFAULT2
                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets_unlocked.symtab0x409d64116FUNC<unknown>DEFAULT2
                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fmt.symtab0x40fca020OBJECT<unknown>DEFAULT4
                            fopen.symtab0x40977010FUNC<unknown>DEFAULT2
                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fork.symtab0x405c2038FUNC<unknown>DEFAULT2
                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fputs_unlocked.symtab0x40be3c56FUNC<unknown>DEFAULT2
                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                            free.symtab0x407487452FUNC<unknown>DEFAULT2
                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseek.symtab0x40ceec5FUNC<unknown>DEFAULT2
                            fseeko.symtab0x40ceec5FUNC<unknown>DEFAULT2
                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseeko64.symtab0x40cef4218FUNC<unknown>DEFAULT2
                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ftcp.symtab0x4019b91554FUNC<unknown>DEFAULT2
                            fwrite_unlocked.symtab0x40be74134FUNC<unknown>DEFAULT2
                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getArch.symtab0x403a2b11FUNC<unknown>DEFAULT2
                            getHost.symtab0x400ea765FUNC<unknown>DEFAULT2
                            getOurIP.symtab0x40039f484FUNC<unknown>DEFAULT2
                            getPortz.symtab0x403a36142FUNC<unknown>DEFAULT2
                            getRandomIP.symtab0x4002f047FUNC<unknown>DEFAULT2
                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getc_unlocked.symtab0x40bd5c222FUNC<unknown>DEFAULT2
                            getdtablesize.symtab0x40847035FUNC<unknown>DEFAULT2
                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getegid.symtab0x40849438FUNC<unknown>DEFAULT2
                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            geteuid.symtab0x4084bc38FUNC<unknown>DEFAULT2
                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getgid.symtab0x4084e438FUNC<unknown>DEFAULT2
                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname.symtab0x40636053FUNC<unknown>DEFAULT2
                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname_r.symtab0x406398897FUNC<unknown>DEFAULT2
                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpagesize.symtab0x40850c19FUNC<unknown>DEFAULT2
                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpid.symtab0x405c4838FUNC<unknown>DEFAULT2
                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit.symtab0x40852040FUNC<unknown>DEFAULT2
                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit64.symtab0x40852040FUNC<unknown>DEFAULT2
                            getsockname.symtab0x40674841FUNC<unknown>DEFAULT2
                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getsockopt.symtab0x40677450FUNC<unknown>DEFAULT2
                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getuid.symtab0x40854838FUNC<unknown>DEFAULT2
                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gotIP.symtab0x5103444OBJECT<unknown>DEFAULT10
                            h.5284.symtab0x51458032OBJECT<unknown>DEFAULT10
                            h_errno.symtab0x5145e04OBJECT<unknown>DEFAULT10
                            htonl.symtab0x4062d85FUNC<unknown>DEFAULT2
                            htons.symtab0x4062d08FUNC<unknown>DEFAULT2
                            i.4528.symtab0x50fe404OBJECT<unknown>DEFAULT9
                            index.symtab0x405f70417FUNC<unknown>DEFAULT2
                            inet_addr.symtab0x40634428FUNC<unknown>DEFAULT2
                            inet_aton.symtab0x408b8c137FUNC<unknown>DEFAULT2
                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_ntoa.symtab0x40633910FUNC<unknown>DEFAULT2
                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_ntoa_r.symtab0x4062ec77FUNC<unknown>DEFAULT2
                            inet_ntop.symtab0x40a588527FUNC<unknown>DEFAULT2
                            inet_ntop4.symtab0x40a470280FUNC<unknown>DEFAULT2
                            inet_pton.symtab0x40a283493FUNC<unknown>DEFAULT2
                            inet_pton4.symtab0x40a1fc135FUNC<unknown>DEFAULT2
                            initConnection.symtab0x405444298FUNC<unknown>DEFAULT2
                            init_rand.symtab0x4001c0125FUNC<unknown>DEFAULT2
                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            initstate.symtab0x407832110FUNC<unknown>DEFAULT2
                            initstate_r.symtab0x407a93185FUNC<unknown>DEFAULT2
                            ioctl.symtab0x405c70104FUNC<unknown>DEFAULT2
                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            isatty.symtab0x40a17025FUNC<unknown>DEFAULT2
                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            isspace.symtab0x405e5418FUNC<unknown>DEFAULT2
                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            kill.symtab0x405cd844FUNC<unknown>DEFAULT2
                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/mempcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strpbrk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strspn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            listFork.symtab0x4013cb201FUNC<unknown>DEFAULT2
                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek.symtab0x40d08045FUNC<unknown>DEFAULT2
                            lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek64.symtab0x40d0785FUNC<unknown>DEFAULT2
                            macAddress.symtab0x5103506OBJECT<unknown>DEFAULT10
                            main.symtab0x40556e1439FUNC<unknown>DEFAULT2
                            mainCommSock.symtab0x5103404OBJECT<unknown>DEFAULT10
                            makeIPPacket.symtab0x4015c6153FUNC<unknown>DEFAULT2
                            makeRandomStr.symtab0x400ee8109FUNC<unknown>DEFAULT2
                            makevsepacket.symtab0x4021ab169FUNC<unknown>DEFAULT2
                            malloc.symtab0x4069ec2149FUNC<unknown>DEFAULT2
                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            malloc_trim.symtab0x40764b28FUNC<unknown>DEFAULT2
                            memchr.symtab0x40cd0c240FUNC<unknown>DEFAULT2
                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memcpy.symtab0x408760102FUNC<unknown>DEFAULT2
                            memmove.symtab0x4087c8734FUNC<unknown>DEFAULT2
                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mempcpy.symtab0x40bf0090FUNC<unknown>DEFAULT2
                            memrchr.symtab0x40cdfc237FUNC<unknown>DEFAULT2
                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memset.symtab0x405e90210FUNC<unknown>DEFAULT2
                            mmap.symtab0x40841448FUNC<unknown>DEFAULT2
                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            munmap.symtab0x40857038FUNC<unknown>DEFAULT2
                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mylock.symtab0x50fec040OBJECT<unknown>DEFAULT9
                            mylock.symtab0x50ff0040OBJECT<unknown>DEFAULT9
                            mylock.symtab0x51460040OBJECT<unknown>DEFAULT10
                            nanosleep.symtab0x40859838FUNC<unknown>DEFAULT2
                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            next_start.1440.symtab0x5143608OBJECT<unknown>DEFAULT10
                            ntohl.symtab0x4062e55FUNC<unknown>DEFAULT2
                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ntohs.symtab0x4062dd8FUNC<unknown>DEFAULT2
                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            numpids.symtab0x5103488OBJECT<unknown>DEFAULT10
                            object.2814.symtab0x51030048OBJECT<unknown>DEFAULT10
                            open.symtab0x405d04106FUNC<unknown>DEFAULT2
                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ourIP.symtab0x5166604OBJECT<unknown>DEFAULT10
                            p.2759.symtab0x50fdc80OBJECT<unknown>DEFAULT9
                            pids.symtab0x5166688OBJECT<unknown>DEFAULT10
                            poll.symtab0x40964041FUNC<unknown>DEFAULT2
                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            prefix.4494.symtab0x40f04d12OBJECT<unknown>DEFAULT4
                            print.symtab0x4008ba1085FUNC<unknown>DEFAULT2
                            printchar.symtab0x40065075FUNC<unknown>DEFAULT2
                            printi.symtab0x40077a320FUNC<unknown>DEFAULT2
                            prints.symtab0x40069b223FUNC<unknown>DEFAULT2
                            processCmd.symtab0x403ac46528FUNC<unknown>DEFAULT2
                            qual_chars.4498.symtab0x40f06020OBJECT<unknown>DEFAULT4
                            raise.symtab0x4095e818FUNC<unknown>DEFAULT2
                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rand.symtab0x40777c11FUNC<unknown>DEFAULT2
                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rand_cmwc.symtab0x40023d179FUNC<unknown>DEFAULT2
                            random.symtab0x40778872FUNC<unknown>DEFAULT2
                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            random_poly_info.symtab0x40e72040OBJECT<unknown>DEFAULT4
                            random_r.symtab0x40799090FUNC<unknown>DEFAULT2
                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            randtbl.symtab0x50ff80128OBJECT<unknown>DEFAULT9
                            rawmemchr.symtab0x40a000190FUNC<unknown>DEFAULT2
                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            read.symtab0x405d7c39FUNC<unknown>DEFAULT2
                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            recv.symtab0x4067a811FUNC<unknown>DEFAULT2
                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            recvLine.symtab0x400f55570FUNC<unknown>DEFAULT2
                            recvfrom.symtab0x4067b445FUNC<unknown>DEFAULT2
                            recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            rtcp.symtab0x402ad2932FUNC<unknown>DEFAULT2
                            sbrk.symtab0x4085c074FUNC<unknown>DEFAULT2
                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            select.symtab0x405da444FUNC<unknown>DEFAULT2
                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            send.symtab0x4067e411FUNC<unknown>DEFAULT2
                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sendto.symtab0x4067f048FUNC<unknown>DEFAULT2
                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setsid.symtab0x405dd038FUNC<unknown>DEFAULT2
                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setsockopt.symtab0x40682053FUNC<unknown>DEFAULT2
                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            setstate.symtab0x4077d098FUNC<unknown>DEFAULT2
                            setstate_r.symtab0x4078e8168FUNC<unknown>DEFAULT2
                            sigaction.symtab0x40831d247FUNC<unknown>DEFAULT2
                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            signal.symtab0x406888168FUNC<unknown>DEFAULT2
                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigprocmask.symtab0x40860c85FUNC<unknown>DEFAULT2
                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            sleep.symtab0x407d34415FUNC<unknown>DEFAULT2
                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            socket.symtab0x40685847FUNC<unknown>DEFAULT2
                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            socket_connect.symtab0x4020d3216FUNC<unknown>DEFAULT2
                            sockprintf.symtab0x400cf7432FUNC<unknown>DEFAULT2
                            spec_and_mask.4497.symtab0x40f08016OBJECT<unknown>DEFAULT4
                            spec_base.4493.symtab0x40f0597OBJECT<unknown>DEFAULT4
                            spec_chars.4494.symtab0x40f0b021OBJECT<unknown>DEFAULT4
                            spec_flags.4493.symtab0x40f0c58OBJECT<unknown>DEFAULT4
                            spec_or_mask.4496.symtab0x40f09016OBJECT<unknown>DEFAULT4
                            spec_ranges.4495.symtab0x40f0a09OBJECT<unknown>DEFAULT4
                            sprintf.symtab0x40adc0149FUNC<unknown>DEFAULT2
                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            srand.symtab0x4078a072FUNC<unknown>DEFAULT2
                            srandom.symtab0x4078a072FUNC<unknown>DEFAULT2
                            srandom_r.symtab0x4079ea169FUNC<unknown>DEFAULT2
                            static_id.symtab0x5100302OBJECT<unknown>DEFAULT9
                            static_ns.symtab0x5146284OBJECT<unknown>DEFAULT10
                            stderr.symtab0x5100908OBJECT<unknown>DEFAULT9
                            stdhexflood.symtab0x4028a7256FUNC<unknown>DEFAULT2
                            stdin.symtab0x5100808OBJECT<unknown>DEFAULT9
                            stdout.symtab0x5100888OBJECT<unknown>DEFAULT9
                            strcasecmp.symtab0x40c10048FUNC<unknown>DEFAULT2
                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strchr.symtab0x405f70417FUNC<unknown>DEFAULT2
                            strcmp.symtab0x409dd833FUNC<unknown>DEFAULT2
                            strcoll.symtab0x409dd833FUNC<unknown>DEFAULT2
                            strcpy.symtab0x406120213FUNC<unknown>DEFAULT2
                            strdup.symtab0x40a13854FUNC<unknown>DEFAULT2
                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strerror_r.symtab0x40c03c194FUNC<unknown>DEFAULT2
                            strlen.symtab0x409e00225FUNC<unknown>DEFAULT2
                            strncat.symtab0x40a0c0119FUNC<unknown>DEFAULT2
                            strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strncpy.symtab0x408aa8131FUNC<unknown>DEFAULT2
                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strnlen.symtab0x40bf5c206FUNC<unknown>DEFAULT2
                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strpbrk.symtab0x409ee8140FUNC<unknown>DEFAULT2
                            strspn.symtab0x409f78135FUNC<unknown>DEFAULT2
                            strstr.symtab0x4061f8187FUNC<unknown>DEFAULT2
                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtoimax.symtab0x407b6010FUNC<unknown>DEFAULT2
                            strtok.symtab0x4062c410FUNC<unknown>DEFAULT2
                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtok_r.symtab0x408b2c94FUNC<unknown>DEFAULT2
                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtol.symtab0x407b6010FUNC<unknown>DEFAULT2
                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            strtoll.symtab0x407b6010FUNC<unknown>DEFAULT2
                            sysconf.symtab0x407ed4351FUNC<unknown>DEFAULT2
                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tcgetattr.symtab0x40a18c110FUNC<unknown>DEFAULT2
                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tcpcsum.symtab0x401507191FUNC<unknown>DEFAULT2
                            time.symtab0x405df839FUNC<unknown>DEFAULT2
                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            tolower.symtab0x40ada030FUNC<unknown>DEFAULT2
                            tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            toupper.symtab0x405e6830FUNC<unknown>DEFAULT2
                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            trim.symtab0x400583205FUNC<unknown>DEFAULT2
                            type_codes.symtab0x40f0d024OBJECT<unknown>DEFAULT4
                            type_sizes.symtab0x40f0e812OBJECT<unknown>DEFAULT4
                            unknown.2050.symtab0x40f0f414OBJECT<unknown>DEFAULT4
                            unsafe_state.symtab0x50ff4048OBJECT<unknown>DEFAULT9
                            useragents.symtab0x50fe0056OBJECT<unknown>DEFAULT9
                            usleep.symtab0x40803452FUNC<unknown>DEFAULT2
                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            vseattack.symtab0x4022541370FUNC<unknown>DEFAULT2
                            vsnprintf.symtab0x40ae58199FUNC<unknown>DEFAULT2
                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wait4.symtab0x40866447FUNC<unknown>DEFAULT2
                            wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            waitpid.symtab0x405e207FUNC<unknown>DEFAULT2
                            waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcrtomb.symtab0x40c30468FUNC<unknown>DEFAULT2
                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcsnrtombs.symtab0x40c358140FUNC<unknown>DEFAULT2
                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            wcsrtombs.symtab0x40c34815FUNC<unknown>DEFAULT2
                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            write.symtab0x405e2842FUNC<unknown>DEFAULT2
                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            xdigits.3747.symtab0x40ecf017OBJECT<unknown>DEFAULT4
                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            04/25/24-17:21:39.381433TCP2846526ETPRO TROJAN ELF/BASHLITE Variant CnC Checkin3918623192.168.2.1394.156.8.9
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 25, 2024 17:21:04.120012045 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:05.148396969 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:07.164520025 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:07.492589951 CEST233918494.156.8.9192.168.2.13
                            Apr 25, 2024 17:21:07.492893934 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:11.228420019 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:19.420501947 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:35.548445940 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:35.777277946 CEST233918494.156.8.9192.168.2.13
                            Apr 25, 2024 17:21:35.777456045 CEST3918423192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:39.150450945 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:39.380976915 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:21:39.381201982 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:39.381433010 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:21:39.611512899 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:22:11.798165083 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:22:11.798398972 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:22:12.028712988 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:22:12.028919935 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:23:11.804588079 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:23:11.804752111 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:23:12.034997940 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:23:12.035146952 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:24:11.810602903 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:24:11.810785055 CEST3918623192.168.2.1394.156.8.9
                            Apr 25, 2024 17:24:12.040963888 CEST233918694.156.8.9192.168.2.13
                            Apr 25, 2024 17:24:12.041177034 CEST3918623192.168.2.1394.156.8.9
                            TimestampSource PortDest PortSource IPDest IP
                            Apr 25, 2024 17:23:49.733154058 CEST4368253192.168.2.131.1.1.1
                            Apr 25, 2024 17:23:49.733232021 CEST4999353192.168.2.131.1.1.1
                            Apr 25, 2024 17:23:49.843189001 CEST53499931.1.1.1192.168.2.13
                            Apr 25, 2024 17:23:49.843329906 CEST53436821.1.1.1192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Apr 25, 2024 17:23:49.733154058 CEST192.168.2.131.1.1.10x114fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Apr 25, 2024 17:23:49.733232021 CEST192.168.2.131.1.1.10x4423Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Apr 25, 2024 17:23:49.843329906 CEST1.1.1.1192.168.2.130x114fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                            Apr 25, 2024 17:23:49.843329906 CEST1.1.1.1192.168.2.130x114fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):15:21:02
                            Start date (UTC):25/04/2024
                            Path:/tmp/o4883TEQGB.elf
                            Arguments:/tmp/o4883TEQGB.elf
                            File size:94679 bytes
                            MD5 hash:66ef8fb870b2301fed23ae5729368075

                            Start time (UTC):15:21:03
                            Start date (UTC):25/04/2024
                            Path:/tmp/o4883TEQGB.elf
                            Arguments:-
                            File size:94679 bytes
                            MD5 hash:66ef8fb870b2301fed23ae5729368075

                            Start time (UTC):15:21:03
                            Start date (UTC):25/04/2024
                            Path:/tmp/o4883TEQGB.elf
                            Arguments:-
                            File size:94679 bytes
                            MD5 hash:66ef8fb870b2301fed23ae5729368075