Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mAJ0gF8xM2.elf

Overview

General Information

Sample name:mAJ0gF8xM2.elf
renamed because original name is a hash value
Original sample name:e055e18289fa2d29160cf7ca6643a50e.elf
Analysis ID:1432363
MD5:e055e18289fa2d29160cf7ca6643a50e
SHA1:e231372117d193917e96b8deff934a760a14eb3b
SHA256:00b7a75ecef8c448f328ce5d62a788bc09f3ce77df9045d3d0b92b7cf20b380b
Tags:64elf
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432363
Start date and time:2024-04-26 23:13:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mAJ0gF8xM2.elf
renamed because original name is a hash value
Original Sample Name:e055e18289fa2d29160cf7ca6643a50e.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: mAJ0gF8xM2.elf
Command:/tmp/mAJ0gF8xM2.elf
PID:5426
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5485, Parent: 3595)
  • rm (PID: 5485, Parent: 3595, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.oyEL4s8jEM /tmp/tmp.PRkAZpM3LE /tmp/tmp.S6t4d2XP5i
  • dash New Fork (PID: 5486, Parent: 3595)
  • cat (PID: 5486, Parent: 3595, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.oyEL4s8jEM
  • dash New Fork (PID: 5487, Parent: 3595)
  • head (PID: 5487, Parent: 3595, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5488, Parent: 3595)
  • tr (PID: 5488, Parent: 3595, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5489, Parent: 3595)
  • cut (PID: 5489, Parent: 3595, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5490, Parent: 3595)
  • cat (PID: 5490, Parent: 3595, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.oyEL4s8jEM
  • dash New Fork (PID: 5491, Parent: 3595)
  • head (PID: 5491, Parent: 3595, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5492, Parent: 3595)
  • tr (PID: 5492, Parent: 3595, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5493, Parent: 3595)
  • cut (PID: 5493, Parent: 3595, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5494, Parent: 3595)
  • rm (PID: 5494, Parent: 3595, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.oyEL4s8jEM /tmp/tmp.PRkAZpM3LE /tmp/tmp.S6t4d2XP5i
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mAJ0gF8xM2.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    mAJ0gF8xM2.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      mAJ0gF8xM2.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xdb60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdb74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdb88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdb9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdbec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdcf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      mAJ0gF8xM2.elfLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
      • 0x8a8:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
      mAJ0gF8xM2.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x5664:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      Click to see the 11 entries
      SourceRuleDescriptionAuthorStrings
      5426.1.0000000000400000.0000000000411000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5426.1.0000000000400000.0000000000411000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5426.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xdb60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdb74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdb88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdb9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdbb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdbc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdbd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdbec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdc8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdcb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdcc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdcdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdcf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5426.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_a6a2adb9unknownunknown
          • 0x8a8:$a: CC 01 C2 89 55 B4 8B 45 B4 C9 C3 55 48 89 E5 48 81 EC 90 00
          5426.1.0000000000400000.0000000000411000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0x5664:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          Click to see the 33 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: mAJ0gF8xM2.elfAvira: detected
          Source: mAJ0gF8xM2.elfMalware Configuration Extractor: Gafgyt {"C2 url": "147.185.221.19:30455"}
          Source: mAJ0gF8xM2.elfReversingLabs: Detection: 60%
          Source: mAJ0gF8xM2.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/mAJ0gF8xM2.elf (PID: 5426)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.13:33668 -> 147.185.221.19:30455
          Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: mAJ0gF8xM2.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: mAJ0gF8xM2.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: mAJ0gF8xM2.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: mAJ0gF8xM2.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: mAJ0gF8xM2.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
          Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57212 -> 443

          System Summary

          barindex
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b Author: unknown
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5427, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5427, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: mAJ0gF8xM2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e4a1982b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d9f852c28433128b0fd330bee35f7bd4aada5226e9ca865fe5cd8cca52b2a622, id = e4a1982b-928a-4da5-b497-cedc1d26e845, last_modified = 2021-09-16
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5427, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: mAJ0gF8xM2.elf PID: 5427, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
          Source: /usr/bin/dash (PID: 5485)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.oyEL4s8jEM /tmp/tmp.PRkAZpM3LE /tmp/tmp.S6t4d2XP5iJump to behavior
          Source: /usr/bin/dash (PID: 5494)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.oyEL4s8jEM /tmp/tmp.PRkAZpM3LE /tmp/tmp.S6t4d2XP5iJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: mAJ0gF8xM2.elf, type: SAMPLE
          Source: Yara matchFile source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: mAJ0gF8xM2.elf, type: SAMPLE
          Source: Yara matchFile source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mAJ0gF8xM2.elf PID: 5426, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mAJ0gF8xM2.elf PID: 5427, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: mAJ0gF8xM2.elf, type: SAMPLE
          Source: Yara matchFile source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: mAJ0gF8xM2.elf, type: SAMPLE
          Source: Yara matchFile source: 5426.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5427.1.0000000000400000.0000000000411000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mAJ0gF8xM2.elf PID: 5426, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mAJ0gF8xM2.elf PID: 5427, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain CredentialsWi-Fi DiscoveryVNCGUI Input Capture1
          Ingress Tool Transfer
          Data Transfer Size LimitsService Stop
          {"C2 url": "147.185.221.19:30455"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432363 Sample: mAJ0gF8xM2.elf Startdate: 26/04/2024 Architecture: LINUX Score: 96 21 147.185.221.19, 30455 SALSGIVERUS United States 2->21 23 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->23 25 3 other IPs or domains 2->25 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 4 other signatures 2->33 8 mAJ0gF8xM2.elf 2->8         started        11 dash rm 2->11         started        13 dash tr 2->13         started        15 8 other processes 2->15 signatures3 process4 signatures5 35 Opens /proc/net/* files useful for finding connected devices and routers 8->35 17 mAJ0gF8xM2.elf 8->17         started        process6 process7 19 mAJ0gF8xM2.elf 17->19         started       
          SourceDetectionScannerLabelLink
          mAJ0gF8xM2.elf61%ReversingLabsLinux.Trojan.Mirai
          mAJ0gF8xM2.elf100%AviraEXP/ELF.Mirai.Z.A
          mAJ0gF8xM2.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationphishing
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://motd.ubuntu.com/false
              high
              147.185.221.19:30455true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)mAJ0gF8xM2.elffalse
                  high
                  http://www.billybobbot.com/crawler/)mAJ0gF8xM2.elftrue
                  • URL Reputation: phishing
                  unknown
                  http://fast.no/support/crawler.asp)mAJ0gF8xM2.elffalse
                  • URL Reputation: safe
                  unknown
                  http://feedback.redkolibri.com/mAJ0gF8xM2.elffalse
                  • URL Reputation: safe
                  unknown
                  http://www.baidu.com/search/spider.htm)mAJ0gF8xM2.elffalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    185.125.190.26
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    34.243.160.129
                    unknownUnited States
                    16509AMAZON-02USfalse
                    54.247.62.1
                    unknownUnited States
                    16509AMAZON-02USfalse
                    147.185.221.19
                    unknownUnited States
                    12087SALSGIVERUStrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    185.125.190.26J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
                      PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
                        GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                          uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                            OwksuehKI6.elfGet hashmaliciousGafgytBrowse
                              RJ93lr3oq2.elfGet hashmaliciousOkiruBrowse
                                aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                  cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                    aMTecZscrq.elfGet hashmaliciousUnknownBrowse
                                      ldCdti5sRA.elfGet hashmaliciousMirai, OkiruBrowse
                                        34.243.160.1290ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                                          vz8qgkjO5C.elfGet hashmaliciousMiraiBrowse
                                            B7eC0wN0cJ.elfGet hashmaliciousGafgytBrowse
                                              D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                vlxx.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                  qxUHcTxDHW.elfGet hashmaliciousMiraiBrowse
                                                    SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                                      EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        PoJxsiOLh2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          P84GQvkQhC.elfGet hashmaliciousUnknownBrowse
                                                            54.247.62.1cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                              D0dhEeGfv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                qxUHcTxDHW.elfGet hashmaliciousMiraiBrowse
                                                                  SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                                    7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                                      PoJxsiOLh2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        3UPhJmQfMS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          gwX4DFn6ue.elfGet hashmaliciousUnknownBrowse
                                                                            SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                              tajma.x86_64-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                147.185.221.19SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                • b-stamps.gl.at.ply.gg:30946/
                                                                                X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                                                                                • rights-mountains.gl.at.ply.gg:23403/
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                daisy.ubuntu.com0fKTty8KAX.elfGet hashmaliciousMiraiBrowse
                                                                                • 162.213.35.25
                                                                                mG0CUyFnyP.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.24
                                                                                5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.25
                                                                                0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.25
                                                                                BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.25
                                                                                GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                                                                                • 162.213.35.24
                                                                                uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.24
                                                                                B7eC0wN0cJ.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.25
                                                                                rN4imLbBwD.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.24
                                                                                OwksuehKI6.elfGet hashmaliciousGafgytBrowse
                                                                                • 162.213.35.24
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                AMAZON-02UShttps://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                                                • 13.226.52.12
                                                                                http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                                                • 65.8.178.87
                                                                                https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 76.76.21.164
                                                                                http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                                                                • 13.32.87.41
                                                                                https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                                                                • 54.94.125.253
                                                                                https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 18.200.162.103
                                                                                https://www.flowcode.com/page/theferrucciolawfirmGet hashmaliciousUnknownBrowse
                                                                                • 108.156.83.109
                                                                                HABICO116N_2024-04-26_16_58_38.139.zipGet hashmaliciousUnknownBrowse
                                                                                • 13.32.87.91
                                                                                YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 34.249.145.219
                                                                                xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                                                • 34.249.145.219
                                                                                AMAZON-02UShttps://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                                                                • 13.226.52.12
                                                                                http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                                                                • 65.8.178.87
                                                                                https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 76.76.21.164
                                                                                http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                                                                • 13.32.87.41
                                                                                https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                                                                • 54.94.125.253
                                                                                https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 18.200.162.103
                                                                                https://www.flowcode.com/page/theferrucciolawfirmGet hashmaliciousUnknownBrowse
                                                                                • 108.156.83.109
                                                                                HABICO116N_2024-04-26_16_58_38.139.zipGet hashmaliciousUnknownBrowse
                                                                                • 13.32.87.91
                                                                                YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 34.249.145.219
                                                                                xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                                                • 34.249.145.219
                                                                                SALSGIVERUSSecuriteInfo.com.Win64.PWSX-gen.30087.11508.exeGet hashmaliciousRemcosBrowse
                                                                                • 147.185.221.19
                                                                                SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                • 147.185.221.19
                                                                                X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                                                                                • 147.185.221.19
                                                                                bKwh3xPyu9.exeGet hashmaliciousQuasarBrowse
                                                                                • 147.185.221.18
                                                                                anXHkKikd6.exeGet hashmaliciousQuasarBrowse
                                                                                • 147.185.221.19
                                                                                system.batGet hashmaliciousXWormBrowse
                                                                                • 147.185.221.17
                                                                                1WOxWETNbC.elfGet hashmaliciousUnknownBrowse
                                                                                • 147.184.134.145
                                                                                mXjzFM3ydS.exeGet hashmaliciousXWormBrowse
                                                                                • 147.185.221.19
                                                                                cheeto.exeGet hashmaliciousXWormBrowse
                                                                                • 147.185.221.17
                                                                                loader.exeGet hashmaliciousBinder HackTool, XWormBrowse
                                                                                • 147.185.221.17
                                                                                CANONICAL-ASGBYLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                                                • 91.189.91.42
                                                                                RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                                                                • 91.189.91.42
                                                                                O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                                                                                • 91.189.91.42
                                                                                J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
                                                                                • 185.125.190.26
                                                                                PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
                                                                                • 185.125.190.26
                                                                                4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                                                                                • 91.189.91.42
                                                                                GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                                                                                • 185.125.190.26
                                                                                uXfMfsdkvB.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                                                                                • 185.125.190.26
                                                                                No context
                                                                                No context
                                                                                No created / dropped files found
                                                                                File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                                                                                Entropy (8bit):5.86728617934236
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                File name:mAJ0gF8xM2.elf
                                                                                File size:108'918 bytes
                                                                                MD5:e055e18289fa2d29160cf7ca6643a50e
                                                                                SHA1:e231372117d193917e96b8deff934a760a14eb3b
                                                                                SHA256:00b7a75ecef8c448f328ce5d62a788bc09f3ce77df9045d3d0b92b7cf20b380b
                                                                                SHA512:f9838cb5035b2750f40871ef6e66e13d2cb4e7eba0f0e568dabd4aa858296f0fb791369f329e9c47892e2bc87c932dc54f7f13f780ee4b4d378326b7b2a9e39b
                                                                                SSDEEP:3072:oEUVxoss3+8C6pha/+6WBhS8cCyKcm4RWaLHgb4:vub6pha/r8ty1m4RWaDgb4
                                                                                TLSH:57B34A03DA11C47AC09743B32BDFD6159A33B4F9077262067398AEE86F05689DF6D782
                                                                                File Content Preview:.ELF..............>.......@.....@........@..........@.8...@.......................@.......@.....P.......P......... .............P.......P.a.....P.a.....8)......8......... .....Q.td....................................................H...._........H........

                                                                                ELF header

                                                                                Class:ELF64
                                                                                Data:2's complement, little endian
                                                                                Version:1 (current)
                                                                                Machine:Advanced Micro Devices X86-64
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:UNIX - System V
                                                                                ABI Version:0
                                                                                Entry Point Address:0x400194
                                                                                Flags:0x0
                                                                                ELF Header Size:64
                                                                                Program Header Offset:64
                                                                                Program Header Size:56
                                                                                Number of Program Headers:3
                                                                                Section Header Offset:81936
                                                                                Section Header Size:64
                                                                                Number of Section Headers:15
                                                                                Header String Table Index:12
                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                NULL0x00x00x00x00x0000
                                                                                .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                                .textPROGBITS0x4001000x1000xbf040x00x6AX0016
                                                                                .finiPROGBITS0x40c0040xc0040xe0x00x6AX001
                                                                                .rodataPROGBITS0x40c0200xc0200x4b300x00x2A0032
                                                                                .eh_framePROGBITS0x610b500x10b500x22fc0x00x3WA008
                                                                                .ctorsPROGBITS0x612e500x12e500x100x00x3WA008
                                                                                .dtorsPROGBITS0x612e600x12e600x100x00x3WA008
                                                                                .jcrPROGBITS0x612e700x12e700x80x00x3WA008
                                                                                .dataPROGBITS0x612e800x12e800x6080x00x3WA0032
                                                                                .bssNOBITS0x6134a00x134880x6ae80x00x3WA0032
                                                                                .commentPROGBITS0x00x134880xb1c0x00x0001
                                                                                .shstrtabSTRTAB0x00x13fa40x660x00x0001
                                                                                .symtabSYMTAB0x00x143d00x43800x180x0142498
                                                                                .strtabSTRTAB0x00x187500x22260x00x0001
                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                LOAD0x00x4000000x4000000x10b500x10b506.39000x5R E0x200000.init .text .fini .rodata
                                                                                LOAD0x10b500x610b500x610b500x29380x94383.57250x6RW 0x200000.eh_frame .ctors .dtors .jcr .data .bss
                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                .symtab0x4000e80SECTION<unknown>DEFAULT1
                                                                                .symtab0x4001000SECTION<unknown>DEFAULT2
                                                                                .symtab0x40c0040SECTION<unknown>DEFAULT3
                                                                                .symtab0x40c0200SECTION<unknown>DEFAULT4
                                                                                .symtab0x610b500SECTION<unknown>DEFAULT5
                                                                                .symtab0x612e500SECTION<unknown>DEFAULT6
                                                                                .symtab0x612e600SECTION<unknown>DEFAULT7
                                                                                .symtab0x612e700SECTION<unknown>DEFAULT8
                                                                                .symtab0x612e800SECTION<unknown>DEFAULT9
                                                                                .symtab0x6134a00SECTION<unknown>DEFAULT10
                                                                                .symtab0x00SECTION<unknown>DEFAULT11
                                                                                C.1.3849.symtab0x41064040OBJECT<unknown>DEFAULT4
                                                                                C.53.5637.symtab0x40d740208OBJECT<unknown>DEFAULT4
                                                                                C.60.5739.symtab0x40e2602256OBJECT<unknown>DEFAULT4
                                                                                Q.symtab0x61352016384OBJECT<unknown>DEFAULT10
                                                                                Randhex.symtab0x401841385FUNC<unknown>DEFAULT2
                                                                                SendSTD.symtab0x4014b4405FUNC<unknown>DEFAULT2
                                                                                UDPRAW.symtab0x401745252FUNC<unknown>DEFAULT2
                                                                                _Exit.symtab0x40374443FUNC<unknown>DEFAULT2
                                                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __CTOR_END__.symtab0x612e580OBJECT<unknown>DEFAULT6
                                                                                __CTOR_LIST__.symtab0x612e500OBJECT<unknown>DEFAULT6
                                                                                __C_ctype_b.symtab0x6130a88OBJECT<unknown>DEFAULT9
                                                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __C_ctype_b_data.symtab0x40ebd0768OBJECT<unknown>DEFAULT4
                                                                                __C_ctype_tolower.symtab0x6134788OBJECT<unknown>DEFAULT9
                                                                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __C_ctype_tolower_data.symtab0x410850768OBJECT<unknown>DEFAULT4
                                                                                __C_ctype_toupper.symtab0x6130b88OBJECT<unknown>DEFAULT9
                                                                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __C_ctype_toupper_data.symtab0x40eed0768OBJECT<unknown>DEFAULT4
                                                                                __DTOR_END__.symtab0x612e680OBJECT<unknown>DEFAULT7
                                                                                __DTOR_LIST__.symtab0x612e600OBJECT<unknown>DEFAULT7
                                                                                __EH_FRAME_BEGIN__.symtab0x610b500OBJECT<unknown>DEFAULT5
                                                                                __FRAME_END__.symtab0x612e480OBJECT<unknown>DEFAULT5
                                                                                __GI___C_ctype_b.symtab0x6130a88OBJECT<unknown>HIDDEN9
                                                                                __GI___C_ctype_tolower.symtab0x6134788OBJECT<unknown>HIDDEN9
                                                                                __GI___C_ctype_toupper.symtab0x6130b88OBJECT<unknown>HIDDEN9
                                                                                __GI___ctype_b.symtab0x6130b08OBJECT<unknown>HIDDEN9
                                                                                __GI___ctype_tolower.symtab0x6134808OBJECT<unknown>HIDDEN9
                                                                                __GI___ctype_toupper.symtab0x6130c08OBJECT<unknown>HIDDEN9
                                                                                __GI___errno_location.symtab0x4039e06FUNC<unknown>HIDDEN2
                                                                                __GI___fcntl_nocancel.symtab0x4036e0100FUNC<unknown>HIDDEN2
                                                                                __GI___fgetc_unlocked.symtab0x408b04222FUNC<unknown>HIDDEN2
                                                                                __GI___glibc_strerror_r.symtab0x4052f414FUNC<unknown>HIDDEN2
                                                                                __GI___h_errno_location.symtab0x4076f46FUNC<unknown>HIDDEN2
                                                                                __GI___libc_fcntl.symtab0x40367c100FUNC<unknown>HIDDEN2
                                                                                __GI___sigaddset.symtab0x40576828FUNC<unknown>HIDDEN2
                                                                                __GI___sigdelset.symtab0x40578430FUNC<unknown>HIDDEN2
                                                                                __GI___sigismember.symtab0x40574832FUNC<unknown>HIDDEN2
                                                                                __GI___uClibc_fini.symtab0x406ee470FUNC<unknown>HIDDEN2
                                                                                __GI___uClibc_init.symtab0x406f5f58FUNC<unknown>HIDDEN2
                                                                                __GI___xpg_strerror_r.symtab0x405304196FUNC<unknown>HIDDEN2
                                                                                __GI__exit.symtab0x40374443FUNC<unknown>HIDDEN2
                                                                                __GI_abort.symtab0x4064ac200FUNC<unknown>HIDDEN2
                                                                                __GI_atoi.symtab0x40695018FUNC<unknown>HIDDEN2
                                                                                __GI_brk.symtab0x409c2443FUNC<unknown>HIDDEN2
                                                                                __GI_chdir.symtab0x40377038FUNC<unknown>HIDDEN2
                                                                                __GI_clock_getres.symtab0x40728041FUNC<unknown>HIDDEN2
                                                                                __GI_close.symtab0x40379841FUNC<unknown>HIDDEN2
                                                                                __GI_closedir.symtab0x407428147FUNC<unknown>HIDDEN2
                                                                                __GI_config_close.symtab0x4079be43FUNC<unknown>HIDDEN2
                                                                                __GI_config_open.symtab0x4079e946FUNC<unknown>HIDDEN2
                                                                                __GI_config_read.symtab0x4076fc706FUNC<unknown>HIDDEN2
                                                                                __GI_connect.symtab0x40555443FUNC<unknown>HIDDEN2
                                                                                __GI_errno.symtab0x6197784OBJECT<unknown>HIDDEN10
                                                                                __GI_exit.symtab0x406ac495FUNC<unknown>HIDDEN2
                                                                                __GI_fclose.symtab0x407ae8269FUNC<unknown>HIDDEN2
                                                                                __GI_fcntl.symtab0x40367c100FUNC<unknown>HIDDEN2
                                                                                __GI_fflush_unlocked.symtab0x4089c0322FUNC<unknown>HIDDEN2
                                                                                __GI_fgetc.symtab0x4087f4128FUNC<unknown>HIDDEN2
                                                                                __GI_fgetc_unlocked.symtab0x408b04222FUNC<unknown>HIDDEN2
                                                                                __GI_fgets.symtab0x408874116FUNC<unknown>HIDDEN2
                                                                                __GI_fgets_unlocked.symtab0x408be4116FUNC<unknown>HIDDEN2
                                                                                __GI_fopen.symtab0x407bf810FUNC<unknown>HIDDEN2
                                                                                __GI_fork.symtab0x4037c438FUNC<unknown>HIDDEN2
                                                                                __GI_fputs_unlocked.symtab0x404adc56FUNC<unknown>HIDDEN2
                                                                                __GI_fseek.symtab0x409ff45FUNC<unknown>HIDDEN2
                                                                                __GI_fseeko64.symtab0x409ffc225FUNC<unknown>HIDDEN2
                                                                                __GI_fstat.symtab0x409c5082FUNC<unknown>HIDDEN2
                                                                                __GI_fstat64.symtab0x409c5082FUNC<unknown>HIDDEN2
                                                                                __GI_fwrite_unlocked.symtab0x404b14128FUNC<unknown>HIDDEN2
                                                                                __GI_getc_unlocked.symtab0x408b04222FUNC<unknown>HIDDEN2
                                                                                __GI_getdtablesize.symtab0x4072ac36FUNC<unknown>HIDDEN2
                                                                                __GI_getegid.symtab0x4072d08FUNC<unknown>HIDDEN2
                                                                                __GI_geteuid.symtab0x4072d88FUNC<unknown>HIDDEN2
                                                                                __GI_getgid.symtab0x4072e08FUNC<unknown>HIDDEN2
                                                                                __GI_gethostbyname.symtab0x40550410FUNC<unknown>HIDDEN2
                                                                                __GI_gethostbyname2.symtab0x40551065FUNC<unknown>HIDDEN2
                                                                                __GI_gethostbyname2_r.symtab0x409494761FUNC<unknown>HIDDEN2
                                                                                __GI_gethostbyname_r.symtab0x40b6a0802FUNC<unknown>HIDDEN2
                                                                                __GI_gethostname.symtab0x40b9c494FUNC<unknown>HIDDEN2
                                                                                __GI_getpagesize.symtab0x4072e819FUNC<unknown>HIDDEN2
                                                                                __GI_getpid.symtab0x4037ec8FUNC<unknown>HIDDEN2
                                                                                __GI_getrlimit.symtab0x4072fc40FUNC<unknown>HIDDEN2
                                                                                __GI_getsockname.symtab0x40558041FUNC<unknown>HIDDEN2
                                                                                __GI_getuid.symtab0x4073248FUNC<unknown>HIDDEN2
                                                                                __GI_h_errno.symtab0x61977c4OBJECT<unknown>HIDDEN10
                                                                                __GI_htonl.symtab0x4054785FUNC<unknown>HIDDEN2
                                                                                __GI_htons.symtab0x4054708FUNC<unknown>HIDDEN2
                                                                                __GI_inet_addr.symtab0x4054e429FUNC<unknown>HIDDEN2
                                                                                __GI_inet_aton.symtab0x40940c135FUNC<unknown>HIDDEN2
                                                                                __GI_inet_ntoa.symtab0x4054d910FUNC<unknown>HIDDEN2
                                                                                __GI_inet_ntoa_r.symtab0x40548c77FUNC<unknown>HIDDEN2
                                                                                __GI_inet_ntop.symtab0x40a77f518FUNC<unknown>HIDDEN2
                                                                                __GI_inet_pton.symtab0x40a49f493FUNC<unknown>HIDDEN2
                                                                                __GI_initstate_r.symtab0x406894185FUNC<unknown>HIDDEN2
                                                                                __GI_ioctl.symtab0x4037f4101FUNC<unknown>HIDDEN2
                                                                                __GI_isatty.symtab0x4053e425FUNC<unknown>HIDDEN2
                                                                                __GI_isspace.symtab0x4039ac18FUNC<unknown>HIDDEN2
                                                                                __GI_kill.symtab0x40385c44FUNC<unknown>HIDDEN2
                                                                                __GI_lseek.symtab0x40bec445FUNC<unknown>HIDDEN2
                                                                                __GI_lseek64.symtab0x40bac85FUNC<unknown>HIDDEN2
                                                                                __GI_memchr.symtab0x408dd0236FUNC<unknown>HIDDEN2
                                                                                __GI_memcpy.symtab0x404c80102FUNC<unknown>HIDDEN2
                                                                                __GI_memmove.symtab0x408ebc702FUNC<unknown>HIDDEN2
                                                                                __GI_mempcpy.symtab0x408c6090FUNC<unknown>HIDDEN2
                                                                                __GI_memrchr.symtab0x40917c233FUNC<unknown>HIDDEN2
                                                                                __GI_memset.symtab0x404cf0210FUNC<unknown>HIDDEN2
                                                                                __GI_mmap.symtab0x40725048FUNC<unknown>HIDDEN2
                                                                                __GI_mremap.symtab0x409ca442FUNC<unknown>HIDDEN2
                                                                                __GI_munmap.symtab0x40732c38FUNC<unknown>HIDDEN2
                                                                                __GI_nanosleep.symtab0x40735438FUNC<unknown>HIDDEN2
                                                                                __GI_ntohl.symtab0x4054855FUNC<unknown>HIDDEN2
                                                                                __GI_ntohs.symtab0x40547d8FUNC<unknown>HIDDEN2
                                                                                __GI_open.symtab0x403888106FUNC<unknown>HIDDEN2
                                                                                __GI_opendir.symtab0x407551157FUNC<unknown>HIDDEN2
                                                                                __GI_poll.symtab0x40ba2441FUNC<unknown>HIDDEN2
                                                                                __GI_raise.symtab0x40979018FUNC<unknown>HIDDEN2
                                                                                __GI_random.symtab0x40658072FUNC<unknown>HIDDEN2
                                                                                __GI_random_r.symtab0x40678390FUNC<unknown>HIDDEN2
                                                                                __GI_rawmemchr.symtab0x40a2d4189FUNC<unknown>HIDDEN2
                                                                                __GI_read.symtab0x4038f439FUNC<unknown>HIDDEN2
                                                                                __GI_readdir64.symtab0x407664143FUNC<unknown>HIDDEN2
                                                                                __GI_recv.symtab0x4055e011FUNC<unknown>HIDDEN2
                                                                                __GI_recvfrom.symtab0x4055ec45FUNC<unknown>HIDDEN2
                                                                                __GI_sbrk.symtab0x40737c74FUNC<unknown>HIDDEN2
                                                                                __GI_select.symtab0x40391c44FUNC<unknown>HIDDEN2
                                                                                __GI_send.symtab0x40561c11FUNC<unknown>HIDDEN2
                                                                                __GI_sendto.symtab0x40562848FUNC<unknown>HIDDEN2
                                                                                __GI_setsid.symtab0x40394838FUNC<unknown>HIDDEN2
                                                                                __GI_setsockopt.symtab0x40565853FUNC<unknown>HIDDEN2
                                                                                __GI_setstate_r.symtab0x4066d8171FUNC<unknown>HIDDEN2
                                                                                __GI_sigaction.symtab0x4071dd114FUNC<unknown>HIDDEN2
                                                                                __GI_signal.symtab0x4056c0133FUNC<unknown>HIDDEN2
                                                                                __GI_sigprocmask.symtab0x4073c847FUNC<unknown>HIDDEN2
                                                                                __GI_sleep.symtab0x406b24142FUNC<unknown>HIDDEN2
                                                                                __GI_socket.symtab0x40569047FUNC<unknown>HIDDEN2
                                                                                __GI_sprintf.symtab0x4039e8149FUNC<unknown>HIDDEN2
                                                                                __GI_srandom_r.symtab0x4067dd183FUNC<unknown>HIDDEN2
                                                                                __GI_stat.symtab0x40ba5079FUNC<unknown>HIDDEN2
                                                                                __GI_stat64.symtab0x40ba5079FUNC<unknown>HIDDEN2
                                                                                __GI_strcasecmp.symtab0x40bef448FUNC<unknown>HIDDEN2
                                                                                __GI_strchr.symtab0x404dd0417FUNC<unknown>HIDDEN2
                                                                                __GI_strchrnul.symtab0x409268268FUNC<unknown>HIDDEN2
                                                                                __GI_strcmp.symtab0x404f7433FUNC<unknown>HIDDEN2
                                                                                __GI_strcoll.symtab0x404f7433FUNC<unknown>HIDDEN2
                                                                                __GI_strcpy.symtab0x404fa0213FUNC<unknown>HIDDEN2
                                                                                __GI_strcspn.symtab0x408cc0135FUNC<unknown>HIDDEN2
                                                                                __GI_strdup.symtab0x40bad054FUNC<unknown>HIDDEN2
                                                                                __GI_strlen.symtab0x405080225FUNC<unknown>HIDDEN2
                                                                                __GI_strncpy.symtab0x40a394131FUNC<unknown>HIDDEN2
                                                                                __GI_strnlen.symtab0x405164201FUNC<unknown>HIDDEN2
                                                                                __GI_strpbrk.symtab0x40a248140FUNC<unknown>HIDDEN2
                                                                                __GI_strrchr.symtab0x40937453FUNC<unknown>HIDDEN2
                                                                                __GI_strspn.symtab0x408d48135FUNC<unknown>HIDDEN2
                                                                                __GI_strstr.symtab0x405230193FUNC<unknown>HIDDEN2
                                                                                __GI_strtok.symtab0x4053d810FUNC<unknown>HIDDEN2
                                                                                __GI_strtok_r.symtab0x4093ac94FUNC<unknown>HIDDEN2
                                                                                __GI_strtol.symtab0x40696410FUNC<unknown>HIDDEN2
                                                                                __GI_strtoll.symtab0x40696410FUNC<unknown>HIDDEN2
                                                                                __GI_sysconf.symtab0x406c93560FUNC<unknown>HIDDEN2
                                                                                __GI_tcgetattr.symtab0x405400110FUNC<unknown>HIDDEN2
                                                                                __GI_time.symtab0x4039708FUNC<unknown>HIDDEN2
                                                                                __GI_toupper.symtab0x4039c030FUNC<unknown>HIDDEN2
                                                                                __GI_uname.symtab0x40baa038FUNC<unknown>HIDDEN2
                                                                                __GI_vsnprintf.symtab0x403a80189FUNC<unknown>HIDDEN2
                                                                                __GI_wait4.symtab0x4073f847FUNC<unknown>HIDDEN2
                                                                                __GI_waitpid.symtab0x4039787FUNC<unknown>HIDDEN2
                                                                                __GI_wcrtomb.symtab0x407a1868FUNC<unknown>HIDDEN2
                                                                                __GI_wcsnrtombs.symtab0x407a6c123FUNC<unknown>HIDDEN2
                                                                                __GI_wcsrtombs.symtab0x407a5c15FUNC<unknown>HIDDEN2
                                                                                __GI_write.symtab0x40398042FUNC<unknown>HIDDEN2
                                                                                __JCR_END__.symtab0x612e700OBJECT<unknown>DEFAULT8
                                                                                __JCR_LIST__.symtab0x612e700OBJECT<unknown>DEFAULT8
                                                                                __app_fini.symtab0x6197688OBJECT<unknown>HIDDEN10
                                                                                __atexit_lock.symtab0x61343040OBJECT<unknown>DEFAULT9
                                                                                __bss_start.symtab0x6134880NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                __check_one_fd.symtab0x406f2a53FUNC<unknown>DEFAULT2
                                                                                __close_nameservers.symtab0x40b600109FUNC<unknown>HIDDEN2
                                                                                __ctype_b.symtab0x6130b08OBJECT<unknown>DEFAULT9
                                                                                __ctype_tolower.symtab0x6134808OBJECT<unknown>DEFAULT9
                                                                                __ctype_toupper.symtab0x6130c08OBJECT<unknown>DEFAULT9
                                                                                __curbrk.symtab0x6197808OBJECT<unknown>HIDDEN10
                                                                                __data_start.symtab0x612e900NOTYPE<unknown>DEFAULT9
                                                                                __decode_dotted.symtab0x40a988280FUNC<unknown>HIDDEN2
                                                                                __decode_header.symtab0x40bbcc156FUNC<unknown>HIDDEN2
                                                                                __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                __dns_lookup.symtab0x40aaa01853FUNC<unknown>HIDDEN2
                                                                                __do_global_ctors_aux.symtab0x40bfd00FUNC<unknown>DEFAULT2
                                                                                __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                                                                __dso_handle.symtab0x612e800OBJECT<unknown>HIDDEN9
                                                                                __encode_dotted.symtab0x40bf24162FUNC<unknown>HIDDEN2
                                                                                __encode_header.symtab0x40bb08193FUNC<unknown>HIDDEN2
                                                                                __encode_question.symtab0x40bc6880FUNC<unknown>HIDDEN2
                                                                                __environ.symtab0x6197588OBJECT<unknown>DEFAULT10
                                                                                __errno_location.symtab0x4039e06FUNC<unknown>DEFAULT2
                                                                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __exit_cleanup.symtab0x6197488OBJECT<unknown>HIDDEN10
                                                                                __fcntl_nocancel.symtab0x4036e0100FUNC<unknown>DEFAULT2
                                                                                __fgetc_unlocked.symtab0x408b04222FUNC<unknown>DEFAULT2
                                                                                __fini_array_end.symtab0x612e4c0NOTYPE<unknown>HIDDEN5
                                                                                __fini_array_start.symtab0x612e4c0NOTYPE<unknown>HIDDEN5
                                                                                __get_hosts_byname_r.symtab0x40b67048FUNC<unknown>HIDDEN2
                                                                                __getdents.symtab0x409ed4288FUNC<unknown>HIDDEN2
                                                                                __getdents64.symtab0x409ed4288FUNC<unknown>HIDDEN2
                                                                                __getpagesize.symtab0x4072e819FUNC<unknown>DEFAULT2
                                                                                __glibc_strerror_r.symtab0x4052f414FUNC<unknown>DEFAULT2
                                                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __h_errno_location.symtab0x4076f46FUNC<unknown>DEFAULT2
                                                                                __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __init_array_end.symtab0x612e4c0NOTYPE<unknown>HIDDEN5
                                                                                __init_array_start.symtab0x612e4c0NOTYPE<unknown>HIDDEN5
                                                                                __libc_close.symtab0x40379841FUNC<unknown>DEFAULT2
                                                                                __libc_connect.symtab0x40555443FUNC<unknown>DEFAULT2
                                                                                __libc_fcntl.symtab0x40367c100FUNC<unknown>DEFAULT2
                                                                                __libc_fork.symtab0x4037c438FUNC<unknown>DEFAULT2
                                                                                __libc_lseek.symtab0x40bec445FUNC<unknown>DEFAULT2
                                                                                __libc_lseek64.symtab0x40bac85FUNC<unknown>DEFAULT2
                                                                                __libc_nanosleep.symtab0x40735438FUNC<unknown>DEFAULT2
                                                                                __libc_open.symtab0x403888106FUNC<unknown>DEFAULT2
                                                                                __libc_read.symtab0x4038f439FUNC<unknown>DEFAULT2
                                                                                __libc_recv.symtab0x4055e011FUNC<unknown>DEFAULT2
                                                                                __libc_recvfrom.symtab0x4055ec45FUNC<unknown>DEFAULT2
                                                                                __libc_select.symtab0x40391c44FUNC<unknown>DEFAULT2
                                                                                __libc_send.symtab0x40561c11FUNC<unknown>DEFAULT2
                                                                                __libc_sendto.symtab0x40562848FUNC<unknown>DEFAULT2
                                                                                __libc_sigaction.symtab0x4071dd114FUNC<unknown>DEFAULT2
                                                                                __libc_stack_end.symtab0x6197508OBJECT<unknown>DEFAULT10
                                                                                __libc_waitpid.symtab0x4039787FUNC<unknown>DEFAULT2
                                                                                __libc_write.symtab0x40398042FUNC<unknown>DEFAULT2
                                                                                __local_nameserver.symtab0x41083016OBJECT<unknown>HIDDEN4
                                                                                __malloc_consolidate.symtab0x406136407FUNC<unknown>HIDDEN2
                                                                                __malloc_largebin_index.symtab0x4057a4110FUNC<unknown>DEFAULT2
                                                                                __malloc_lock.symtab0x6132f040OBJECT<unknown>DEFAULT9
                                                                                __malloc_state.symtab0x6198801752OBJECT<unknown>DEFAULT10
                                                                                __malloc_trim.symtab0x4060a0150FUNC<unknown>DEFAULT2
                                                                                __nameserver.symtab0x619f788OBJECT<unknown>HIDDEN10
                                                                                __nameservers.symtab0x619f804OBJECT<unknown>HIDDEN10
                                                                                __open_etc_hosts.symtab0x40bcb810FUNC<unknown>HIDDEN2
                                                                                __open_nameservers.symtab0x40b235968FUNC<unknown>HIDDEN2
                                                                                __pagesize.symtab0x6197608OBJECT<unknown>DEFAULT10
                                                                                __preinit_array_end.symtab0x612e4c0NOTYPE<unknown>HIDDEN5
                                                                                __preinit_array_start.symtab0x612e4c0NOTYPE<unknown>HIDDEN5
                                                                                __progname.symtab0x6134608OBJECT<unknown>DEFAULT9
                                                                                __progname_full.symtab0x6134688OBJECT<unknown>DEFAULT9
                                                                                __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                __pthread_mutex_init.symtab0x406ec73FUNC<unknown>DEFAULT2
                                                                                __pthread_mutex_lock.symtab0x406ec43FUNC<unknown>DEFAULT2
                                                                                __pthread_mutex_trylock.symtab0x406ec43FUNC<unknown>DEFAULT2
                                                                                __pthread_mutex_unlock.symtab0x406ec43FUNC<unknown>DEFAULT2
                                                                                __pthread_return_0.symtab0x406ec43FUNC<unknown>DEFAULT2
                                                                                __read_etc_hosts_r.symtab0x40bcc2511FUNC<unknown>HIDDEN2
                                                                                __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                __res_sync.symtab0x619f688OBJECT<unknown>HIDDEN10
                                                                                __resolv_attempts.symtab0x6134751OBJECT<unknown>HIDDEN9
                                                                                __resolv_lock.symtab0x61979040OBJECT<unknown>DEFAULT10
                                                                                __resolv_timeout.symtab0x6134741OBJECT<unknown>HIDDEN9
                                                                                __restore_rt.symtab0x4071d40NOTYPE<unknown>DEFAULT2
                                                                                __rtld_fini.symtab0x6197708OBJECT<unknown>HIDDEN10
                                                                                __searchdomain.symtab0x619f708OBJECT<unknown>HIDDEN10
                                                                                __searchdomains.symtab0x619f844OBJECT<unknown>HIDDEN10
                                                                                __sigaddset.symtab0x40576828FUNC<unknown>DEFAULT2
                                                                                __sigdelset.symtab0x40578430FUNC<unknown>DEFAULT2
                                                                                __sigismember.symtab0x40574832FUNC<unknown>DEFAULT2
                                                                                __stdin.symtab0x6130e88OBJECT<unknown>DEFAULT9
                                                                                __stdio_READ.symtab0x40a0e058FUNC<unknown>HIDDEN2
                                                                                __stdio_WRITE.symtab0x407c04171FUNC<unknown>HIDDEN2
                                                                                __stdio_adjust_position.symtab0x40a11c131FUNC<unknown>HIDDEN2
                                                                                __stdio_fwrite.symtab0x407ee4259FUNC<unknown>HIDDEN2
                                                                                __stdio_init_mutex.symtab0x403b9f15FUNC<unknown>HIDDEN2
                                                                                __stdio_mutex_initializer.4920.symtab0x40f1d040OBJECT<unknown>DEFAULT4
                                                                                __stdio_rfill.symtab0x40a1a037FUNC<unknown>HIDDEN2
                                                                                __stdio_seek.symtab0x40a22431FUNC<unknown>HIDDEN2
                                                                                __stdio_trans2r_o.symtab0x40a1c890FUNC<unknown>HIDDEN2
                                                                                __stdio_trans2w_o.symtab0x407fe8149FUNC<unknown>HIDDEN2
                                                                                __stdio_wcommit.symtab0x403c3839FUNC<unknown>HIDDEN2
                                                                                __stdout.symtab0x6130f08OBJECT<unknown>DEFAULT9
                                                                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __uClibc_fini.symtab0x406ee470FUNC<unknown>DEFAULT2
                                                                                __uClibc_init.symtab0x406f5f58FUNC<unknown>DEFAULT2
                                                                                __uClibc_main.symtab0x406f99570FUNC<unknown>DEFAULT2
                                                                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __uclibc_progname.symtab0x6134588OBJECT<unknown>HIDDEN9
                                                                                __xpg_strerror_r.symtab0x405304196FUNC<unknown>DEFAULT2
                                                                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __xstat32_conv.symtab0x409d7c172FUNC<unknown>HIDDEN2
                                                                                __xstat64_conv.symtab0x409cd0172FUNC<unknown>HIDDEN2
                                                                                __xstat_conv.symtab0x409e28172FUNC<unknown>HIDDEN2
                                                                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _bss_custom_printf_spec.symtab0x61953010OBJECT<unknown>DEFAULT10
                                                                                _charpad.symtab0x403c6077FUNC<unknown>DEFAULT2
                                                                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _custom_printf_arginfo.symtab0x6197d080OBJECT<unknown>HIDDEN10
                                                                                _custom_printf_handler.symtab0x61982080OBJECT<unknown>HIDDEN10
                                                                                _custom_printf_spec.symtab0x6132e08OBJECT<unknown>HIDDEN9
                                                                                _dl_aux_init.symtab0x409c0c23FUNC<unknown>DEFAULT2
                                                                                _dl_phdr.symtab0x619f588OBJECT<unknown>DEFAULT10
                                                                                _dl_phnum.symtab0x619f608OBJECT<unknown>DEFAULT10
                                                                                _edata.symtab0x6134880NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _end.symtab0x619f880NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _errno.symtab0x6197784OBJECT<unknown>DEFAULT10
                                                                                _exit.symtab0x40374443FUNC<unknown>DEFAULT2
                                                                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _fini.symtab0x40c0040FUNC<unknown>DEFAULT3
                                                                                _fixed_buffers.symtab0x6175308192OBJECT<unknown>DEFAULT10
                                                                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _fp_out_narrow.symtab0x403cad120FUNC<unknown>DEFAULT2
                                                                                _fpmaxtostr.symtab0x4081d41565FUNC<unknown>HIDDEN2
                                                                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _h_errno.symtab0x61977c4OBJECT<unknown>DEFAULT10
                                                                                _init.symtab0x4000e80FUNC<unknown>DEFAULT1
                                                                                _load_inttype.symtab0x40808085FUNC<unknown>HIDDEN2
                                                                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_init.symtab0x4043dc114FUNC<unknown>HIDDEN2
                                                                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_parsespec.symtab0x4046761126FUNC<unknown>HIDDEN2
                                                                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_prepargs.symtab0x40445067FUNC<unknown>HIDDEN2
                                                                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_setargs.symtab0x404494436FUNC<unknown>HIDDEN2
                                                                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _promoted_size.symtab0x40464846FUNC<unknown>DEFAULT2
                                                                                _pthread_cleanup_pop_restore.symtab0x406ed218FUNC<unknown>DEFAULT2
                                                                                _pthread_cleanup_push_defer.symtab0x406eca8FUNC<unknown>DEFAULT2
                                                                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _sigintr.symtab0x6198708OBJECT<unknown>HIDDEN10
                                                                                _start.symtab0x40019442FUNC<unknown>DEFAULT2
                                                                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _stdio_fopen.symtab0x407cb0563FUNC<unknown>HIDDEN2
                                                                                _stdio_init.symtab0x403b4095FUNC<unknown>HIDDEN2
                                                                                _stdio_openlist.symtab0x6130f88OBJECT<unknown>DEFAULT9
                                                                                _stdio_openlist_add_lock.symtab0x61310040OBJECT<unknown>DEFAULT9
                                                                                _stdio_openlist_dec_use.symtab0x4088e8216FUNC<unknown>HIDDEN2
                                                                                _stdio_openlist_del_count.symtab0x6175244OBJECT<unknown>DEFAULT10
                                                                                _stdio_openlist_del_lock.symtab0x61313040OBJECT<unknown>DEFAULT9
                                                                                _stdio_openlist_use_count.symtab0x6175204OBJECT<unknown>DEFAULT10
                                                                                _stdio_streams.symtab0x613160384OBJECT<unknown>DEFAULT9
                                                                                _stdio_term.symtab0x403bae135FUNC<unknown>HIDDEN2
                                                                                _stdio_user_locking.symtab0x6131584OBJECT<unknown>DEFAULT9
                                                                                _stdlib_strto_l.symtab0x406970339FUNC<unknown>HIDDEN2
                                                                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _store_inttype.symtab0x4080d846FUNC<unknown>HIDDEN2
                                                                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _string_syserrmsgs.symtab0x40f2d02906OBJECT<unknown>HIDDEN4
                                                                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _uintmaxtostr.symtab0x408108201FUNC<unknown>HIDDEN2
                                                                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _vfprintf_internal.symtab0x403d251716FUNC<unknown>HIDDEN2
                                                                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                abort.symtab0x4064ac200FUNC<unknown>DEFAULT2
                                                                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                atoi.symtab0x40695018FUNC<unknown>DEFAULT2
                                                                                atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                bcopy.symtab0x4053c814FUNC<unknown>DEFAULT2
                                                                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                been_there_done_that.symtab0x6197404OBJECT<unknown>DEFAULT10
                                                                                bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                brk.symtab0x409c2443FUNC<unknown>DEFAULT2
                                                                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                bsd_signal.symtab0x4056c0133FUNC<unknown>DEFAULT2
                                                                                buf.3312.symtab0x61955016OBJECT<unknown>DEFAULT10
                                                                                buf.5843.symtab0x619560448OBJECT<unknown>DEFAULT10
                                                                                bzero.symtab0x404ba0210FUNC<unknown>DEFAULT2
                                                                                c.symtab0x61309c4OBJECT<unknown>DEFAULT9
                                                                                calloc.symtab0x4097a4248FUNC<unknown>DEFAULT2
                                                                                calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                chdir.symtab0x40377038FUNC<unknown>DEFAULT2
                                                                                chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                clock_getres.symtab0x40728041FUNC<unknown>DEFAULT2
                                                                                clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                close.symtab0x40379841FUNC<unknown>DEFAULT2
                                                                                close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                closedir.symtab0x407428147FUNC<unknown>DEFAULT2
                                                                                closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                commServer.symtab0x612ea08OBJECT<unknown>DEFAULT9
                                                                                completed.5156.symtab0x6134a01OBJECT<unknown>DEFAULT10
                                                                                connect.symtab0x40555443FUNC<unknown>DEFAULT2
                                                                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                connectTimeout.symtab0x4010c3582FUNC<unknown>DEFAULT2
                                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                currentServer.symtab0x6130984OBJECT<unknown>DEFAULT9
                                                                                data_start.symtab0x612e900NOTYPE<unknown>DEFAULT9
                                                                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                dns.symtab0x612ea88OBJECT<unknown>DEFAULT9
                                                                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                environ.symtab0x6197588OBJECT<unknown>DEFAULT10
                                                                                errno.symtab0x6197784OBJECT<unknown>DEFAULT10
                                                                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                exit.symtab0x406ac495FUNC<unknown>DEFAULT2
                                                                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                exp10_table.symtab0x410690208OBJECT<unknown>DEFAULT4
                                                                                fclose.symtab0x407ae8269FUNC<unknown>DEFAULT2
                                                                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fcntl.symtab0x40367c100FUNC<unknown>DEFAULT2
                                                                                fd_to_DIR.symtab0x4074bc149FUNC<unknown>DEFAULT2
                                                                                fdgets.symtab0x400323130FUNC<unknown>DEFAULT2
                                                                                fdopendir.symtab0x4075ee115FUNC<unknown>DEFAULT2
                                                                                fflush_unlocked.symtab0x4089c0322FUNC<unknown>DEFAULT2
                                                                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgetc.symtab0x4087f4128FUNC<unknown>DEFAULT2
                                                                                fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgetc_unlocked.symtab0x408b04222FUNC<unknown>DEFAULT2
                                                                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgets.symtab0x408874116FUNC<unknown>DEFAULT2
                                                                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgets_unlocked.symtab0x408be4116FUNC<unknown>DEFAULT2
                                                                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fmt.symtab0x41067020OBJECT<unknown>DEFAULT4
                                                                                fopen.symtab0x407bf810FUNC<unknown>DEFAULT2
                                                                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fork.symtab0x4037c438FUNC<unknown>DEFAULT2
                                                                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fputs_unlocked.symtab0x404adc56FUNC<unknown>DEFAULT2
                                                                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                                                                                free.symtab0x4062cd451FUNC<unknown>DEFAULT2
                                                                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fseek.symtab0x409ff45FUNC<unknown>DEFAULT2
                                                                                fseeko.symtab0x409ff45FUNC<unknown>DEFAULT2
                                                                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fseeko64.symtab0x409ffc225FUNC<unknown>DEFAULT2
                                                                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fstat.symtab0x409c5082FUNC<unknown>DEFAULT2
                                                                                fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fstat64.symtab0x409c5082FUNC<unknown>DEFAULT2
                                                                                fwrite_unlocked.symtab0x404b14128FUNC<unknown>DEFAULT2
                                                                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getArch.symtab0x4026b911FUNC<unknown>DEFAULT2
                                                                                getHost.symtab0x400e4465FUNC<unknown>DEFAULT2
                                                                                getOurIP.symtab0x4003a5485FUNC<unknown>DEFAULT2
                                                                                getRandomIP.symtab0x4002f447FUNC<unknown>DEFAULT2
                                                                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getc.symtab0x4087f4128FUNC<unknown>DEFAULT2
                                                                                getc_unlocked.symtab0x408b04222FUNC<unknown>DEFAULT2
                                                                                getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getdtablesize.symtab0x4072ac36FUNC<unknown>DEFAULT2
                                                                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getegid.symtab0x4072d08FUNC<unknown>DEFAULT2
                                                                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                geteuid.symtab0x4072d88FUNC<unknown>DEFAULT2
                                                                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getgid.symtab0x4072e08FUNC<unknown>DEFAULT2
                                                                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname.symtab0x40550410FUNC<unknown>DEFAULT2
                                                                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname2.symtab0x40551065FUNC<unknown>DEFAULT2
                                                                                gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname2_r.symtab0x409494761FUNC<unknown>DEFAULT2
                                                                                gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname_r.symtab0x40b6a0802FUNC<unknown>DEFAULT2
                                                                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostname.symtab0x40b9c494FUNC<unknown>DEFAULT2
                                                                                gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getpagesize.symtab0x4072e819FUNC<unknown>DEFAULT2
                                                                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getpid.symtab0x4037ec8FUNC<unknown>DEFAULT2
                                                                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getrlimit.symtab0x4072fc40FUNC<unknown>DEFAULT2
                                                                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getrlimit64.symtab0x4072fc40FUNC<unknown>DEFAULT2
                                                                                getsockname.symtab0x40558041FUNC<unknown>DEFAULT2
                                                                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getsockopt.symtab0x4055ac50FUNC<unknown>DEFAULT2
                                                                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getuid.symtab0x4073248FUNC<unknown>DEFAULT2
                                                                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                h_errno.symtab0x61977c4OBJECT<unknown>DEFAULT10
                                                                                hoste.5842.symtab0x61972032OBJECT<unknown>DEFAULT10
                                                                                htonl.symtab0x4054785FUNC<unknown>DEFAULT2
                                                                                htons.symtab0x4054708FUNC<unknown>DEFAULT2
                                                                                i.4975.symtab0x6130a04OBJECT<unknown>DEFAULT9
                                                                                index.symtab0x404dd0417FUNC<unknown>DEFAULT2
                                                                                inet_addr.symtab0x4054e429FUNC<unknown>DEFAULT2
                                                                                inet_aton.symtab0x40940c135FUNC<unknown>DEFAULT2
                                                                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                inet_ntoa.symtab0x4054d910FUNC<unknown>DEFAULT2
                                                                                inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                inet_ntoa_r.symtab0x40548c77FUNC<unknown>DEFAULT2
                                                                                inet_ntop.symtab0x40a77f518FUNC<unknown>DEFAULT2
                                                                                inet_ntop4.symtab0x40a68c243FUNC<unknown>DEFAULT2
                                                                                inet_pton.symtab0x40a49f493FUNC<unknown>DEFAULT2
                                                                                inet_pton4.symtab0x40a418135FUNC<unknown>DEFAULT2
                                                                                initConnection.symtab0x403077296FUNC<unknown>DEFAULT2
                                                                                init_rand.symtab0x4001c0126FUNC<unknown>DEFAULT2
                                                                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                initstate.symtab0x406622110FUNC<unknown>DEFAULT2
                                                                                initstate_r.symtab0x406894185FUNC<unknown>DEFAULT2
                                                                                ioctl.symtab0x4037f4101FUNC<unknown>DEFAULT2
                                                                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                isatty.symtab0x4053e425FUNC<unknown>DEFAULT2
                                                                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                isspace.symtab0x4039ac18FUNC<unknown>DEFAULT2
                                                                                isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                kill.symtab0x40385c44FUNC<unknown>DEFAULT2
                                                                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                last_id.5904.symtab0x6134702OBJECT<unknown>DEFAULT9
                                                                                last_ns_num.5903.symtab0x6197884OBJECT<unknown>DEFAULT10
                                                                                listFork.symtab0x401309211FUNC<unknown>DEFAULT2
                                                                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                lseek.symtab0x40bec445FUNC<unknown>DEFAULT2
                                                                                lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                lseek64.symtab0x40bac85FUNC<unknown>DEFAULT2
                                                                                macAddress.symtab0x6135106OBJECT<unknown>DEFAULT10
                                                                                main.symtab0x40319f1243FUNC<unknown>DEFAULT2
                                                                                mainCommSock.symtab0x6135004OBJECT<unknown>DEFAULT10
                                                                                malloc.symtab0x4058122187FUNC<unknown>DEFAULT2
                                                                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                malloc_trim.symtab0x40649028FUNC<unknown>DEFAULT2
                                                                                memchr.symtab0x408dd0236FUNC<unknown>DEFAULT2
                                                                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                memcpy.symtab0x404c80102FUNC<unknown>DEFAULT2
                                                                                memmove.symtab0x408ebc702FUNC<unknown>DEFAULT2
                                                                                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                mempcpy.symtab0x408c6090FUNC<unknown>DEFAULT2
                                                                                memrchr.symtab0x40917c233FUNC<unknown>DEFAULT2
                                                                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                memset.symtab0x404cf0210FUNC<unknown>DEFAULT2
                                                                                mmap.symtab0x40725048FUNC<unknown>DEFAULT2
                                                                                mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                mremap.symtab0x409ca442FUNC<unknown>DEFAULT2
                                                                                mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                munmap.symtab0x40732c38FUNC<unknown>DEFAULT2
                                                                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                mylock.symtab0x61332040OBJECT<unknown>DEFAULT9
                                                                                mylock.symtab0x61335040OBJECT<unknown>DEFAULT9
                                                                                nanosleep.symtab0x40735438FUNC<unknown>DEFAULT2
                                                                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                next_start.1699.symtab0x6195408OBJECT<unknown>DEFAULT10
                                                                                nprocessors_onln.symtab0x406bb4223FUNC<unknown>DEFAULT2
                                                                                ntohl.symtab0x4054855FUNC<unknown>DEFAULT2
                                                                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                ntohs.symtab0x40547d8FUNC<unknown>DEFAULT2
                                                                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                numpids.symtab0x6135088OBJECT<unknown>DEFAULT10
                                                                                object.5168.symtab0x6134c048OBJECT<unknown>DEFAULT10
                                                                                open.symtab0x403888106FUNC<unknown>DEFAULT2
                                                                                open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                opendir.symtab0x407551157FUNC<unknown>DEFAULT2
                                                                                opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                ourIP.symtab0x6197c04OBJECT<unknown>DEFAULT10
                                                                                ovhl7.symtab0x4019c23319FUNC<unknown>DEFAULT2
                                                                                p.5154.symtab0x612e880OBJECT<unknown>DEFAULT9
                                                                                parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                pids.symtab0x6197c88OBJECT<unknown>DEFAULT10
                                                                                poll.symtab0x40ba2441FUNC<unknown>DEFAULT2
                                                                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                prefix.5143.symtab0x40f20812OBJECT<unknown>DEFAULT4
                                                                                print.symtab0x4008b31084FUNC<unknown>DEFAULT2
                                                                                printchar.symtab0x40064075FUNC<unknown>DEFAULT2
                                                                                printi.symtab0x400772321FUNC<unknown>DEFAULT2
                                                                                prints.symtab0x40068b231FUNC<unknown>DEFAULT2
                                                                                processCmd.symtab0x4026c42483FUNC<unknown>DEFAULT2
                                                                                program_invocation_name.symtab0x6134688OBJECT<unknown>DEFAULT9
                                                                                program_invocation_short_name.symtab0x6134608OBJECT<unknown>DEFAULT9
                                                                                qual_chars.5150.symtab0x40f22020OBJECT<unknown>DEFAULT4
                                                                                raise.symtab0x40979018FUNC<unknown>DEFAULT2
                                                                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                rand.symtab0x40657411FUNC<unknown>DEFAULT2
                                                                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                rand_cmwc.symtab0x40023e182FUNC<unknown>DEFAULT2
                                                                                random.symtab0x40658072FUNC<unknown>DEFAULT2
                                                                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                random_poly_info.symtab0x40fe3040OBJECT<unknown>DEFAULT4
                                                                                random_r.symtab0x40678390FUNC<unknown>DEFAULT2
                                                                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                randtbl.symtab0x6133b0128OBJECT<unknown>DEFAULT9
                                                                                rawmemchr.symtab0x40a2d4189FUNC<unknown>DEFAULT2
                                                                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                read.symtab0x4038f439FUNC<unknown>DEFAULT2
                                                                                read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                readdir64.symtab0x407664143FUNC<unknown>DEFAULT2
                                                                                readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                realloc.symtab0x40989c878FUNC<unknown>DEFAULT2
                                                                                realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                recv.symtab0x4055e011FUNC<unknown>DEFAULT2
                                                                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                recvLine.symtab0x400e85574FUNC<unknown>DEFAULT2
                                                                                recvfrom.symtab0x4055ec45FUNC<unknown>DEFAULT2
                                                                                recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                resolv_conf_mtime.5885.symtab0x6197b84OBJECT<unknown>DEFAULT10
                                                                                rindex.symtab0x40937453FUNC<unknown>DEFAULT2
                                                                                sbrk.symtab0x40737c74FUNC<unknown>DEFAULT2
                                                                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                select.symtab0x40391c44FUNC<unknown>DEFAULT2
                                                                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                send.symtab0x40561c11FUNC<unknown>DEFAULT2
                                                                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sendto.symtab0x40562848FUNC<unknown>DEFAULT2
                                                                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                setsid.symtab0x40394838FUNC<unknown>DEFAULT2
                                                                                setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                setsockopt.symtab0x40565853FUNC<unknown>DEFAULT2
                                                                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                setstate.symtab0x4065c890FUNC<unknown>DEFAULT2
                                                                                setstate_r.symtab0x4066d8171FUNC<unknown>DEFAULT2
                                                                                sigaction.symtab0x4071dd114FUNC<unknown>DEFAULT2
                                                                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                signal.symtab0x4056c0133FUNC<unknown>DEFAULT2
                                                                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigprocmask.symtab0x4073c847FUNC<unknown>DEFAULT2
                                                                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                skip_and_NUL_space.symtab0x40b20944FUNC<unknown>DEFAULT2
                                                                                skip_nospace.symtab0x40b1e041FUNC<unknown>DEFAULT2
                                                                                sleep.symtab0x406b24142FUNC<unknown>DEFAULT2
                                                                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                socket.symtab0x40569047FUNC<unknown>DEFAULT2
                                                                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                socket_connect.symtab0x4013dc216FUNC<unknown>DEFAULT2
                                                                                sockprintf.symtab0x400cef341FUNC<unknown>DEFAULT2
                                                                                spec_and_mask.5149.symtab0x40f24016OBJECT<unknown>DEFAULT4
                                                                                spec_base.5142.symtab0x40f2147OBJECT<unknown>DEFAULT4
                                                                                spec_chars.5146.symtab0x40f2a021OBJECT<unknown>DEFAULT4
                                                                                spec_flags.5145.symtab0x40f2b88OBJECT<unknown>DEFAULT4
                                                                                spec_or_mask.5148.symtab0x40f25016OBJECT<unknown>DEFAULT4
                                                                                spec_ranges.5147.symtab0x40f2609OBJECT<unknown>DEFAULT4
                                                                                sprintf.symtab0x4039e8149FUNC<unknown>DEFAULT2
                                                                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                srand.symtab0x40669072FUNC<unknown>DEFAULT2
                                                                                srandom.symtab0x40669072FUNC<unknown>DEFAULT2
                                                                                srandom_r.symtab0x4067dd183FUNC<unknown>DEFAULT2
                                                                                stat.symtab0x40ba5079FUNC<unknown>DEFAULT2
                                                                                stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                stat64.symtab0x40ba5079FUNC<unknown>DEFAULT2
                                                                                stderr.symtab0x6130e08OBJECT<unknown>DEFAULT9
                                                                                stdin.symtab0x6130d08OBJECT<unknown>DEFAULT9
                                                                                stdout.symtab0x6130d88OBJECT<unknown>DEFAULT9
                                                                                strcasecmp.symtab0x40bef448FUNC<unknown>DEFAULT2
                                                                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strchr.symtab0x404dd0417FUNC<unknown>DEFAULT2
                                                                                strchrnul.symtab0x409268268FUNC<unknown>DEFAULT2
                                                                                strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strcmp.symtab0x404f7433FUNC<unknown>DEFAULT2
                                                                                strcoll.symtab0x404f7433FUNC<unknown>DEFAULT2
                                                                                strcpy.symtab0x404fa0213FUNC<unknown>DEFAULT2
                                                                                strcspn.symtab0x408cc0135FUNC<unknown>DEFAULT2
                                                                                strdup.symtab0x40bad054FUNC<unknown>DEFAULT2
                                                                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strerror_r.symtab0x405304196FUNC<unknown>DEFAULT2
                                                                                strlen.symtab0x405080225FUNC<unknown>DEFAULT2
                                                                                strncpy.symtab0x40a394131FUNC<unknown>DEFAULT2
                                                                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strnlen.symtab0x405164201FUNC<unknown>DEFAULT2
                                                                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strpbrk.symtab0x40a248140FUNC<unknown>DEFAULT2
                                                                                strrchr.symtab0x40937453FUNC<unknown>DEFAULT2
                                                                                strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strspn.symtab0x408d48135FUNC<unknown>DEFAULT2
                                                                                strstr.symtab0x405230193FUNC<unknown>DEFAULT2
                                                                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtoimax.symtab0x40696410FUNC<unknown>DEFAULT2
                                                                                strtok.symtab0x4053d810FUNC<unknown>DEFAULT2
                                                                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtok_r.symtab0x4093ac94FUNC<unknown>DEFAULT2
                                                                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtol.symtab0x40696410FUNC<unknown>DEFAULT2
                                                                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtoll.symtab0x40696410FUNC<unknown>DEFAULT2
                                                                                strtoq.symtab0x40696410FUNC<unknown>DEFAULT2
                                                                                sysconf.symtab0x406c93560FUNC<unknown>DEFAULT2
                                                                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                tcgetattr.symtab0x405400110FUNC<unknown>DEFAULT2
                                                                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                time.symtab0x4039708FUNC<unknown>DEFAULT2
                                                                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                toupper.symtab0x4039c030FUNC<unknown>DEFAULT2
                                                                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                trim.symtab0x40058a182FUNC<unknown>DEFAULT2
                                                                                type_codes.symtab0x40f27024OBJECT<unknown>DEFAULT4
                                                                                type_sizes.symtab0x40f28812OBJECT<unknown>DEFAULT4
                                                                                uname.symtab0x40baa038FUNC<unknown>DEFAULT2
                                                                                uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                unknown.1721.symtab0x40f2c014OBJECT<unknown>DEFAULT4
                                                                                unsafe_state.symtab0x61338040OBJECT<unknown>DEFAULT9
                                                                                useragents.symtab0x612ec0472OBJECT<unknown>DEFAULT9
                                                                                vsnprintf.symtab0x403a80189FUNC<unknown>DEFAULT2
                                                                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wait4.symtab0x4073f847FUNC<unknown>DEFAULT2
                                                                                wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                waitpid.symtab0x4039787FUNC<unknown>DEFAULT2
                                                                                waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wcrtomb.symtab0x407a1868FUNC<unknown>DEFAULT2
                                                                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wcsnrtombs.symtab0x407a6c123FUNC<unknown>DEFAULT2
                                                                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wcsrtombs.symtab0x407a5c15FUNC<unknown>DEFAULT2
                                                                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                write.symtab0x40398042FUNC<unknown>DEFAULT2
                                                                                write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                xdigits.3743.symtab0x4107c017OBJECT<unknown>DEFAULT4
                                                                                xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                xtdcustom.symtab0x401649252FUNC<unknown>DEFAULT2
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 26, 2024 23:13:50.288990021 CEST57212443192.168.2.1354.247.62.1
                                                                                Apr 26, 2024 23:13:51.046118021 CEST3366830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:13:52.048970938 CEST3366830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:13:54.065033913 CEST3366830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:13:58.224989891 CEST3366830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:02.576994896 CEST48202443192.168.2.13185.125.190.26
                                                                                Apr 26, 2024 23:14:06.416991949 CEST3366830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:18.911958933 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:18.912003994 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:18.912123919 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:18.913753033 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:18.913770914 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:22.544939041 CEST3366830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:26.075483084 CEST3367230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:27.088937044 CEST3367230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:29.105042934 CEST3367230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:33.297013044 CEST3367230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:34.320952892 CEST48202443192.168.2.13185.125.190.26
                                                                                Apr 26, 2024 23:14:41.488878965 CEST3367230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:14:49.376912117 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:49.377341032 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:49.377964020 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:49.377973080 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:49.380120039 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:49.380219936 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:49.382061958 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:49.382153034 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:49.382220030 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:49.382226944 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:49.382272005 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:51.612384081 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:51.612657070 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:51.612787008 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:51.613459110 CEST50540443192.168.2.1334.243.160.129
                                                                                Apr 26, 2024 23:14:51.613482952 CEST4435054034.243.160.129192.168.2.13
                                                                                Apr 26, 2024 23:14:57.617108107 CEST3367230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:01.087605000 CEST3367430455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:02.096911907 CEST3367430455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:04.112951040 CEST3367430455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:08.369077921 CEST3367430455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:16.560976028 CEST3367430455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:32.689042091 CEST3367430455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:36.118069887 CEST3367630455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:37.136986017 CEST3367630455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:39.153105974 CEST3367630455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:43.184942007 CEST3367630455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:15:51.376903057 CEST3367630455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:07.504885912 CEST3367630455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:11.142219067 CEST3367830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:12.144901991 CEST3367830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:14.160897970 CEST3367830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:18.256942987 CEST3367830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:26.448915958 CEST3367830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:42.576865911 CEST3367830455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:46.168720007 CEST3368030455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:47.184838057 CEST3368030455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:49.200962067 CEST3368030455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:16:53.328955889 CEST3368030455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:17:01.520853996 CEST3368030455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:17:17.648883104 CEST3368030455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:17:21.177048922 CEST3368230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:17:22.200299978 CEST3368230455192.168.2.13147.185.221.19
                                                                                Apr 26, 2024 23:17:24.208803892 CEST3368230455192.168.2.13147.185.221.19
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 26, 2024 23:16:36.903112888 CEST5162553192.168.2.131.1.1.1
                                                                                Apr 26, 2024 23:16:36.903168917 CEST5299053192.168.2.131.1.1.1
                                                                                Apr 26, 2024 23:16:37.029627085 CEST53516251.1.1.1192.168.2.13
                                                                                Apr 26, 2024 23:16:37.030045986 CEST53529901.1.1.1192.168.2.13
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Apr 26, 2024 23:16:36.903112888 CEST192.168.2.131.1.1.10x143cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 23:16:36.903168917 CEST192.168.2.131.1.1.10x4eaStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Apr 26, 2024 23:16:37.029627085 CEST1.1.1.1192.168.2.130x143cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                Apr 26, 2024 23:16:37.029627085 CEST1.1.1.1192.168.2.130x143cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                                • motd.ubuntu.com
                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                0192.168.2.135054034.243.160.129443
                                                                                TimestampBytes transferredDirectionData
                                                                                2024-04-26 21:14:49 UTC249OUTGET / HTTP/1.1
                                                                                User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                                                                Accept: */*
                                                                                Accept-Encoding: identity
                                                                                Host: motd.ubuntu.com
                                                                                Connection: Keep-Alive
                                                                                2024-04-26 21:14:51 UTC271INHTTP/1.1 200 OK
                                                                                Date: Fri, 26 Apr 2024 21:14:51 GMT
                                                                                Server: Apache/2.4.18 (Ubuntu)
                                                                                Last-Modified: Fri, 26 Apr 2024 21:00:17 GMT
                                                                                ETag: "d8-6170630e62c22"
                                                                                Accept-Ranges: bytes
                                                                                Content-Length: 216
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Content-Type: text/plain
                                                                                2024-04-26 21:14:51 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                                                                Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                                                                System Behavior

                                                                                Start time (UTC):21:13:49
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/tmp/mAJ0gF8xM2.elf
                                                                                Arguments:/tmp/mAJ0gF8xM2.elf
                                                                                File size:108918 bytes
                                                                                MD5 hash:e055e18289fa2d29160cf7ca6643a50e

                                                                                Start time (UTC):21:13:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/tmp/mAJ0gF8xM2.elf
                                                                                Arguments:-
                                                                                File size:108918 bytes
                                                                                MD5 hash:e055e18289fa2d29160cf7ca6643a50e

                                                                                Start time (UTC):21:13:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/tmp/mAJ0gF8xM2.elf
                                                                                Arguments:-
                                                                                File size:108918 bytes
                                                                                MD5 hash:e055e18289fa2d29160cf7ca6643a50e
                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/rm
                                                                                Arguments:rm -f /tmp/tmp.oyEL4s8jEM /tmp/tmp.PRkAZpM3LE /tmp/tmp.S6t4d2XP5i
                                                                                File size:72056 bytes
                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/cat
                                                                                Arguments:cat /tmp/tmp.oyEL4s8jEM
                                                                                File size:43416 bytes
                                                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/head
                                                                                Arguments:head -n 10
                                                                                File size:47480 bytes
                                                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/tr
                                                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                File size:51544 bytes
                                                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/cut
                                                                                Arguments:cut -c -80
                                                                                File size:47480 bytes
                                                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/cat
                                                                                Arguments:cat /tmp/tmp.oyEL4s8jEM
                                                                                File size:43416 bytes
                                                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/head
                                                                                Arguments:head -n 10
                                                                                File size:47480 bytes
                                                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/tr
                                                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                File size:51544 bytes
                                                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/cut
                                                                                Arguments:cut -c -80
                                                                                File size:47480 bytes
                                                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):21:14:50
                                                                                Start date (UTC):26/04/2024
                                                                                Path:/usr/bin/rm
                                                                                Arguments:rm -f /tmp/tmp.oyEL4s8jEM /tmp/tmp.PRkAZpM3LE /tmp/tmp.S6t4d2XP5i
                                                                                File size:72056 bytes
                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b