Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
4ShRJ4y7f6.elf

Overview

General Information

Sample name:4ShRJ4y7f6.elf
renamed because original name is a hash value
Original sample name:6cd292a5a7a9554519ddc7528f5a6b2c.elf
Analysis ID:1432365
MD5:6cd292a5a7a9554519ddc7528f5a6b2c
SHA1:e60be5a06e97a134609b8072b55accf5ba25141f
SHA256:6ecb7dcbef48e421f834b6c05c2b5941d448a1de02d2e066d5833a94d9347673
Tags:32elfintelmirai
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432365
Start date and time:2024-04-26 23:14:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:4ShRJ4y7f6.elf
renamed because original name is a hash value
Original Sample Name:6cd292a5a7a9554519ddc7528f5a6b2c.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: 4ShRJ4y7f6.elf
Command:/tmp/4ShRJ4y7f6.elf
PID:5486
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5515, Parent: 3633)
  • rm (PID: 5515, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.k1QmQEYmkS /tmp/tmp.Zs9oXUMDk0 /tmp/tmp.a5kwcXOdiq
  • dash New Fork (PID: 5516, Parent: 3633)
  • cat (PID: 5516, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.k1QmQEYmkS
  • dash New Fork (PID: 5517, Parent: 3633)
  • head (PID: 5517, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5518, Parent: 3633)
  • tr (PID: 5518, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5519, Parent: 3633)
  • cut (PID: 5519, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5520, Parent: 3633)
  • cat (PID: 5520, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.k1QmQEYmkS
  • dash New Fork (PID: 5521, Parent: 3633)
  • head (PID: 5521, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5522, Parent: 3633)
  • tr (PID: 5522, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5523, Parent: 3633)
  • cut (PID: 5523, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5524, Parent: 3633)
  • rm (PID: 5524, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.k1QmQEYmkS /tmp/tmp.Zs9oXUMDk0 /tmp/tmp.a5kwcXOdiq
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
4ShRJ4y7f6.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    4ShRJ4y7f6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      4ShRJ4y7f6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xd450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd48c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd4f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd52c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd57c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd5a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd5b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd5cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd5e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      4ShRJ4y7f6.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xd400:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      4ShRJ4y7f6.elfLinux_Trojan_Gafgyt_e6d75e6funknownunknown
      • 0x6cee:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
      SourceRuleDescriptionAuthorStrings
      5486.1.0000000008048000.0000000008058000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5486.1.0000000008048000.0000000008058000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5486.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xd450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd48c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd4f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd52c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd57c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd5a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd5b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd5cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xd5e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5486.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xd400:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5486.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Gafgyt_e6d75e6funknownunknown
          • 0x6cee:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
          Click to see the 11 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 4ShRJ4y7f6.elfAvira: detected
          Source: 4ShRJ4y7f6.elfMalware Configuration Extractor: Gafgyt {"C2 url": "147.185.221.19:30455"}
          Source: 4ShRJ4y7f6.elfReversingLabs: Detection: 63%
          Source: 4ShRJ4y7f6.elfJoe Sandbox ML: detected
          Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.14:37902 version: TLS 1.2

          Spreading

          barindex
          Source: /tmp/4ShRJ4y7f6.elf (PID: 5486)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.14:40092 -> 147.185.221.19:30455
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: 4ShRJ4y7f6.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: 4ShRJ4y7f6.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: 4ShRJ4y7f6.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: 4ShRJ4y7f6.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: 4ShRJ4y7f6.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
          Source: unknownNetwork traffic detected: HTTP traffic on port 37902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 37902
          Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.14:37902 version: TLS 1.2

          System Summary

          barindex
          Source: 4ShRJ4y7f6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 4ShRJ4y7f6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 4ShRJ4y7f6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 4ShRJ4y7f6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 4ShRJ4y7f6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 4ShRJ4y7f6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
          Source: /usr/bin/dash (PID: 5515)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.k1QmQEYmkS /tmp/tmp.Zs9oXUMDk0 /tmp/tmp.a5kwcXOdiqJump to behavior
          Source: /usr/bin/dash (PID: 5524)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.k1QmQEYmkS /tmp/tmp.Zs9oXUMDk0 /tmp/tmp.a5kwcXOdiqJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 4ShRJ4y7f6.elf, type: SAMPLE
          Source: Yara matchFile source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 4ShRJ4y7f6.elf, type: SAMPLE
          Source: Yara matchFile source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5486, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5487, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 4ShRJ4y7f6.elf, type: SAMPLE
          Source: Yara matchFile source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 4ShRJ4y7f6.elf, type: SAMPLE
          Source: Yara matchFile source: 5486.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5487.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5486, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 4ShRJ4y7f6.elf PID: 5487, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Standard Port
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Non-Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
          Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          {"C2 url": "147.185.221.19:30455"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432365 Sample: 4ShRJ4y7f6.elf Startdate: 26/04/2024 Architecture: LINUX Score: 96 21 147.185.221.19, 30455 SALSGIVERUS United States 2->21 23 54.171.230.55, 37902, 443 AMAZON-02US United States 2->23 25 daisy.ubuntu.com 2->25 27 Found malware configuration 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 4 other signatures 2->33 8 4ShRJ4y7f6.elf 2->8         started        11 dash rm 2->11         started        13 dash cat 2->13         started        15 8 other processes 2->15 signatures3 process4 signatures5 35 Opens /proc/net/* files useful for finding connected devices and routers 8->35 17 4ShRJ4y7f6.elf 8->17         started        process6 process7 19 4ShRJ4y7f6.elf 17->19         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          4ShRJ4y7f6.elf63%ReversingLabsLinux.Trojan.Mirai
          4ShRJ4y7f6.elf100%AviraEXP/ELF.Mirai.Z.A
          4ShRJ4y7f6.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationphishing
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            147.185.221.19:30455true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)4ShRJ4y7f6.elffalse
                high
                http://www.billybobbot.com/crawler/)4ShRJ4y7f6.elftrue
                • URL Reputation: phishing
                unknown
                http://fast.no/support/crawler.asp)4ShRJ4y7f6.elffalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/4ShRJ4y7f6.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)4ShRJ4y7f6.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  54.171.230.55
                  unknownUnited States
                  16509AMAZON-02USfalse
                  147.185.221.19
                  unknownUnited States
                  12087SALSGIVERUStrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  54.171.230.55RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                    if7G7W6gWn.elfGet hashmaliciousOkiruBrowse
                      fsa.elfGet hashmaliciousUnknownBrowse
                        EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                          hz2ffABF7w.elfGet hashmaliciousMirai, OkiruBrowse
                            vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                  en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                    65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                                      147.185.221.19SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                      • b-stamps.gl.at.ply.gg:30946/
                                      X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                                      • rights-mountains.gl.at.ply.gg:23403/
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      daisy.ubuntu.commAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 162.213.35.24
                                      0fKTty8KAX.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      mG0CUyFnyP.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.24
                                      5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.25
                                      0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.25
                                      BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.25
                                      GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      uxx5kdh6ov.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.24
                                      B7eC0wN0cJ.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.25
                                      rN4imLbBwD.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.24
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      SALSGIVERUSW7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 147.185.221.19
                                      mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 147.185.221.19
                                      SecuriteInfo.com.Win64.PWSX-gen.30087.11508.exeGet hashmaliciousRemcosBrowse
                                      • 147.185.221.19
                                      SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                      • 147.185.221.19
                                      X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                                      • 147.185.221.19
                                      bKwh3xPyu9.exeGet hashmaliciousQuasarBrowse
                                      • 147.185.221.18
                                      anXHkKikd6.exeGet hashmaliciousQuasarBrowse
                                      • 147.185.221.19
                                      system.batGet hashmaliciousXWormBrowse
                                      • 147.185.221.17
                                      1WOxWETNbC.elfGet hashmaliciousUnknownBrowse
                                      • 147.184.134.145
                                      mXjzFM3ydS.exeGet hashmaliciousXWormBrowse
                                      • 147.185.221.19
                                      AMAZON-02USW7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 34.249.145.219
                                      mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 54.247.62.1
                                      https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                      • 13.226.52.12
                                      http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                      • 65.8.178.87
                                      https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                      • 76.76.21.164
                                      http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                      • 13.32.87.41
                                      https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                      • 54.94.125.253
                                      https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                      • 18.200.162.103
                                      https://www.flowcode.com/page/theferrucciolawfirmGet hashmaliciousUnknownBrowse
                                      • 108.156.83.109
                                      HABICO116N_2024-04-26_16_58_38.139.zipGet hashmaliciousUnknownBrowse
                                      • 13.32.87.91
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      fb4726d465c5f28b84cd6d14cedd13a7RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                      • 54.171.230.55
                                      fsa.elfGet hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                      • 54.171.230.55
                                      http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      • 54.171.230.55
                                      1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                      • 54.171.230.55
                                      uWGh63gpjU.elfGet hashmaliciousMiraiBrowse
                                      • 54.171.230.55
                                      BYIVZ1jcJv.elfGet hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      HfcQmQis2J.elfGet hashmaliciousUnknownBrowse
                                      • 54.171.230.55
                                      No context
                                      No created / dropped files found
                                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                      Entropy (8bit):6.369030076030728
                                      TrID:
                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                      File name:4ShRJ4y7f6.elf
                                      File size:95'344 bytes
                                      MD5:6cd292a5a7a9554519ddc7528f5a6b2c
                                      SHA1:e60be5a06e97a134609b8072b55accf5ba25141f
                                      SHA256:6ecb7dcbef48e421f834b6c05c2b5941d448a1de02d2e066d5833a94d9347673
                                      SHA512:f9fb6fe6b969d50f879f37c655d9363fb67210d6d05f4c1f85b85960f1670ddd70e488369ecc23849b5f13549c9ef586083fbf689ef46882b47612f5fcb89ad8
                                      SSDEEP:1536:d9rugeZ0vJya7ai+KqQjXlFZB/pHg65hr+84KmQ0AlV6ESYrr9:dhugeZ4QaWirq+j/Bg65hq8lmPAlVnSo
                                      TLSH:E1934C8EE352C1B3C4831E7102ABA7294631FAB2476E6F06E36D2FF49F03595315AB51
                                      File Content Preview:.ELF........................4...........4. ...(..........................................................z..........................................Q.td............................U..S.......g....h........[]...$.............U......=.....t..1....D......D..

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:Intel 80386
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x8048188
                                      Flags:0x0
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:4
                                      Section Header Offset:71584
                                      Section Header Size:40
                                      Number of Section Headers:19
                                      Header String Table Index:16
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                      .textPROGBITS0x80480d00xd00xb92c0x00x6AX0016
                                      .finiPROGBITS0x80539fc0xb9fc0x170x00x6AX001
                                      .rodataPROGBITS0x8053a200xba200x40f40x00x2A0032
                                      .eh_framePROGBITS0x80580000x100000x6100x00x3WA004
                                      .tbssNOBITS0x80586100x106100x80x00x403WAT004
                                      .ctorsPROGBITS0x80586100x106100x80x00x3WA004
                                      .dtorsPROGBITS0x80586180x106180x80x00x3WA004
                                      .jcrPROGBITS0x80586200x106200x40x00x3WA004
                                      .got.pltPROGBITS0x80586240x106240xc0x40x3WA004
                                      .dataPROGBITS0x80586400x106400x3480x00x3WA0032
                                      .bssNOBITS0x80589a00x109880x712c0x00x3WA0032
                                      .stabPROGBITS0x00x109880x1380xc0x01404
                                      .stabstrSTRTAB0x00x10ac00xf60x00x0001
                                      .commentPROGBITS0x00x10bb60xb640x00x0001
                                      .shstrtabSTRTAB0x00x1171a0x840x00x0001
                                      .symtabSYMTAB0x00x11a980x32d00x100x0183164
                                      .strtabSTRTAB0x00x14d680x27080x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x80480000x80480000xfb140xfb146.63210x5R E0x1000.init .text .fini .rodata
                                      LOAD0x100000x80580000x80580000x9880x7acc4.82020x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                      TLS0x106100x80586100x80586100x00x80.00000x4R 0x4.tbss
                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      .symtab0x80480b40SECTION<unknown>DEFAULT1
                                      .symtab0x80480d00SECTION<unknown>DEFAULT2
                                      .symtab0x80539fc0SECTION<unknown>DEFAULT3
                                      .symtab0x8053a200SECTION<unknown>DEFAULT4
                                      .symtab0x80580000SECTION<unknown>DEFAULT5
                                      .symtab0x80586100SECTION<unknown>DEFAULT6
                                      .symtab0x80586100SECTION<unknown>DEFAULT7
                                      .symtab0x80586180SECTION<unknown>DEFAULT8
                                      .symtab0x80586200SECTION<unknown>DEFAULT9
                                      .symtab0x80586240SECTION<unknown>DEFAULT10
                                      .symtab0x80586400SECTION<unknown>DEFAULT11
                                      .symtab0x80589a00SECTION<unknown>DEFAULT12
                                      .symtab0x00SECTION<unknown>DEFAULT13
                                      .symtab0x00SECTION<unknown>DEFAULT14
                                      .symtab0x00SECTION<unknown>DEFAULT15
                                      C.11.5298.symtab0x805767024OBJECT<unknown>DEFAULT4
                                      C.70.5422.symtab0x80550a0104OBJECT<unknown>DEFAULT4
                                      C.77.5521.symtab0x8055b401128OBJECT<unknown>DEFAULT4
                                      POPBX1.symtab0x804e61f0NOTYPE<unknown>DEFAULT2
                                      POPBX1.symtab0x804e67f0NOTYPE<unknown>DEFAULT2
                                      POPBX1.symtab0x804e6df0NOTYPE<unknown>DEFAULT2
                                      POPBX1.symtab0x804e73f0NOTYPE<unknown>DEFAULT2
                                      PUSHBX1.symtab0x804e60b0NOTYPE<unknown>DEFAULT2
                                      PUSHBX1.symtab0x804e66b0NOTYPE<unknown>DEFAULT2
                                      PUSHBX1.symtab0x804e6cb0NOTYPE<unknown>DEFAULT2
                                      PUSHBX1.symtab0x804e72b0NOTYPE<unknown>DEFAULT2
                                      Q.symtab0x80589e016384OBJECT<unknown>DEFAULT12
                                      RESTBX1.symtab0x804e5c90NOTYPE<unknown>DEFAULT2
                                      Randhex.symtab0x80495ec383FUNC<unknown>DEFAULT2
                                      SAVEBX1.symtab0x804e5bc0NOTYPE<unknown>DEFAULT2
                                      SendSTD.symtab0x804923a380FUNC<unknown>DEFAULT2
                                      UDPRAW.symtab0x80494d1283FUNC<unknown>DEFAULT2
                                      _Exit.symtab0x804b4b866FUNC<unknown>DEFAULT2
                                      _GLOBAL_OFFSET_TABLE_.symtab0x80586240OBJECT<unknown>HIDDEN10
                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      _L_lock_103.symtab0x804f69d16FUNC<unknown>DEFAULT2
                                      _L_lock_13.symtab0x805086916FUNC<unknown>DEFAULT2
                                      _L_lock_144.symtab0x80508a916FUNC<unknown>DEFAULT2
                                      _L_lock_164.symtab0x80508c916FUNC<unknown>DEFAULT2
                                      _L_lock_18.symtab0x804f66313FUNC<unknown>DEFAULT2
                                      _L_lock_18.symtab0x805053310FUNC<unknown>DEFAULT2
                                      _L_lock_195.symtab0x80508e913FUNC<unknown>DEFAULT2
                                      _L_lock_205.symtab0x804f98f16FUNC<unknown>DEFAULT2
                                      _L_lock_216.symtab0x804f99f16FUNC<unknown>DEFAULT2
                                      _L_lock_28.symtab0x804e42816FUNC<unknown>DEFAULT2
                                      _L_lock_30.symtab0x805087916FUNC<unknown>DEFAULT2
                                      _L_lock_34.symtab0x8051b8f13FUNC<unknown>DEFAULT2
                                      _L_lock_35.symtab0x80504a110FUNC<unknown>DEFAULT2
                                      _L_lock_53.symtab0x804f67016FUNC<unknown>DEFAULT2
                                      _L_lock_70.symtab0x804e32016FUNC<unknown>DEFAULT2
                                      _L_unlock_104.symtab0x805089916FUNC<unknown>DEFAULT2
                                      _L_unlock_108.symtab0x8051b9c10FUNC<unknown>DEFAULT2
                                      _L_unlock_113.symtab0x804f6ad13FUNC<unknown>DEFAULT2
                                      _L_unlock_156.symtab0x80508b916FUNC<unknown>DEFAULT2
                                      _L_unlock_167.symtab0x804e33013FUNC<unknown>DEFAULT2
                                      _L_unlock_174.symtab0x80508d916FUNC<unknown>DEFAULT2
                                      _L_unlock_232.symtab0x804f9af13FUNC<unknown>DEFAULT2
                                      _L_unlock_239.symtab0x80508f613FUNC<unknown>DEFAULT2
                                      _L_unlock_242.symtab0x804f9bc13FUNC<unknown>DEFAULT2
                                      _L_unlock_43.symtab0x805053d10FUNC<unknown>DEFAULT2
                                      _L_unlock_65.symtab0x804f68016FUNC<unknown>DEFAULT2
                                      _L_unlock_65.symtab0x80504ab10FUNC<unknown>DEFAULT2
                                      _L_unlock_82.symtab0x804f69013FUNC<unknown>DEFAULT2
                                      _L_unlock_88.symtab0x805088916FUNC<unknown>DEFAULT2
                                      _L_unlock_93.symtab0x804e43813FUNC<unknown>DEFAULT2
                                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __CTOR_END__.symtab0x80586140OBJECT<unknown>DEFAULT7
                                      __CTOR_LIST__.symtab0x80586100OBJECT<unknown>DEFAULT7
                                      __C_ctype_b.symtab0x80587784OBJECT<unknown>DEFAULT11
                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_b_data.symtab0x8056040768OBJECT<unknown>DEFAULT4
                                      __C_ctype_tolower.symtab0x80589804OBJECT<unknown>DEFAULT11
                                      __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_tolower_data.symtab0x8057814768OBJECT<unknown>DEFAULT4
                                      __C_ctype_toupper.symtab0x80587804OBJECT<unknown>DEFAULT11
                                      __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_toupper_data.symtab0x8056340768OBJECT<unknown>DEFAULT4
                                      __DTOR_END__.symtab0x805861c0OBJECT<unknown>DEFAULT8
                                      __DTOR_LIST__.symtab0x80586180OBJECT<unknown>DEFAULT8
                                      __EH_FRAME_BEGIN__.symtab0x80580000OBJECT<unknown>DEFAULT5
                                      __FRAME_END__.symtab0x805860c0OBJECT<unknown>DEFAULT5
                                      __GI___C_ctype_b.symtab0x80587784OBJECT<unknown>HIDDEN11
                                      __GI___C_ctype_tolower.symtab0x80589804OBJECT<unknown>HIDDEN11
                                      __GI___C_ctype_toupper.symtab0x80587804OBJECT<unknown>HIDDEN11
                                      __GI___close.symtab0x804e5b080FUNC<unknown>HIDDEN2
                                      __GI___close_nocancel.symtab0x804e5ba27FUNC<unknown>HIDDEN2
                                      __GI___ctype_b.symtab0x805877c4OBJECT<unknown>HIDDEN11
                                      __GI___ctype_tolower.symtab0x80589844OBJECT<unknown>HIDDEN11
                                      __GI___ctype_toupper.symtab0x80587844OBJECT<unknown>HIDDEN11
                                      __GI___errno_location.symtab0x804b6f013FUNC<unknown>HIDDEN2
                                      __GI___fcntl_nocancel.symtab0x804b3c486FUNC<unknown>HIDDEN2
                                      __GI___fgetc_unlocked.symtab0x8050904220FUNC<unknown>HIDDEN2
                                      __GI___glibc_strerror_r.symtab0x804c72829FUNC<unknown>HIDDEN2
                                      __GI___libc_close.symtab0x804e5b080FUNC<unknown>HIDDEN2
                                      __GI___libc_fcntl.symtab0x804b41a156FUNC<unknown>HIDDEN2
                                      __GI___libc_open.symtab0x804e60091FUNC<unknown>HIDDEN2
                                      __GI___libc_read.symtab0x804e6c091FUNC<unknown>HIDDEN2
                                      __GI___libc_waitpid.symtab0x804e72091FUNC<unknown>HIDDEN2
                                      __GI___libc_write.symtab0x804e66091FUNC<unknown>HIDDEN2
                                      __GI___open.symtab0x804e60091FUNC<unknown>HIDDEN2
                                      __GI___open_nocancel.symtab0x804e60a33FUNC<unknown>HIDDEN2
                                      __GI___read.symtab0x804e6c091FUNC<unknown>HIDDEN2
                                      __GI___read_nocancel.symtab0x804e6ca33FUNC<unknown>HIDDEN2
                                      __GI___register_atfork.symtab0x804e35d203FUNC<unknown>HIDDEN2
                                      __GI___sigaddset.symtab0x804cc1032FUNC<unknown>HIDDEN2
                                      __GI___sigdelset.symtab0x804cc3032FUNC<unknown>HIDDEN2
                                      __GI___sigismember.symtab0x804cbec36FUNC<unknown>HIDDEN2
                                      __GI___uClibc_fini.symtab0x804e85763FUNC<unknown>HIDDEN2
                                      __GI___uClibc_init.symtab0x804e8ca48FUNC<unknown>HIDDEN2
                                      __GI___waitpid.symtab0x804e72091FUNC<unknown>HIDDEN2
                                      __GI___write.symtab0x804e66091FUNC<unknown>HIDDEN2
                                      __GI___write_nocancel.symtab0x804e66a33FUNC<unknown>HIDDEN2
                                      __GI___xpg_strerror_r.symtab0x804c748206FUNC<unknown>HIDDEN2
                                      __GI__exit.symtab0x804b4b866FUNC<unknown>HIDDEN2
                                      __GI_abort.symtab0x804d800208FUNC<unknown>HIDDEN2
                                      __GI_atoi.symtab0x804dc5820FUNC<unknown>HIDDEN2
                                      __GI_brk.symtab0x805176c44FUNC<unknown>HIDDEN2
                                      __GI_chdir.symtab0x804b4fc39FUNC<unknown>HIDDEN2
                                      __GI_close.symtab0x804e5b080FUNC<unknown>HIDDEN2
                                      __GI_closedir.symtab0x804ee40138FUNC<unknown>HIDDEN2
                                      __GI_config_close.symtab0x804f37361FUNC<unknown>HIDDEN2
                                      __GI_config_open.symtab0x804f3b053FUNC<unknown>HIDDEN2
                                      __GI_config_read.symtab0x804f0e4655FUNC<unknown>HIDDEN2
                                      __GI_connect.symtab0x804c96891FUNC<unknown>HIDDEN2
                                      __GI_exit.symtab0x804ddac106FUNC<unknown>HIDDEN2
                                      __GI_fclose.symtab0x804f4d4399FUNC<unknown>HIDDEN2
                                      __GI_fcntl.symtab0x804b41a156FUNC<unknown>HIDDEN2
                                      __GI_fflush_unlocked.symtab0x8050691472FUNC<unknown>HIDDEN2
                                      __GI_fgetc.symtab0x8050404157FUNC<unknown>HIDDEN2
                                      __GI_fgetc_unlocked.symtab0x8050904220FUNC<unknown>HIDDEN2
                                      __GI_fgets.symtab0x80504b8123FUNC<unknown>HIDDEN2
                                      __GI_fgets_unlocked.symtab0x80509e0107FUNC<unknown>HIDDEN2
                                      __GI_fopen.symtab0x804f6bc24FUNC<unknown>HIDDEN2
                                      __GI_fork.symtab0x804e114524FUNC<unknown>HIDDEN2
                                      __GI_fputs_unlocked.symtab0x804c4cc49FUNC<unknown>HIDDEN2
                                      __GI_fseek.symtab0x8051a6c27FUNC<unknown>HIDDEN2
                                      __GI_fseeko64.symtab0x8051a88263FUNC<unknown>HIDDEN2
                                      __GI_fstat.symtab0x805179875FUNC<unknown>HIDDEN2
                                      __GI_fwrite_unlocked.symtab0x804c500119FUNC<unknown>HIDDEN2
                                      __GI_getc_unlocked.symtab0x8050904220FUNC<unknown>HIDDEN2
                                      __GI_getdtablesize.symtab0x804ec6c37FUNC<unknown>HIDDEN2
                                      __GI_getegid.symtab0x804ec948FUNC<unknown>HIDDEN2
                                      __GI_geteuid.symtab0x804ec9c8FUNC<unknown>HIDDEN2
                                      __GI_getgid.symtab0x804eca48FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname.symtab0x804c91818FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname2.symtab0x804c92c57FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname2_r.symtab0x8050d54713FUNC<unknown>HIDDEN2
                                      __GI_gethostbyname_r.symtab0x80530b8708FUNC<unknown>HIDDEN2
                                      __GI_gethostname.symtab0x805337c99FUNC<unknown>HIDDEN2
                                      __GI_getpagesize.symtab0x804ecac17FUNC<unknown>HIDDEN2
                                      __GI_getpid.symtab0x804e44849FUNC<unknown>HIDDEN2
                                      __GI_getrlimit.symtab0x804ecc043FUNC<unknown>HIDDEN2
                                      __GI_getsockname.symtab0x804c9c443FUNC<unknown>HIDDEN2
                                      __GI_getuid.symtab0x804ecec8FUNC<unknown>HIDDEN2
                                      __GI_htonl.symtab0x804c8717FUNC<unknown>HIDDEN2
                                      __GI_htons.symtab0x804c86413FUNC<unknown>HIDDEN2
                                      __GI_inet_addr.symtab0x804c8f037FUNC<unknown>HIDDEN2
                                      __GI_inet_aton.symtab0x8050cc0148FUNC<unknown>HIDDEN2
                                      __GI_inet_ntoa.symtab0x804c8db21FUNC<unknown>HIDDEN2
                                      __GI_inet_ntoa_r.symtab0x804c88c79FUNC<unknown>HIDDEN2
                                      __GI_inet_ntop.symtab0x80521aa460FUNC<unknown>HIDDEN2
                                      __GI_inet_pton.symtab0x8051ecd466FUNC<unknown>HIDDEN2
                                      __GI_initstate_r.symtab0x804db1a155FUNC<unknown>HIDDEN2
                                      __GI_ioctl.symtab0x804b524142FUNC<unknown>HIDDEN2
                                      __GI_isatty.symtab0x8050c3c29FUNC<unknown>HIDDEN2
                                      __GI_isspace.symtab0x804b6bc17FUNC<unknown>HIDDEN2
                                      __GI_kill.symtab0x804b5b443FUNC<unknown>HIDDEN2
                                      __GI_lseek64.symtab0x80534d485FUNC<unknown>HIDDEN2
                                      __GI_memcpy.symtab0x804c57841FUNC<unknown>HIDDEN2
                                      __GI_memmove.symtab0x8050a4c37FUNC<unknown>HIDDEN2
                                      __GI_mempcpy.symtab0x8051e2c33FUNC<unknown>HIDDEN2
                                      __GI_memrchr.symtab0x8050aac177FUNC<unknown>HIDDEN2
                                      __GI_memset.symtab0x804c5a450FUNC<unknown>HIDDEN2
                                      __GI_mmap.symtab0x804ebec27FUNC<unknown>HIDDEN2
                                      __GI_mremap.symtab0x80517e459FUNC<unknown>HIDDEN2
                                      __GI_munmap.symtab0x804ecf443FUNC<unknown>HIDDEN2
                                      __GI_nanosleep.symtab0x804ed4961FUNC<unknown>HIDDEN2
                                      __GI_ntohl.symtab0x804c8857FUNC<unknown>HIDDEN2
                                      __GI_ntohs.symtab0x804c87813FUNC<unknown>HIDDEN2
                                      __GI_open.symtab0x804e60091FUNC<unknown>HIDDEN2
                                      __GI_opendir.symtab0x804ef5e137FUNC<unknown>HIDDEN2
                                      __GI_poll.symtab0x805340d81FUNC<unknown>HIDDEN2
                                      __GI_raise.symtab0x804e47c101FUNC<unknown>HIDDEN2
                                      __GI_random.symtab0x804d8d872FUNC<unknown>HIDDEN2
                                      __GI_random_r.symtab0x804da1494FUNC<unknown>HIDDEN2
                                      __GI_rawmemchr.symtab0x8051df019FUNC<unknown>HIDDEN2
                                      __GI_read.symtab0x804e6c091FUNC<unknown>HIDDEN2
                                      __GI_readdir64.symtab0x804f05c134FUNC<unknown>HIDDEN2
                                      __GI_recv.symtab0x804ca2c99FUNC<unknown>HIDDEN2
                                      __GI_sbrk.symtab0x804ed8878FUNC<unknown>HIDDEN2
                                      __GI_select.symtab0x804b619113FUNC<unknown>HIDDEN2
                                      __GI_send.symtab0x804ca9099FUNC<unknown>HIDDEN2
                                      __GI_setsid.symtab0x804b68c31FUNC<unknown>HIDDEN2
                                      __GI_setsockopt.symtab0x804caf459FUNC<unknown>HIDDEN2
                                      __GI_setstate_r.symtab0x804dbb5161FUNC<unknown>HIDDEN2
                                      __GI_sigaction.symtab0x804eb7781FUNC<unknown>HIDDEN2
                                      __GI_signal.symtab0x804cb5c143FUNC<unknown>HIDDEN2
                                      __GI_sigprocmask.symtab0x804edd8101FUNC<unknown>HIDDEN2
                                      __GI_sleep.symtab0x804e4e4204FUNC<unknown>HIDDEN2
                                      __GI_socket.symtab0x804cb3043FUNC<unknown>HIDDEN2
                                      __GI_sprintf.symtab0x804b70031FUNC<unknown>HIDDEN2
                                      __GI_srandom_r.symtab0x804da72168FUNC<unknown>HIDDEN2
                                      __GI_stat.symtab0x805346075FUNC<unknown>HIDDEN2
                                      __GI_strcasecmp.symtab0x805390454FUNC<unknown>HIDDEN2
                                      __GI_strchr.symtab0x804c5d830FUNC<unknown>HIDDEN2
                                      __GI_strchrnul.symtab0x8050a7425FUNC<unknown>HIDDEN2
                                      __GI_strcmp.symtab0x804c5f829FUNC<unknown>HIDDEN2
                                      __GI_strcoll.symtab0x804c5f829FUNC<unknown>HIDDEN2
                                      __GI_strcpy.symtab0x804c61827FUNC<unknown>HIDDEN2
                                      __GI_strcspn.symtab0x8050b6048FUNC<unknown>HIDDEN2
                                      __GI_strdup.symtab0x805352c54FUNC<unknown>HIDDEN2
                                      __GI_strlen.symtab0x804c63419FUNC<unknown>HIDDEN2
                                      __GI_strncpy.symtab0x8051e0438FUNC<unknown>HIDDEN2
                                      __GI_strnlen.symtab0x804c64824FUNC<unknown>HIDDEN2
                                      __GI_strpbrk.symtab0x8050c1835FUNC<unknown>HIDDEN2
                                      __GI_strrchr.symtab0x8050a9026FUNC<unknown>HIDDEN2
                                      __GI_strspn.symtab0x8050b9042FUNC<unknown>HIDDEN2
                                      __GI_strstr.symtab0x804c660197FUNC<unknown>HIDDEN2
                                      __GI_strtok.symtab0x804c84825FUNC<unknown>HIDDEN2
                                      __GI_strtok_r.symtab0x8050bbc89FUNC<unknown>HIDDEN2
                                      __GI_strtol.symtab0x804dc6c26FUNC<unknown>HIDDEN2
                                      __GI_sysconf.symtab0x804def5543FUNC<unknown>HIDDEN2
                                      __GI_tcgetattr.symtab0x8050c5c99FUNC<unknown>HIDDEN2
                                      __GI_time.symtab0x804b6ac16FUNC<unknown>HIDDEN2
                                      __GI_toupper.symtab0x804b6d029FUNC<unknown>HIDDEN2
                                      __GI_uname.symtab0x80534ac39FUNC<unknown>HIDDEN2
                                      __GI_vsnprintf.symtab0x804b720172FUNC<unknown>HIDDEN2
                                      __GI_waitpid.symtab0x804e72091FUNC<unknown>HIDDEN2
                                      __GI_wcrtomb.symtab0x804f3e869FUNC<unknown>HIDDEN2
                                      __GI_wcsnrtombs.symtab0x804f450131FUNC<unknown>HIDDEN2
                                      __GI_wcsrtombs.symtab0x804f43030FUNC<unknown>HIDDEN2
                                      __GI_write.symtab0x804e66091FUNC<unknown>HIDDEN2
                                      __JCR_END__.symtab0x80586200OBJECT<unknown>DEFAULT9
                                      __JCR_LIST__.symtab0x80586200OBJECT<unknown>DEFAULT9
                                      __app_fini.symtab0x805d1284OBJECT<unknown>HIDDEN12
                                      __atexit_lock.symtab0x805886824OBJECT<unknown>DEFAULT11
                                      __bss_start.symtab0x80589880NOTYPE<unknown>DEFAULTSHN_ABS
                                      __check_one_fd.symtab0x804e89652FUNC<unknown>DEFAULT2
                                      __close.symtab0x804e5b080FUNC<unknown>DEFAULT2
                                      __close_nameservers.symtab0x8053018114FUNC<unknown>HIDDEN2
                                      __close_nocancel.symtab0x804e5ba27FUNC<unknown>DEFAULT2
                                      __ctype_b.symtab0x805877c4OBJECT<unknown>DEFAULT11
                                      __ctype_tolower.symtab0x80589844OBJECT<unknown>DEFAULT11
                                      __ctype_toupper.symtab0x80587844OBJECT<unknown>DEFAULT11
                                      __curbrk.symtab0x805f68c4OBJECT<unknown>HIDDEN12
                                      __data_start.symtab0x80586480NOTYPE<unknown>DEFAULT11
                                      __decode_dotted.symtab0x8052378262FUNC<unknown>HIDDEN2
                                      __decode_header.symtab0x8053620169FUNC<unknown>HIDDEN2
                                      __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __dns_lookup.symtab0x80524801919FUNC<unknown>HIDDEN2
                                      __do_global_ctors_aux.symtab0x80539d00FUNC<unknown>DEFAULT2
                                      __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                      __dso_handle.symtab0x80586400OBJECT<unknown>HIDDEN11
                                      __encode_dotted.symtab0x805393c145FUNC<unknown>HIDDEN2
                                      __encode_header.symtab0x8053564187FUNC<unknown>HIDDEN2
                                      __encode_question.symtab0x80536cc83FUNC<unknown>HIDDEN2
                                      __environ.symtab0x805d1204OBJECT<unknown>DEFAULT12
                                      __errno_location.symtab0x804b6f013FUNC<unknown>DEFAULT2
                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __exit_cleanup.symtab0x805cbd04OBJECT<unknown>HIDDEN12
                                      __fcntl_nocancel.symtab0x804b3c486FUNC<unknown>DEFAULT2
                                      __fgetc_unlocked.symtab0x8050904220FUNC<unknown>DEFAULT2
                                      __fini_array_end.symtab0x80586100NOTYPE<unknown>HIDDEN6
                                      __fini_array_start.symtab0x80586100NOTYPE<unknown>HIDDEN6
                                      __fork.symtab0x804e114524FUNC<unknown>DEFAULT2
                                      __fork_generation_pointer.symtab0x805fa884OBJECT<unknown>HIDDEN12
                                      __fork_handlers.symtab0x805fa8c4OBJECT<unknown>HIDDEN12
                                      __fork_lock.symtab0x805cbd44OBJECT<unknown>HIDDEN12
                                      __get_hosts_byname_r.symtab0x805308c44FUNC<unknown>HIDDEN2
                                      __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                      __getdents64.symtab0x8051950281FUNC<unknown>HIDDEN2
                                      __getpagesize.symtab0x804ecac17FUNC<unknown>DEFAULT2
                                      __getpid.symtab0x804e44849FUNC<unknown>DEFAULT2
                                      __glibc_strerror_r.symtab0x804c72829FUNC<unknown>DEFAULT2
                                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __init_array_end.symtab0x80586100NOTYPE<unknown>HIDDEN6
                                      __init_array_start.symtab0x80586100NOTYPE<unknown>HIDDEN6
                                      __libc_close.symtab0x804e5b080FUNC<unknown>DEFAULT2
                                      __libc_connect.symtab0x804c96891FUNC<unknown>DEFAULT2
                                      __libc_disable_asynccancel.symtab0x804e77c86FUNC<unknown>HIDDEN2
                                      __libc_enable_asynccancel.symtab0x804e7d284FUNC<unknown>HIDDEN2
                                      __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                      __libc_fcntl.symtab0x804b41a156FUNC<unknown>DEFAULT2
                                      __libc_fork.symtab0x804e114524FUNC<unknown>DEFAULT2
                                      __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                      __libc_nanosleep.symtab0x804ed4961FUNC<unknown>DEFAULT2
                                      __libc_open.symtab0x804e60091FUNC<unknown>DEFAULT2
                                      __libc_read.symtab0x804e6c091FUNC<unknown>DEFAULT2
                                      __libc_recv.symtab0x804ca2c99FUNC<unknown>DEFAULT2
                                      __libc_select.symtab0x804b619113FUNC<unknown>DEFAULT2
                                      __libc_send.symtab0x804ca9099FUNC<unknown>DEFAULT2
                                      __libc_setup_tls.symtab0x80514fa512FUNC<unknown>DEFAULT2
                                      __libc_sigaction.symtab0x804eb7781FUNC<unknown>DEFAULT2
                                      __libc_stack_end.symtab0x805d11c4OBJECT<unknown>DEFAULT12
                                      __libc_waitpid.symtab0x804e72091FUNC<unknown>DEFAULT2
                                      __libc_write.symtab0x804e66091FUNC<unknown>DEFAULT2
                                      __linkin_atfork.symtab0x804e34029FUNC<unknown>HIDDEN2
                                      __lll_lock_wait_private.symtab0x805145040FUNC<unknown>HIDDEN2
                                      __lll_unlock_wake_private.symtab0x805148032FUNC<unknown>HIDDEN2
                                      __local_nameserver.symtab0x80577f416OBJECT<unknown>HIDDEN4
                                      __malloc_consolidate.symtab0x804d4bd386FUNC<unknown>HIDDEN2
                                      __malloc_largebin_index.symtab0x804cc5038FUNC<unknown>DEFAULT2
                                      __malloc_lock.symtab0x805878c24OBJECT<unknown>DEFAULT11
                                      __malloc_state.symtab0x805f710888OBJECT<unknown>DEFAULT12
                                      __malloc_trim.symtab0x804d430141FUNC<unknown>DEFAULT2
                                      __nameserver.symtab0x805fac04OBJECT<unknown>HIDDEN12
                                      __nameservers.symtab0x805fac44OBJECT<unknown>HIDDEN12
                                      __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __open.symtab0x804e60091FUNC<unknown>DEFAULT2
                                      __open_etc_hosts.symtab0x805372017FUNC<unknown>HIDDEN2
                                      __open_nameservers.symtab0x8052c53963FUNC<unknown>HIDDEN2
                                      __open_nocancel.symtab0x804e60a33FUNC<unknown>DEFAULT2
                                      __pagesize.symtab0x805d1244OBJECT<unknown>DEFAULT12
                                      __preinit_array_end.symtab0x80586100NOTYPE<unknown>HIDDEN6
                                      __preinit_array_start.symtab0x80586100NOTYPE<unknown>HIDDEN6
                                      __progname.symtab0x80588844OBJECT<unknown>DEFAULT11
                                      __progname_full.symtab0x80588884OBJECT<unknown>DEFAULT11
                                      __pthread_initialize_minimal.symtab0x80516fa19FUNC<unknown>DEFAULT2
                                      __pthread_mutex_init.symtab0x804e82b3FUNC<unknown>DEFAULT2
                                      __pthread_mutex_lock.symtab0x804e8283FUNC<unknown>DEFAULT2
                                      __pthread_mutex_trylock.symtab0x804e8283FUNC<unknown>DEFAULT2
                                      __pthread_mutex_unlock.symtab0x804e8283FUNC<unknown>DEFAULT2
                                      __pthread_return_0.symtab0x804e8283FUNC<unknown>DEFAULT2
                                      __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __read.symtab0x804e6c091FUNC<unknown>DEFAULT2
                                      __read_etc_hosts_r.symtab0x8053731466FUNC<unknown>HIDDEN2
                                      __read_nocancel.symtab0x804e6ca33FUNC<unknown>DEFAULT2
                                      __register_atfork.symtab0x804e35d203FUNC<unknown>DEFAULT2
                                      __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __res_sync.symtab0x805fab84OBJECT<unknown>HIDDEN12
                                      __resolv_attempts.symtab0x805897d1OBJECT<unknown>HIDDEN11
                                      __resolv_lock.symtab0x805f69424OBJECT<unknown>DEFAULT12
                                      __resolv_timeout.symtab0x805897c1OBJECT<unknown>HIDDEN11
                                      __restore.symtab0x804eb6f0NOTYPE<unknown>DEFAULT2
                                      __restore_rt.symtab0x804eb680NOTYPE<unknown>DEFAULT2
                                      __rtld_fini.symtab0x805d12c4OBJECT<unknown>HIDDEN12
                                      __searchdomain.symtab0x805fabc4OBJECT<unknown>HIDDEN12
                                      __searchdomains.symtab0x805fac84OBJECT<unknown>HIDDEN12
                                      __sigaddset.symtab0x804cc1032FUNC<unknown>DEFAULT2
                                      __sigdelset.symtab0x804cc3032FUNC<unknown>DEFAULT2
                                      __sigismember.symtab0x804cbec36FUNC<unknown>DEFAULT2
                                      __socketcall.symtab0x804ec0843FUNC<unknown>HIDDEN2
                                      __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __stdin.symtab0x80588984OBJECT<unknown>DEFAULT11
                                      __stdio_READ.symtab0x8051ba879FUNC<unknown>HIDDEN2
                                      __stdio_WRITE.symtab0x8051bf8146FUNC<unknown>HIDDEN2
                                      __stdio_adjust_position.symtab0x8051c8c150FUNC<unknown>HIDDEN2
                                      __stdio_fwrite.symtab0x804f9cc250FUNC<unknown>HIDDEN2
                                      __stdio_rfill.symtab0x8051d2440FUNC<unknown>HIDDEN2
                                      __stdio_seek.symtab0x8051dbc51FUNC<unknown>HIDDEN2
                                      __stdio_trans2r_o.symtab0x8051d4c111FUNC<unknown>HIDDEN2
                                      __stdio_trans2w_o.symtab0x804fbf4168FUNC<unknown>HIDDEN2
                                      __stdio_wcommit.symtab0x804fc9c43FUNC<unknown>HIDDEN2
                                      __stdout.symtab0x805889c4OBJECT<unknown>DEFAULT11
                                      __syscall_error.symtab0x804eb5815FUNC<unknown>HIDDEN2
                                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __syscall_nanosleep.symtab0x804ed2041FUNC<unknown>DEFAULT2
                                      __syscall_poll.symtab0x80533e045FUNC<unknown>DEFAULT2
                                      __syscall_rt_sigaction.symtab0x804ec3453FUNC<unknown>DEFAULT2
                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __syscall_select.symtab0x804b5e057FUNC<unknown>DEFAULT2
                                      __uClibc_fini.symtab0x804e85763FUNC<unknown>DEFAULT2
                                      __uClibc_init.symtab0x804e8ca48FUNC<unknown>DEFAULT2
                                      __uClibc_main.symtab0x804e8fa603FUNC<unknown>DEFAULT2
                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __uclibc_progname.symtab0x80588804OBJECT<unknown>HIDDEN11
                                      __waitpid.symtab0x804e72091FUNC<unknown>DEFAULT2
                                      __waitpid_nocancel.symtab0x804e72a33FUNC<unknown>DEFAULT2
                                      __write.symtab0x804e66091FUNC<unknown>DEFAULT2
                                      __write_nocancel.symtab0x804e66a33FUNC<unknown>DEFAULT2
                                      __xpg_strerror_r.symtab0x804c748206FUNC<unknown>DEFAULT2
                                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __xstat32_conv.symtab0x80518c3138FUNC<unknown>HIDDEN2
                                      __xstat64_conv.symtab0x8051820163FUNC<unknown>HIDDEN2
                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _bss_custom_printf_spec.symtab0x805c9e010OBJECT<unknown>DEFAULT12
                                      _charpad.symtab0x804b7cc56FUNC<unknown>DEFAULT2
                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _custom_printf_arginfo.symtab0x805f6b840OBJECT<unknown>HIDDEN12
                                      _custom_printf_handler.symtab0x805f6e040OBJECT<unknown>HIDDEN12
                                      _custom_printf_spec.symtab0x80587884OBJECT<unknown>HIDDEN11
                                      _dl_aux_init.symtab0x805171018FUNC<unknown>DEFAULT2
                                      _dl_init_static_tls.symtab0x80589744OBJECT<unknown>DEFAULT11
                                      _dl_nothread_init_static_tls.symtab0x805172274FUNC<unknown>HIDDEN2
                                      _dl_phdr.symtab0x805fab04OBJECT<unknown>DEFAULT12
                                      _dl_phnum.symtab0x805fab44OBJECT<unknown>DEFAULT12
                                      _dl_tls_dtv_gaps.symtab0x805faa41OBJECT<unknown>DEFAULT12
                                      _dl_tls_dtv_slotinfo_list.symtab0x805faa04OBJECT<unknown>DEFAULT12
                                      _dl_tls_generation.symtab0x805faa84OBJECT<unknown>DEFAULT12
                                      _dl_tls_max_dtv_idx.symtab0x805fa984OBJECT<unknown>DEFAULT12
                                      _dl_tls_setup.symtab0x80514ca48FUNC<unknown>DEFAULT2
                                      _dl_tls_static_align.symtab0x805fa944OBJECT<unknown>DEFAULT12
                                      _dl_tls_static_nelem.symtab0x805faac4OBJECT<unknown>DEFAULT12
                                      _dl_tls_static_size.symtab0x805fa9c4OBJECT<unknown>DEFAULT12
                                      _dl_tls_static_used.symtab0x805fa904OBJECT<unknown>DEFAULT12
                                      _edata.symtab0x80589880NOTYPE<unknown>DEFAULTSHN_ABS
                                      _end.symtab0x805facc0NOTYPE<unknown>DEFAULTSHN_ABS
                                      _exit.symtab0x804b4b866FUNC<unknown>DEFAULT2
                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fini.symtab0x80539fc0FUNC<unknown>DEFAULT3
                                      _fixed_buffers.symtab0x805d1508192OBJECT<unknown>DEFAULT12
                                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fp_out_narrow.symtab0x804b804106FUNC<unknown>DEFAULT2
                                      _fpmaxtostr.symtab0x804fe4c1464FUNC<unknown>HIDDEN2
                                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                      _load_inttype.symtab0x804fcc894FUNC<unknown>HIDDEN2
                                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_init.symtab0x804be90110FUNC<unknown>HIDDEN2
                                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_parsespec.symtab0x804c0851094FUNC<unknown>HIDDEN2
                                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_prepargs.symtab0x804bf0066FUNC<unknown>HIDDEN2
                                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _ppfs_setargs.symtab0x804bf44277FUNC<unknown>HIDDEN2
                                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _promoted_size.symtab0x804c05c41FUNC<unknown>DEFAULT2
                                      _pthread_cleanup_pop_restore.symtab0x804e84023FUNC<unknown>DEFAULT2
                                      _pthread_cleanup_push_defer.symtab0x804e82e18FUNC<unknown>DEFAULT2
                                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _setjmp.symtab0x804ebc834FUNC<unknown>DEFAULT2
                                      _sigintr.symtab0x805f7088OBJECT<unknown>HIDDEN12
                                      _start.symtab0x804818834FUNC<unknown>DEFAULT2
                                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _stdio_fopen.symtab0x804f6d4699FUNC<unknown>HIDDEN2
                                      _stdio_init.symtab0x804fac880FUNC<unknown>HIDDEN2
                                      _stdio_openlist.symtab0x80588a04OBJECT<unknown>DEFAULT11
                                      _stdio_openlist_add_lock.symtab0x805d13012OBJECT<unknown>DEFAULT12
                                      _stdio_openlist_dec_use.symtab0x8050548329FUNC<unknown>HIDDEN2
                                      _stdio_openlist_del_count.symtab0x805d14c4OBJECT<unknown>DEFAULT12
                                      _stdio_openlist_del_lock.symtab0x805d13c12OBJECT<unknown>DEFAULT12
                                      _stdio_openlist_use_count.symtab0x805d1484OBJECT<unknown>DEFAULT12
                                      _stdio_streams.symtab0x80588a8204OBJECT<unknown>DEFAULT11
                                      _stdio_term.symtab0x804fb18218FUNC<unknown>HIDDEN2
                                      _stdio_user_locking.symtab0x80588a44OBJECT<unknown>DEFAULT11
                                      _stdlib_strto_l.symtab0x804dc88291FUNC<unknown>HIDDEN2
                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _store_inttype.symtab0x804fd2861FUNC<unknown>HIDDEN2
                                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _string_syserrmsgs.symtab0x80566f82906OBJECT<unknown>HIDDEN4
                                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _uintmaxtostr.symtab0x804fd68228FUNC<unknown>HIDDEN2
                                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _vfprintf_internal.symtab0x804b86e1569FUNC<unknown>HIDDEN2
                                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      abort.symtab0x804d800208FUNC<unknown>DEFAULT2
                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      atoi.symtab0x804dc5820FUNC<unknown>DEFAULT2
                                      atol.symtab0x804dc5820FUNC<unknown>DEFAULT2
                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      bcopy.symtab0x804c81821FUNC<unknown>DEFAULT2
                                      bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      been_there_done_that.symtab0x805cbcc1OBJECT<unknown>DEFAULT12
                                      bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      brk.symtab0x805176c44FUNC<unknown>DEFAULT2
                                      brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      bsd_signal.symtab0x804cb5c143FUNC<unknown>DEFAULT2
                                      buf.4724.symtab0x805c9f016OBJECT<unknown>DEFAULT12
                                      buf.6861.symtab0x805ca00440OBJECT<unknown>DEFAULT12
                                      bzero.symtab0x804c83022FUNC<unknown>DEFAULT2
                                      bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      c.symtab0x80587704OBJECT<unknown>DEFAULT11
                                      calloc.symtab0x8051020245FUNC<unknown>DEFAULT2
                                      calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      chdir.symtab0x804b4fc39FUNC<unknown>DEFAULT2
                                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      close.symtab0x804e5b080FUNC<unknown>DEFAULT2
                                      closedir.symtab0x804ee40138FUNC<unknown>DEFAULT2
                                      closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      commServer.symtab0x80586604OBJECT<unknown>DEFAULT11
                                      completed.4963.symtab0x80589a01OBJECT<unknown>DEFAULT12
                                      connect.symtab0x804c96891FUNC<unknown>DEFAULT2
                                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      connectTimeout.symtab0x8048e1f533FUNC<unknown>DEFAULT2
                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      currentServer.symtab0x805876c4OBJECT<unknown>DEFAULT11
                                      data_start.symtab0x80586480NOTYPE<unknown>DEFAULT11
                                      decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      dns.symtab0x80586644OBJECT<unknown>DEFAULT11
                                      dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      environ.symtab0x805d1204OBJECT<unknown>DEFAULT12
                                      errno.symtab0x04TLS<unknown>DEFAULT6
                                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      exit.symtab0x804ddac106FUNC<unknown>DEFAULT2
                                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      exp10_table.symtab0x80576b0156OBJECT<unknown>DEFAULT4
                                      fclose.symtab0x804f4d4399FUNC<unknown>DEFAULT2
                                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fcntl.symtab0x804b41a156FUNC<unknown>DEFAULT2
                                      fd_to_DIR.symtab0x804eecc146FUNC<unknown>DEFAULT2
                                      fdgets.symtab0x804830b114FUNC<unknown>DEFAULT2
                                      fdopendir.symtab0x804efe7114FUNC<unknown>DEFAULT2
                                      fflush_unlocked.symtab0x8050691472FUNC<unknown>DEFAULT2
                                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgetc.symtab0x8050404157FUNC<unknown>DEFAULT2
                                      fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgetc_unlocked.symtab0x8050904220FUNC<unknown>DEFAULT2
                                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgets.symtab0x80504b8123FUNC<unknown>DEFAULT2
                                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fgets_unlocked.symtab0x80509e0107FUNC<unknown>DEFAULT2
                                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fmt.symtab0x805769020OBJECT<unknown>DEFAULT4
                                      fopen.symtab0x804f6bc24FUNC<unknown>DEFAULT2
                                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fork.symtab0x804e114524FUNC<unknown>DEFAULT2
                                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fork_handler_pool.symtab0x805cbd81348OBJECT<unknown>DEFAULT12
                                      fputs_unlocked.symtab0x804c4cc49FUNC<unknown>DEFAULT2
                                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                      free.symtab0x804d63f415FUNC<unknown>DEFAULT2
                                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fseek.symtab0x8051a6c27FUNC<unknown>DEFAULT2
                                      fseeko.symtab0x8051a6c27FUNC<unknown>DEFAULT2
                                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fseeko64.symtab0x8051a88263FUNC<unknown>DEFAULT2
                                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fstat.symtab0x805179875FUNC<unknown>DEFAULT2
                                      fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fwrite_unlocked.symtab0x804c500119FUNC<unknown>DEFAULT2
                                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getArch.symtab0x804a34b10FUNC<unknown>DEFAULT2
                                      getHost.symtab0x8048c1455FUNC<unknown>DEFAULT2
                                      getOurIP.symtab0x804837d541FUNC<unknown>DEFAULT2
                                      getRandomIP.symtab0x80482df44FUNC<unknown>DEFAULT2
                                      get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getc.symtab0x8050404157FUNC<unknown>DEFAULT2
                                      getc_unlocked.symtab0x8050904220FUNC<unknown>DEFAULT2
                                      getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getdtablesize.symtab0x804ec6c37FUNC<unknown>DEFAULT2
                                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getegid.symtab0x804ec948FUNC<unknown>DEFAULT2
                                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      geteuid.symtab0x804ec9c8FUNC<unknown>DEFAULT2
                                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getgid.symtab0x804eca48FUNC<unknown>DEFAULT2
                                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname.symtab0x804c91818FUNC<unknown>DEFAULT2
                                      gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname2.symtab0x804c92c57FUNC<unknown>DEFAULT2
                                      gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname2_r.symtab0x8050d54713FUNC<unknown>DEFAULT2
                                      gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostbyname_r.symtab0x80530b8708FUNC<unknown>DEFAULT2
                                      gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gethostname.symtab0x805337c99FUNC<unknown>DEFAULT2
                                      gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getpagesize.symtab0x804ecac17FUNC<unknown>DEFAULT2
                                      getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getpid.symtab0x804e44849FUNC<unknown>DEFAULT2
                                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getrlimit.symtab0x804ecc043FUNC<unknown>DEFAULT2
                                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getsockname.symtab0x804c9c443FUNC<unknown>DEFAULT2
                                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getsockopt.symtab0x804c9f059FUNC<unknown>DEFAULT2
                                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getuid.symtab0x804ecec8FUNC<unknown>DEFAULT2
                                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      h_errno.symtab0x44TLS<unknown>DEFAULT6
                                      hoste.6860.symtab0x805cbb820OBJECT<unknown>DEFAULT12
                                      htonl.symtab0x804c8717FUNC<unknown>DEFAULT2
                                      htons.symtab0x804c86413FUNC<unknown>DEFAULT2
                                      i.4841.symtab0x80587744OBJECT<unknown>DEFAULT11
                                      index.symtab0x804c5d830FUNC<unknown>DEFAULT2
                                      inet_addr.symtab0x804c8f037FUNC<unknown>DEFAULT2
                                      inet_aton.symtab0x8050cc0148FUNC<unknown>DEFAULT2
                                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_ntoa.symtab0x804c8db21FUNC<unknown>DEFAULT2
                                      inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_ntoa_r.symtab0x804c88c79FUNC<unknown>DEFAULT2
                                      inet_ntop.symtab0x80521aa460FUNC<unknown>DEFAULT2
                                      inet_ntop4.symtab0x805209f267FUNC<unknown>DEFAULT2
                                      inet_pton.symtab0x8051ecd466FUNC<unknown>DEFAULT2
                                      inet_pton4.symtab0x8051e50125FUNC<unknown>DEFAULT2
                                      initConnection.symtab0x804ace4335FUNC<unknown>DEFAULT2
                                      init_rand.symtab0x80481ac112FUNC<unknown>DEFAULT2
                                      init_static_tls.symtab0x80514a042FUNC<unknown>DEFAULT2
                                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      initstate.symtab0x804d97987FUNC<unknown>DEFAULT2
                                      initstate_r.symtab0x804db1a155FUNC<unknown>DEFAULT2
                                      ioctl.symtab0x804b524142FUNC<unknown>DEFAULT2
                                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      isatty.symtab0x8050c3c29FUNC<unknown>DEFAULT2
                                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      isspace.symtab0x804b6bc17FUNC<unknown>DEFAULT2
                                      isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      kill.symtab0x804b5b443FUNC<unknown>DEFAULT2
                                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      last_id.6918.symtab0x80589782OBJECT<unknown>DEFAULT11
                                      last_ns_num.6917.symtab0x805f6904OBJECT<unknown>DEFAULT12
                                      libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      listFork.symtab0x8049034267FUNC<unknown>DEFAULT2
                                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      lseek64.symtab0x80534d485FUNC<unknown>DEFAULT2
                                      macAddress.symtab0x80589d06OBJECT<unknown>DEFAULT12
                                      main.symtab0x804ae331424FUNC<unknown>DEFAULT2
                                      mainCommSock.symtab0x80589c04OBJECT<unknown>DEFAULT12
                                      malloc.symtab0x804cc761975FUNC<unknown>DEFAULT2
                                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      malloc_trim.symtab0x804d7de34FUNC<unknown>DEFAULT2
                                      memcpy.symtab0x804c57841FUNC<unknown>DEFAULT2
                                      memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memmove.symtab0x8050a4c37FUNC<unknown>DEFAULT2
                                      memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      mempcpy.symtab0x8051e2c33FUNC<unknown>DEFAULT2
                                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memrchr.symtab0x8050aac177FUNC<unknown>DEFAULT2
                                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memset.symtab0x804c5a450FUNC<unknown>DEFAULT2
                                      memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      mmap.symtab0x804ebec27FUNC<unknown>DEFAULT2
                                      mremap.symtab0x80517e459FUNC<unknown>DEFAULT2
                                      mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      munmap.symtab0x804ecf443FUNC<unknown>DEFAULT2
                                      munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      mylock.symtab0x80587a424OBJECT<unknown>DEFAULT11
                                      mylock.symtab0x80587bc24OBJECT<unknown>DEFAULT11
                                      nanosleep.symtab0x804ed4961FUNC<unknown>DEFAULT2
                                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      next_start.1613.symtab0x805c9ec4OBJECT<unknown>DEFAULT12
                                      nprocessors_onln.symtab0x804de18221FUNC<unknown>DEFAULT2
                                      ntohl.symtab0x804c8857FUNC<unknown>DEFAULT2
                                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ntohs.symtab0x804c87813FUNC<unknown>DEFAULT2
                                      ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      numpids.symtab0x80589c88OBJECT<unknown>DEFAULT12
                                      object.4975.symtab0x80589a424OBJECT<unknown>DEFAULT12
                                      open.symtab0x804e60091FUNC<unknown>DEFAULT2
                                      opendir.symtab0x804ef5e137FUNC<unknown>DEFAULT2
                                      opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ourIP.symtab0x805f6b04OBJECT<unknown>DEFAULT12
                                      ovhl7.symtab0x804976b3040FUNC<unknown>DEFAULT2
                                      p.4961.symtab0x80586440OBJECT<unknown>DEFAULT11
                                      parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      pids.symtab0x805f6b44OBJECT<unknown>DEFAULT12
                                      poll.symtab0x805340d81FUNC<unknown>DEFAULT2
                                      poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      prefix.6616.symtab0x805665012OBJECT<unknown>DEFAULT4
                                      print.symtab0x804889d725FUNC<unknown>DEFAULT2
                                      printchar.symtab0x804863866FUNC<unknown>DEFAULT2
                                      printi.symtab0x804875c321FUNC<unknown>DEFAULT2
                                      prints.symtab0x804867a226FUNC<unknown>DEFAULT2
                                      processCmd.symtab0x804a3552447FUNC<unknown>DEFAULT2
                                      program_invocation_name.symtab0x80588884OBJECT<unknown>DEFAULT11
                                      program_invocation_short_name.symtab0x80588844OBJECT<unknown>DEFAULT11
                                      pseudo_cancel.symtab0x804e5d50NOTYPE<unknown>DEFAULT2
                                      pseudo_cancel.symtab0x804e62b0NOTYPE<unknown>DEFAULT2
                                      pseudo_cancel.symtab0x804e68b0NOTYPE<unknown>DEFAULT2
                                      pseudo_cancel.symtab0x804e6eb0NOTYPE<unknown>DEFAULT2
                                      pseudo_cancel.symtab0x804e74b0NOTYPE<unknown>DEFAULT2
                                      pseudo_end.symtab0x804e5ff0NOTYPE<unknown>DEFAULT2
                                      pseudo_end.symtab0x804e65a0NOTYPE<unknown>DEFAULT2
                                      pseudo_end.symtab0x804e6ba0NOTYPE<unknown>DEFAULT2
                                      pseudo_end.symtab0x804e71a0NOTYPE<unknown>DEFAULT2
                                      pseudo_end.symtab0x804e77a0NOTYPE<unknown>DEFAULT2
                                      qual_chars.6625.symtab0x805666420OBJECT<unknown>DEFAULT4
                                      raise.symtab0x804e47c101FUNC<unknown>DEFAULT2
                                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      rand.symtab0x804d8d05FUNC<unknown>DEFAULT2
                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      rand_cmwc.symtab0x804821c195FUNC<unknown>DEFAULT2
                                      random.symtab0x804d8d872FUNC<unknown>DEFAULT2
                                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      random_poly_info.symtab0x805725410OBJECT<unknown>DEFAULT4
                                      random_r.symtab0x804da1494FUNC<unknown>DEFAULT2
                                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      randtbl.symtab0x80587e8128OBJECT<unknown>DEFAULT11
                                      rawmemchr.symtab0x8051df019FUNC<unknown>DEFAULT2
                                      rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      read.symtab0x804e6c091FUNC<unknown>DEFAULT2
                                      read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      readdir64.symtab0x804f05c134FUNC<unknown>DEFAULT2
                                      readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      realloc.symtab0x8051118824FUNC<unknown>DEFAULT2
                                      realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      recv.symtab0x804ca2c99FUNC<unknown>DEFAULT2
                                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      recvLine.symtab0x8048c4b468FUNC<unknown>DEFAULT2
                                      register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      resolv_conf_mtime.6903.symtab0x805f6ac4OBJECT<unknown>DEFAULT12
                                      rindex.symtab0x8050a9026FUNC<unknown>DEFAULT2
                                      sbrk.symtab0x804ed8878FUNC<unknown>DEFAULT2
                                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      select.symtab0x804b619113FUNC<unknown>DEFAULT2
                                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      send.symtab0x804ca9099FUNC<unknown>DEFAULT2
                                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      setsid.symtab0x804b68c31FUNC<unknown>DEFAULT2
                                      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      setsockopt.symtab0x804caf459FUNC<unknown>DEFAULT2
                                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      setstate.symtab0x804d92089FUNC<unknown>DEFAULT2
                                      setstate_r.symtab0x804dbb5161FUNC<unknown>DEFAULT2
                                      sigaction.symtab0x804eb7781FUNC<unknown>DEFAULT2
                                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      signal.symtab0x804cb5c143FUNC<unknown>DEFAULT2
                                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigprocmask.symtab0x804edd8101FUNC<unknown>DEFAULT2
                                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      skip_and_NUL_space.symtab0x8052c2843FUNC<unknown>DEFAULT2
                                      skip_nospace.symtab0x8052c0040FUNC<unknown>DEFAULT2
                                      sleep.symtab0x804e4e4204FUNC<unknown>DEFAULT2
                                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      socket.symtab0x804cb3043FUNC<unknown>DEFAULT2
                                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      socket_connect.symtab0x804913f251FUNC<unknown>DEFAULT2
                                      sockprintf.symtab0x8048b72162FUNC<unknown>DEFAULT2
                                      spec_and_mask.6624.symtab0x805667816OBJECT<unknown>DEFAULT4
                                      spec_base.6615.symtab0x805665c7OBJECT<unknown>DEFAULT4
                                      spec_chars.6621.symtab0x80566c821OBJECT<unknown>DEFAULT4
                                      spec_flags.6620.symtab0x80566e08OBJECT<unknown>DEFAULT4
                                      spec_or_mask.6623.symtab0x805668816OBJECT<unknown>DEFAULT4
                                      spec_ranges.6622.symtab0x80566989OBJECT<unknown>DEFAULT4
                                      sprintf.symtab0x804b70031FUNC<unknown>DEFAULT2
                                      sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      srand.symtab0x804d9d067FUNC<unknown>DEFAULT2
                                      srandom.symtab0x804d9d067FUNC<unknown>DEFAULT2
                                      srandom_r.symtab0x804da72168FUNC<unknown>DEFAULT2
                                      stat.symtab0x805346075FUNC<unknown>DEFAULT2
                                      stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      static_dtv.symtab0x805f150512OBJECT<unknown>DEFAULT12
                                      static_map.symtab0x805f65852OBJECT<unknown>DEFAULT12
                                      static_slotinfo.symtab0x805f350776OBJECT<unknown>DEFAULT12
                                      stderr.symtab0x80588944OBJECT<unknown>DEFAULT11
                                      stdin.symtab0x805888c4OBJECT<unknown>DEFAULT11
                                      stdout.symtab0x80588904OBJECT<unknown>DEFAULT11
                                      strcasecmp.symtab0x805390454FUNC<unknown>DEFAULT2
                                      strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strchr.symtab0x804c5d830FUNC<unknown>DEFAULT2
                                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strchrnul.symtab0x8050a7425FUNC<unknown>DEFAULT2
                                      strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strcmp.symtab0x804c5f829FUNC<unknown>DEFAULT2
                                      strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strcoll.symtab0x804c5f829FUNC<unknown>DEFAULT2
                                      strcpy.symtab0x804c61827FUNC<unknown>DEFAULT2
                                      strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strcspn.symtab0x8050b6048FUNC<unknown>DEFAULT2
                                      strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strdup.symtab0x805352c54FUNC<unknown>DEFAULT2
                                      strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strerror_r.symtab0x804c748206FUNC<unknown>DEFAULT2
                                      strlen.symtab0x804c63419FUNC<unknown>DEFAULT2
                                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strncpy.symtab0x8051e0438FUNC<unknown>DEFAULT2
                                      strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strnlen.symtab0x804c64824FUNC<unknown>DEFAULT2
                                      strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strpbrk.symtab0x8050c1835FUNC<unknown>DEFAULT2
                                      strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strrchr.symtab0x8050a9026FUNC<unknown>DEFAULT2
                                      strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strspn.symtab0x8050b9042FUNC<unknown>DEFAULT2
                                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strstr.symtab0x804c660197FUNC<unknown>DEFAULT2
                                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strtok.symtab0x804c84825FUNC<unknown>DEFAULT2
                                      strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strtok_r.symtab0x8050bbc89FUNC<unknown>DEFAULT2
                                      strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strtol.symtab0x804dc6c26FUNC<unknown>DEFAULT2
                                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sysconf.symtab0x804def5543FUNC<unknown>DEFAULT2
                                      sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      tcgetattr.symtab0x8050c5c99FUNC<unknown>DEFAULT2
                                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      time.symtab0x804b6ac16FUNC<unknown>DEFAULT2
                                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      toupper.symtab0x804b6d029FUNC<unknown>DEFAULT2
                                      toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      trim.symtab0x804859a158FUNC<unknown>DEFAULT2
                                      type_codes.symtab0x80566a424OBJECT<unknown>DEFAULT4
                                      type_sizes.symtab0x80566bc12OBJECT<unknown>DEFAULT4
                                      uname.symtab0x80534ac39FUNC<unknown>DEFAULT2
                                      uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      unknown.1636.symtab0x80566e814OBJECT<unknown>DEFAULT4
                                      unsafe_state.symtab0x80587d420OBJECT<unknown>DEFAULT11
                                      useragents.symtab0x8058680236OBJECT<unknown>DEFAULT11
                                      vsnprintf.symtab0x804b720172FUNC<unknown>DEFAULT2
                                      vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      waitpid.symtab0x804e72091FUNC<unknown>DEFAULT2
                                      wcrtomb.symtab0x804f3e869FUNC<unknown>DEFAULT2
                                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      wcsnrtombs.symtab0x804f450131FUNC<unknown>DEFAULT2
                                      wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      wcsrtombs.symtab0x804f43030FUNC<unknown>DEFAULT2
                                      wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      write.symtab0x804e66091FUNC<unknown>DEFAULT2
                                      xdigits.5147.symtab0x805779c17OBJECT<unknown>DEFAULT4
                                      xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      xtdcustom.symtab0x80493b6283FUNC<unknown>DEFAULT2
                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 26, 2024 23:14:53.545149088 CEST4009230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:14:54.562269926 CEST4009230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:14:56.578211069 CEST4009230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:00.769994974 CEST4009230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:08.961770058 CEST4009230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:13.057492971 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.294842005 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296611071 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296644926 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296709061 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296729088 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296745062 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296760082 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.296772957 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.296813965 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.296813965 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.296813965 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.296823978 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.296833038 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.299101114 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.537108898 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.537219048 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.537350893 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.774482012 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.774533033 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:13.774627924 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.774629116 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:13.775612116 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:14.015265942 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:14.015311003 CEST4433790254.171.230.55192.168.2.14
                                      Apr 26, 2024 23:15:14.015367031 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:14.015367031 CEST37902443192.168.2.1454.171.230.55
                                      Apr 26, 2024 23:15:25.089004993 CEST4009230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:28.571831942 CEST4009430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:29.600895882 CEST4009430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:31.616738081 CEST4009430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:35.844506979 CEST4009430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:15:44.032243013 CEST4009430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:00.159683943 CEST4009430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:03.600938082 CEST4009630455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:04.607469082 CEST4009630455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:06.623354912 CEST4009630455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:10.655194998 CEST4009630455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:18.846884012 CEST4009630455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:34.974315882 CEST4009630455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:38.606903076 CEST4009830455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:39.614017010 CEST4009830455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:41.629971981 CEST4009830455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:45.725765944 CEST4009830455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:16:53.917565107 CEST4009830455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:10.044835091 CEST4009830455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:13.630409002 CEST4010030455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:14.652621031 CEST4010030455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:16.668596983 CEST4010030455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:20.796514988 CEST4010030455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:28.988130093 CEST4010030455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:45.115379095 CEST4010030455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:48.646913052 CEST4010230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:49.659202099 CEST4010230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:51.675156116 CEST4010230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:17:55.867068052 CEST4010230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:18:04.058665037 CEST4010230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:18:20.186033964 CEST4010230455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:18:23.662591934 CEST4010430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:18:24.665853024 CEST4010430455192.168.2.14147.185.221.19
                                      Apr 26, 2024 23:18:26.685688019 CEST4010430455192.168.2.14147.185.221.19
                                      TimestampSource PortDest PortSource IPDest IP
                                      Apr 26, 2024 23:17:38.142589092 CEST5301053192.168.2.148.8.8.8
                                      Apr 26, 2024 23:17:38.142719984 CEST4361153192.168.2.148.8.8.8
                                      Apr 26, 2024 23:17:38.312514067 CEST53530108.8.8.8192.168.2.14
                                      Apr 26, 2024 23:17:38.319053888 CEST53436118.8.8.8192.168.2.14
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Apr 26, 2024 23:17:38.142589092 CEST192.168.2.148.8.8.80xc137Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                      Apr 26, 2024 23:17:38.142719984 CEST192.168.2.148.8.8.80xb1cfStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Apr 26, 2024 23:17:38.312514067 CEST8.8.8.8192.168.2.140xc137No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                      Apr 26, 2024 23:17:38.312514067 CEST8.8.8.8192.168.2.140xc137No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                      Apr 26, 2024 23:15:13.296760082 CEST54.171.230.55443192.168.2.1437902CN=motd.ubuntu.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USThu Mar 07 10:27:55 CET 2024 Fri Sep 04 02:00:00 CEST 2020Wed Jun 05 11:27:54 CEST 2024 Mon Sep 15 18:00:00 CEST 2025771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                      CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025

                                      System Behavior

                                      Start time (UTC):21:14:52
                                      Start date (UTC):26/04/2024
                                      Path:/tmp/4ShRJ4y7f6.elf
                                      Arguments:/tmp/4ShRJ4y7f6.elf
                                      File size:95344 bytes
                                      MD5 hash:6cd292a5a7a9554519ddc7528f5a6b2c

                                      Start time (UTC):21:14:53
                                      Start date (UTC):26/04/2024
                                      Path:/tmp/4ShRJ4y7f6.elf
                                      Arguments:-
                                      File size:95344 bytes
                                      MD5 hash:6cd292a5a7a9554519ddc7528f5a6b2c

                                      Start time (UTC):21:14:53
                                      Start date (UTC):26/04/2024
                                      Path:/tmp/4ShRJ4y7f6.elf
                                      Arguments:-
                                      File size:95344 bytes
                                      MD5 hash:6cd292a5a7a9554519ddc7528f5a6b2c
                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/rm
                                      Arguments:rm -f /tmp/tmp.k1QmQEYmkS /tmp/tmp.Zs9oXUMDk0 /tmp/tmp.a5kwcXOdiq
                                      File size:72056 bytes
                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/cat
                                      Arguments:cat /tmp/tmp.k1QmQEYmkS
                                      File size:43416 bytes
                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/head
                                      Arguments:head -n 10
                                      File size:47480 bytes
                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/tr
                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                      File size:51544 bytes
                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/cut
                                      Arguments:cut -c -80
                                      File size:47480 bytes
                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/cat
                                      Arguments:cat /tmp/tmp.k1QmQEYmkS
                                      File size:43416 bytes
                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/head
                                      Arguments:head -n 10
                                      File size:47480 bytes
                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/tr
                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                      File size:51544 bytes
                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/cut
                                      Arguments:cut -c -80
                                      File size:47480 bytes
                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):21:15:13
                                      Start date (UTC):26/04/2024
                                      Path:/usr/bin/rm
                                      Arguments:rm -f /tmp/tmp.k1QmQEYmkS /tmp/tmp.Zs9oXUMDk0 /tmp/tmp.a5kwcXOdiq
                                      File size:72056 bytes
                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b