Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
4EzdJ7izf4.elf

Overview

General Information

Sample name:4EzdJ7izf4.elf
renamed because original name is a hash value
Original sample name:92e20b48ef4fb57ada3bddb8625d268d.elf
Analysis ID:1432369
MD5:92e20b48ef4fb57ada3bddb8625d268d
SHA1:565f9a6dc2cc35a5b72491c132a6f55b4b00071f
SHA256:2f453f474c53db6fde45ffd27c0aba9dacd8f937046e1fcc0a587c54a2e54bd1
Tags:32elfintel
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432369
Start date and time:2024-04-26 23:18:32 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:4EzdJ7izf4.elf
renamed because original name is a hash value
Original Sample Name:92e20b48ef4fb57ada3bddb8625d268d.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: 4EzdJ7izf4.elf
Command:/tmp/4EzdJ7izf4.elf
PID:5825
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
4EzdJ7izf4.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    4EzdJ7izf4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      4EzdJ7izf4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xc710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc74c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc79c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc83c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc88c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc8a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      4EzdJ7izf4.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
      • 0x7eb:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
      4EzdJ7izf4.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xc6c0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      5826.1.0000000008048000.0000000008057000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5826.1.0000000008048000.0000000008057000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5826.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xc710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc74c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc79c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc7b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc7c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc7d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc7ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc800:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc814:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc828:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc83c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc850:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc864:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc878:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc88c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xc8a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5826.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
          • 0x7eb:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
          5826.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xc6c0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          Click to see the 19 entries
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 4EzdJ7izf4.elfAvira: detected
          Source: 4EzdJ7izf4.elfMalware Configuration Extractor: Gafgyt {"C2 url": "147.185.221.19:30455"}
          Source: 4EzdJ7izf4.elfReversingLabs: Detection: 63%
          Source: 4EzdJ7izf4.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/4EzdJ7izf4.elf (PID: 5825)Opens: /proc/net/routeJump to behavior
          Source: global trafficTCP traffic: 192.168.2.15:34206 -> 147.185.221.19:30455
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownTCP traffic detected without corresponding DNS query: 147.185.221.19
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: 4EzdJ7izf4.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: 4EzdJ7izf4.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: 4EzdJ7izf4.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: 4EzdJ7izf4.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: 4EzdJ7izf4.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5825, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5825, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5826, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5826, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 4EzdJ7izf4.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
          Source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5825, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5825, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5826, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: 4EzdJ7izf4.elf PID: 5826, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 4EzdJ7izf4.elf, type: SAMPLE
          Source: Yara matchFile source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 4EzdJ7izf4.elf, type: SAMPLE
          Source: Yara matchFile source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 4EzdJ7izf4.elf PID: 5825, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 4EzdJ7izf4.elf PID: 5826, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 4EzdJ7izf4.elf, type: SAMPLE
          Source: Yara matchFile source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 4EzdJ7izf4.elf, type: SAMPLE
          Source: Yara matchFile source: 5826.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5825.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 4EzdJ7izf4.elf PID: 5825, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 4EzdJ7izf4.elf PID: 5826, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "147.185.221.19:30455"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          4EzdJ7izf4.elf63%ReversingLabsLinux.Trojan.Mirai
          4EzdJ7izf4.elf100%AviraEXP/ELF.Mirai.Z.A
          4EzdJ7izf4.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.billybobbot.com/crawler/)100%URL Reputationphishing
          http://fast.no/support/crawler.asp)0%URL Reputationsafe
          http://feedback.redkolibri.com/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            147.185.221.19:30455true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)4EzdJ7izf4.elffalse
                high
                http://www.billybobbot.com/crawler/)4EzdJ7izf4.elftrue
                • URL Reputation: phishing
                unknown
                http://fast.no/support/crawler.asp)4EzdJ7izf4.elffalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/4EzdJ7izf4.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)4EzdJ7izf4.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  147.185.221.19
                  unknownUnited States
                  12087SALSGIVERUStrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  147.185.221.19SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                  • b-stamps.gl.at.ply.gg:30946/
                  X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                  • rights-mountains.gl.at.ply.gg:23403/
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comGdfWOGzXow.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  MEyL2q7wA5.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.25
                  4ShRJ4y7f6.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  0fKTty8KAX.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  mG0CUyFnyP.elfGet hashmaliciousGafgytBrowse
                  • 162.213.35.24
                  5JWSChksKD.elfGet hashmaliciousGafgytBrowse
                  • 162.213.35.25
                  0ll10IxBC6.elfGet hashmaliciousGafgytBrowse
                  • 162.213.35.25
                  BXj2uizaOx.elfGet hashmaliciousGafgytBrowse
                  • 162.213.35.25
                  GXSTlWYDyv.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  SALSGIVERUSqVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 147.185.221.19
                  GdfWOGzXow.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 147.185.221.19
                  MEyL2q7wA5.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 147.185.221.19
                  4ShRJ4y7f6.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 147.185.221.19
                  W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 147.185.221.19
                  mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 147.185.221.19
                  SecuriteInfo.com.Win64.PWSX-gen.30087.11508.exeGet hashmaliciousRemcosBrowse
                  • 147.185.221.19
                  SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                  • 147.185.221.19
                  X82dKIfzi3.exeGet hashmaliciousRedLineBrowse
                  • 147.185.221.19
                  bKwh3xPyu9.exeGet hashmaliciousQuasarBrowse
                  • 147.185.221.18
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                  Entropy (8bit):6.443612873979858
                  TrID:
                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                  File name:4EzdJ7izf4.elf
                  File size:91'272 bytes
                  MD5:92e20b48ef4fb57ada3bddb8625d268d
                  SHA1:565f9a6dc2cc35a5b72491c132a6f55b4b00071f
                  SHA256:2f453f474c53db6fde45ffd27c0aba9dacd8f937046e1fcc0a587c54a2e54bd1
                  SHA512:ad6e99f8e942e0e8231b494eb340da029acd0bc08f3c8a84cfa8b8b7f7d1158a49ad022733cc546a6277bd78e06f51e246986183e20b311e3aae8a09e76a9edd
                  SSDEEP:1536:ZB7CQUQm1BFojRajZYm2jZIqK9XUnT5MHDG+mz5hXdlCI9zmQ0AlV6ESYrr9:ZB7BUQm1v9jWjZ69kGHDG+mz5hXd0mzt
                  TLSH:78935A8EA391C173C4831A7502E7AB260533E9E31B5B5E06E37C2EF46F1A5893167F85
                  File Content Preview:.ELF........................4...........4. ...(..............................................p...p.......z...................v...v..................Q.td............................U..S.......c....h........[]...$.............U......=.y...t..5....Dv.....Dv.

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:Intel 80386
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x8048184
                  Flags:0x0
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:4
                  Section Header Offset:67488
                  Section Header Size:40
                  Number of Section Headers:19
                  Header String Table Index:16
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                  .textPROGBITS0x80480d00xd00xabe80x00x6AX0016
                  .finiPROGBITS0x8052cb80xacb80x170x00x6AX001
                  .rodataPROGBITS0x8052ce00xace00x40f40x00x2A0032
                  .eh_framePROGBITS0x80570000xf0000x60c0x00x3WA004
                  .tbssNOBITS0x805760c0xf60c0x80x00x403WAT004
                  .ctorsPROGBITS0x805760c0xf60c0x80x00x3WA004
                  .dtorsPROGBITS0x80576140xf6140x80x00x3WA004
                  .jcrPROGBITS0x805761c0xf61c0x40x00x3WA004
                  .got.pltPROGBITS0x80576200xf6200xc0x40x3WA004
                  .dataPROGBITS0x80576400xf6400x3480x00x3WA0032
                  .bssNOBITS0x80579a00xf9880x712c0x00x3WA0032
                  .stabPROGBITS0x00xf9880x1380xc0x01404
                  .stabstrSTRTAB0x00xfac00xf60x00x0001
                  .commentPROGBITS0x00xfbb60xb640x00x0001
                  .shstrtabSTRTAB0x00x1071a0x840x00x0001
                  .symtabSYMTAB0x00x10a980x32d00x100x0183164
                  .strtabSTRTAB0x00x13d680x27200x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x80480000x80480000xedd40xedd46.71690x5R E0x1000.init .text .fini .rodata
                  LOAD0xf0000x80570000x80570000x9880x7acc4.82090x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                  TLS0xf60c0x805760c0x805760c0x00x80.00000x4R 0x4.tbss
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x80480b40SECTION<unknown>DEFAULT1
                  .symtab0x80480d00SECTION<unknown>DEFAULT2
                  .symtab0x8052cb80SECTION<unknown>DEFAULT3
                  .symtab0x8052ce00SECTION<unknown>DEFAULT4
                  .symtab0x80570000SECTION<unknown>DEFAULT5
                  .symtab0x805760c0SECTION<unknown>DEFAULT6
                  .symtab0x805760c0SECTION<unknown>DEFAULT7
                  .symtab0x80576140SECTION<unknown>DEFAULT8
                  .symtab0x805761c0SECTION<unknown>DEFAULT9
                  .symtab0x80576200SECTION<unknown>DEFAULT10
                  .symtab0x80576400SECTION<unknown>DEFAULT11
                  .symtab0x80579a00SECTION<unknown>DEFAULT12
                  .symtab0x00SECTION<unknown>DEFAULT13
                  .symtab0x00SECTION<unknown>DEFAULT14
                  .symtab0x00SECTION<unknown>DEFAULT15
                  C.11.5136.symtab0x805693024OBJECT<unknown>DEFAULT4
                  C.70.5422.symtab0x8054360104OBJECT<unknown>DEFAULT4
                  C.77.5521.symtab0x8054e001128OBJECT<unknown>DEFAULT4
                  POPBX1.symtab0x804dc9f0NOTYPE<unknown>DEFAULT2
                  POPBX1.symtab0x804dcff0NOTYPE<unknown>DEFAULT2
                  POPBX1.symtab0x804dd5f0NOTYPE<unknown>DEFAULT2
                  POPBX1.symtab0x804ddbf0NOTYPE<unknown>DEFAULT2
                  PUSHBX1.symtab0x804dc8b0NOTYPE<unknown>DEFAULT2
                  PUSHBX1.symtab0x804dceb0NOTYPE<unknown>DEFAULT2
                  PUSHBX1.symtab0x804dd4b0NOTYPE<unknown>DEFAULT2
                  PUSHBX1.symtab0x804ddab0NOTYPE<unknown>DEFAULT2
                  Q.symtab0x80579e016384OBJECT<unknown>DEFAULT12
                  RESTBX1.symtab0x804dc490NOTYPE<unknown>DEFAULT2
                  Randhex.symtab0x8049409368FUNC<unknown>DEFAULT2
                  SAVEBX1.symtab0x804dc3c0NOTYPE<unknown>DEFAULT2
                  SendSTD.symtab0x80490a9358FUNC<unknown>DEFAULT2
                  UDPRAW.symtab0x804930c253FUNC<unknown>DEFAULT2
                  _Exit.symtab0x804ad0066FUNC<unknown>DEFAULT2
                  _GLOBAL_OFFSET_TABLE_.symtab0x80576200OBJECT<unknown>HIDDEN10
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _L_lock_103.symtab0x804ec4216FUNC<unknown>DEFAULT2
                  _L_lock_12.symtab0x804fd7b16FUNC<unknown>DEFAULT2
                  _L_lock_140.symtab0x804fdbb16FUNC<unknown>DEFAULT2
                  _L_lock_160.symtab0x804fddb16FUNC<unknown>DEFAULT2
                  _L_lock_17.symtab0x804fa6610FUNC<unknown>DEFAULT2
                  _L_lock_18.symtab0x804ec0813FUNC<unknown>DEFAULT2
                  _L_lock_191.symtab0x804fdfb13FUNC<unknown>DEFAULT2
                  _L_lock_198.symtab0x804ef1016FUNC<unknown>DEFAULT2
                  _L_lock_209.symtab0x804ef2016FUNC<unknown>DEFAULT2
                  _L_lock_27.symtab0x804dab016FUNC<unknown>DEFAULT2
                  _L_lock_29.symtab0x804fd8b16FUNC<unknown>DEFAULT2
                  _L_lock_32.symtab0x804f9d910FUNC<unknown>DEFAULT2
                  _L_lock_34.symtab0x8050fda13FUNC<unknown>DEFAULT2
                  _L_lock_54.symtab0x804ec1516FUNC<unknown>DEFAULT2
                  _L_lock_70.symtab0x804d9b016FUNC<unknown>DEFAULT2
                  _L_unlock_101.symtab0x8050fe710FUNC<unknown>DEFAULT2
                  _L_unlock_102.symtab0x804fdab16FUNC<unknown>DEFAULT2
                  _L_unlock_113.symtab0x804ec5213FUNC<unknown>DEFAULT2
                  _L_unlock_152.symtab0x804fdcb16FUNC<unknown>DEFAULT2
                  _L_unlock_167.symtab0x804d9c013FUNC<unknown>DEFAULT2
                  _L_unlock_170.symtab0x804fdeb16FUNC<unknown>DEFAULT2
                  _L_unlock_225.symtab0x804ef3013FUNC<unknown>DEFAULT2
                  _L_unlock_232.symtab0x804fe0813FUNC<unknown>DEFAULT2
                  _L_unlock_235.symtab0x804ef3d13FUNC<unknown>DEFAULT2
                  _L_unlock_40.symtab0x804fa7010FUNC<unknown>DEFAULT2
                  _L_unlock_61.symtab0x804f9e310FUNC<unknown>DEFAULT2
                  _L_unlock_66.symtab0x804ec2516FUNC<unknown>DEFAULT2
                  _L_unlock_83.symtab0x804ec3513FUNC<unknown>DEFAULT2
                  _L_unlock_86.symtab0x804fd9b16FUNC<unknown>DEFAULT2
                  _L_unlock_90.symtab0x804dac013FUNC<unknown>DEFAULT2
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x80576100OBJECT<unknown>DEFAULT7
                  __CTOR_LIST__.symtab0x805760c0OBJECT<unknown>DEFAULT7
                  __C_ctype_b.symtab0x80577784OBJECT<unknown>DEFAULT11
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x8055300768OBJECT<unknown>DEFAULT4
                  __C_ctype_tolower.symtab0x80579804OBJECT<unknown>DEFAULT11
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x8056ad4768OBJECT<unknown>DEFAULT4
                  __C_ctype_toupper.symtab0x80577804OBJECT<unknown>DEFAULT11
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x8055600768OBJECT<unknown>DEFAULT4
                  __DTOR_END__.symtab0x80576180OBJECT<unknown>DEFAULT8
                  __DTOR_LIST__.symtab0x80576140OBJECT<unknown>DEFAULT8
                  __EH_FRAME_BEGIN__.symtab0x80570000OBJECT<unknown>DEFAULT5
                  __FRAME_END__.symtab0x80576080OBJECT<unknown>DEFAULT5
                  __GI___C_ctype_b.symtab0x80577784OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_tolower.symtab0x80579804OBJECT<unknown>HIDDEN11
                  __GI___C_ctype_toupper.symtab0x80577804OBJECT<unknown>HIDDEN11
                  __GI___close.symtab0x804dc3080FUNC<unknown>HIDDEN2
                  __GI___close_nocancel.symtab0x804dc3a27FUNC<unknown>HIDDEN2
                  __GI___ctype_b.symtab0x805777c4OBJECT<unknown>HIDDEN11
                  __GI___ctype_tolower.symtab0x80579844OBJECT<unknown>HIDDEN11
                  __GI___ctype_toupper.symtab0x80577844OBJECT<unknown>HIDDEN11
                  __GI___errno_location.symtab0x804af3013FUNC<unknown>HIDDEN2
                  __GI___fcntl_nocancel.symtab0x804ac1483FUNC<unknown>HIDDEN2
                  __GI___fgetc_unlocked.symtab0x804fe18204FUNC<unknown>HIDDEN2
                  __GI___glibc_strerror_r.symtab0x804bee026FUNC<unknown>HIDDEN2
                  __GI___libc_close.symtab0x804dc3080FUNC<unknown>HIDDEN2
                  __GI___libc_fcntl.symtab0x804ac67153FUNC<unknown>HIDDEN2
                  __GI___libc_open.symtab0x804dc8091FUNC<unknown>HIDDEN2
                  __GI___libc_read.symtab0x804dd4091FUNC<unknown>HIDDEN2
                  __GI___libc_waitpid.symtab0x804dda091FUNC<unknown>HIDDEN2
                  __GI___libc_write.symtab0x804dce091FUNC<unknown>HIDDEN2
                  __GI___open.symtab0x804dc8091FUNC<unknown>HIDDEN2
                  __GI___open_nocancel.symtab0x804dc8a33FUNC<unknown>HIDDEN2
                  __GI___read.symtab0x804dd4091FUNC<unknown>HIDDEN2
                  __GI___read_nocancel.symtab0x804dd4a33FUNC<unknown>HIDDEN2
                  __GI___register_atfork.symtab0x804d9ed195FUNC<unknown>HIDDEN2
                  __GI___sigaddset.symtab0x804c36c32FUNC<unknown>HIDDEN2
                  __GI___sigdelset.symtab0x804c38c32FUNC<unknown>HIDDEN2
                  __GI___sigismember.symtab0x804c34836FUNC<unknown>HIDDEN2
                  __GI___uClibc_fini.symtab0x804ded356FUNC<unknown>HIDDEN2
                  __GI___uClibc_init.symtab0x804df3739FUNC<unknown>HIDDEN2
                  __GI___waitpid.symtab0x804dda091FUNC<unknown>HIDDEN2
                  __GI___write.symtab0x804dce091FUNC<unknown>HIDDEN2
                  __GI___write_nocancel.symtab0x804dcea33FUNC<unknown>HIDDEN2
                  __GI___xpg_strerror_r.symtab0x804befc191FUNC<unknown>HIDDEN2
                  __GI__exit.symtab0x804ad0066FUNC<unknown>HIDDEN2
                  __GI_abort.symtab0x804cf00191FUNC<unknown>HIDDEN2
                  __GI_atoi.symtab0x804d33017FUNC<unknown>HIDDEN2
                  __GI_brk.symtab0x8050bd444FUNC<unknown>HIDDEN2
                  __GI_chdir.symtab0x804ad4439FUNC<unknown>HIDDEN2
                  __GI_close.symtab0x804dc3080FUNC<unknown>HIDDEN2
                  __GI_closedir.symtab0x804e46c130FUNC<unknown>HIDDEN2
                  __GI_config_close.symtab0x804e95644FUNC<unknown>HIDDEN2
                  __GI_config_open.symtab0x804e98244FUNC<unknown>HIDDEN2
                  __GI_config_read.symtab0x804e6ec618FUNC<unknown>HIDDEN2
                  __GI_connect.symtab0x804c0f484FUNC<unknown>HIDDEN2
                  __GI_exit.symtab0x804d47493FUNC<unknown>HIDDEN2
                  __GI_fclose.symtab0x804ea8c380FUNC<unknown>HIDDEN2
                  __GI_fcntl.symtab0x804ac67153FUNC<unknown>HIDDEN2
                  __GI_fflush_unlocked.symtab0x804fbbc447FUNC<unknown>HIDDEN2
                  __GI_fgetc.symtab0x804f948145FUNC<unknown>HIDDEN2
                  __GI_fgetc_unlocked.symtab0x804fe18204FUNC<unknown>HIDDEN2
                  __GI_fgets.symtab0x804f9f0118FUNC<unknown>HIDDEN2
                  __GI_fgets_unlocked.symtab0x804fee494FUNC<unknown>HIDDEN2
                  __GI_fopen.symtab0x804ec6021FUNC<unknown>HIDDEN2
                  __GI_fork.symtab0x804d7a4524FUNC<unknown>HIDDEN2
                  __GI_fputs_unlocked.symtab0x804bc9045FUNC<unknown>HIDDEN2
                  __GI_fseek.symtab0x8050ecc24FUNC<unknown>HIDDEN2
                  __GI_fseeko64.symtab0x8050ee4246FUNC<unknown>HIDDEN2
                  __GI_fstat.symtab0x8050c0070FUNC<unknown>HIDDEN2
                  __GI_fwrite_unlocked.symtab0x804bcc0111FUNC<unknown>HIDDEN2
                  __GI_getc_unlocked.symtab0x804fe18204FUNC<unknown>HIDDEN2
                  __GI_getdtablesize.symtab0x804e2b432FUNC<unknown>HIDDEN2
                  __GI_getegid.symtab0x804e2d48FUNC<unknown>HIDDEN2
                  __GI_geteuid.symtab0x804e2dc8FUNC<unknown>HIDDEN2
                  __GI_getgid.symtab0x804e2e48FUNC<unknown>HIDDEN2
                  __GI_gethostbyname.symtab0x804c0a814FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2.symtab0x804c0b857FUNC<unknown>HIDDEN2
                  __GI_gethostbyname2_r.symtab0x8050238666FUNC<unknown>HIDDEN2
                  __GI_gethostbyname_r.symtab0x80523cc684FUNC<unknown>HIDDEN2
                  __GI_gethostname.symtab0x805267889FUNC<unknown>HIDDEN2
                  __GI_getpagesize.symtab0x804e2ec19FUNC<unknown>HIDDEN2
                  __GI_getpid.symtab0x804dad049FUNC<unknown>HIDDEN2
                  __GI_getrlimit.symtab0x804e30043FUNC<unknown>HIDDEN2
                  __GI_getsockname.symtab0x804c14840FUNC<unknown>HIDDEN2
                  __GI_getuid.symtab0x804e32c8FUNC<unknown>HIDDEN2
                  __GI_htonl.symtab0x804c00c7FUNC<unknown>HIDDEN2
                  __GI_htons.symtab0x804c00012FUNC<unknown>HIDDEN2
                  __GI_inet_addr.symtab0x804c08831FUNC<unknown>HIDDEN2
                  __GI_inet_aton.symtab0x80501a4148FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa.symtab0x804c07417FUNC<unknown>HIDDEN2
                  __GI_inet_ntoa_r.symtab0x804c02876FUNC<unknown>HIDDEN2
                  __GI_inet_ntop.symtab0x8051596432FUNC<unknown>HIDDEN2
                  __GI_inet_pton.symtab0x80512e3459FUNC<unknown>HIDDEN2
                  __GI_initstate_r.symtab0x804d1f3155FUNC<unknown>HIDDEN2
                  __GI_ioctl.symtab0x804ad6c139FUNC<unknown>HIDDEN2
                  __GI_isatty.symtab0x805012827FUNC<unknown>HIDDEN2
                  __GI_isspace.symtab0x804aefc17FUNC<unknown>HIDDEN2
                  __GI_kill.symtab0x804adf843FUNC<unknown>HIDDEN2
                  __GI_lseek64.symtab0x80527bc90FUNC<unknown>HIDDEN2
                  __GI_memcpy.symtab0x804bd3041FUNC<unknown>HIDDEN2
                  __GI_memmove.symtab0x804ff4437FUNC<unknown>HIDDEN2
                  __GI_mempcpy.symtab0x805124c30FUNC<unknown>HIDDEN2
                  __GI_memrchr.symtab0x804ffa4177FUNC<unknown>HIDDEN2
                  __GI_memset.symtab0x804bd5c50FUNC<unknown>HIDDEN2
                  __GI_mmap.symtab0x804e23427FUNC<unknown>HIDDEN2
                  __GI_mremap.symtab0x8050c4859FUNC<unknown>HIDDEN2
                  __GI_munmap.symtab0x804e33443FUNC<unknown>HIDDEN2
                  __GI_nanosleep.symtab0x804e38961FUNC<unknown>HIDDEN2
                  __GI_ntohl.symtab0x804c01f7FUNC<unknown>HIDDEN2
                  __GI_ntohs.symtab0x804c01312FUNC<unknown>HIDDEN2
                  __GI_open.symtab0x804dc8091FUNC<unknown>HIDDEN2
                  __GI_opendir.symtab0x804e578132FUNC<unknown>HIDDEN2
                  __GI_poll.symtab0x805270172FUNC<unknown>HIDDEN2
                  __GI_raise.symtab0x804db04100FUNC<unknown>HIDDEN2
                  __GI_random.symtab0x804cfc866FUNC<unknown>HIDDEN2
                  __GI_random_r.symtab0x804d0f495FUNC<unknown>HIDDEN2
                  __GI_rawmemchr.symtab0x805121019FUNC<unknown>HIDDEN2
                  __GI_read.symtab0x804dd4091FUNC<unknown>HIDDEN2
                  __GI_readdir64.symtab0x804e668129FUNC<unknown>HIDDEN2
                  __GI_recv.symtab0x804c1a892FUNC<unknown>HIDDEN2
                  __GI_sbrk.symtab0x804e3c864FUNC<unknown>HIDDEN2
                  __GI_select.symtab0x804ae5d108FUNC<unknown>HIDDEN2
                  __GI_send.symtab0x804c20492FUNC<unknown>HIDDEN2
                  __GI_setsid.symtab0x804aecc31FUNC<unknown>HIDDEN2
                  __GI_setsockopt.symtab0x804c26056FUNC<unknown>HIDDEN2
                  __GI_setstate_r.symtab0x804d28e161FUNC<unknown>HIDDEN2
                  __GI_sigaction.symtab0x804e1bf80FUNC<unknown>HIDDEN2
                  __GI_signal.symtab0x804c2c0136FUNC<unknown>HIDDEN2
                  __GI_sigprocmask.symtab0x804e40897FUNC<unknown>HIDDEN2
                  __GI_sleep.symtab0x804db68195FUNC<unknown>HIDDEN2
                  __GI_socket.symtab0x804c29840FUNC<unknown>HIDDEN2
                  __GI_sprintf.symtab0x804af4030FUNC<unknown>HIDDEN2
                  __GI_srandom_r.symtab0x804d153160FUNC<unknown>HIDDEN2
                  __GI_stat.symtab0x805274c70FUNC<unknown>HIDDEN2
                  __GI_strcasecmp.symtab0x8052bcc54FUNC<unknown>HIDDEN2
                  __GI_strchr.symtab0x804bd9030FUNC<unknown>HIDDEN2
                  __GI_strchrnul.symtab0x804ff6c25FUNC<unknown>HIDDEN2
                  __GI_strcmp.symtab0x804bdb029FUNC<unknown>HIDDEN2
                  __GI_strcoll.symtab0x804bdb029FUNC<unknown>HIDDEN2
                  __GI_strcpy.symtab0x804bdd027FUNC<unknown>HIDDEN2
                  __GI_strcspn.symtab0x805005845FUNC<unknown>HIDDEN2
                  __GI_strdup.symtab0x805281848FUNC<unknown>HIDDEN2
                  __GI_strlen.symtab0x804bdec19FUNC<unknown>HIDDEN2
                  __GI_strncpy.symtab0x805122438FUNC<unknown>HIDDEN2
                  __GI_strnlen.symtab0x804be0024FUNC<unknown>HIDDEN2
                  __GI_strpbrk.symtab0x805010435FUNC<unknown>HIDDEN2
                  __GI_strrchr.symtab0x804ff8826FUNC<unknown>HIDDEN2
                  __GI_strspn.symtab0x805008842FUNC<unknown>HIDDEN2
                  __GI_strstr.symtab0x804be18197FUNC<unknown>HIDDEN2
                  __GI_strtok.symtab0x804bfe822FUNC<unknown>HIDDEN2
                  __GI_strtok_r.symtab0x80500b480FUNC<unknown>HIDDEN2
                  __GI_strtol.symtab0x804d34423FUNC<unknown>HIDDEN2
                  __GI_sysconf.symtab0x804d598523FUNC<unknown>HIDDEN2
                  __GI_tcgetattr.symtab0x805014496FUNC<unknown>HIDDEN2
                  __GI_time.symtab0x804aeec16FUNC<unknown>HIDDEN2
                  __GI_toupper.symtab0x804af1029FUNC<unknown>HIDDEN2
                  __GI_uname.symtab0x805279439FUNC<unknown>HIDDEN2
                  __GI_vsnprintf.symtab0x804af60172FUNC<unknown>HIDDEN2
                  __GI_waitpid.symtab0x804dda091FUNC<unknown>HIDDEN2
                  __GI_wcrtomb.symtab0x804e9b063FUNC<unknown>HIDDEN2
                  __GI_wcsnrtombs.symtab0x804ea0c128FUNC<unknown>HIDDEN2
                  __GI_wcsrtombs.symtab0x804e9f027FUNC<unknown>HIDDEN2
                  __GI_write.symtab0x804dce091FUNC<unknown>HIDDEN2
                  __JCR_END__.symtab0x805761c0OBJECT<unknown>DEFAULT9
                  __JCR_LIST__.symtab0x805761c0OBJECT<unknown>DEFAULT9
                  __app_fini.symtab0x805c1284OBJECT<unknown>HIDDEN12
                  __atexit_lock.symtab0x805786824OBJECT<unknown>DEFAULT11
                  __bss_start.symtab0x80579880NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x804df0b44FUNC<unknown>DEFAULT2
                  __close.symtab0x804dc3080FUNC<unknown>DEFAULT2
                  __close_nameservers.symtab0x805234096FUNC<unknown>HIDDEN2
                  __close_nocancel.symtab0x804dc3a27FUNC<unknown>DEFAULT2
                  __ctype_b.symtab0x805777c4OBJECT<unknown>DEFAULT11
                  __ctype_tolower.symtab0x80579844OBJECT<unknown>DEFAULT11
                  __ctype_toupper.symtab0x80577844OBJECT<unknown>DEFAULT11
                  __curbrk.symtab0x805e68c4OBJECT<unknown>HIDDEN12
                  __data_start.symtab0x80576480NOTYPE<unknown>DEFAULT11
                  __decode_dotted.symtab0x8051748259FUNC<unknown>HIDDEN2
                  __decode_header.symtab0x8052900166FUNC<unknown>HIDDEN2
                  __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __dns_lookup.symtab0x805184c1842FUNC<unknown>HIDDEN2
                  __do_global_ctors_aux.symtab0x8052c900FUNC<unknown>DEFAULT2
                  __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                  __dso_handle.symtab0x80576400OBJECT<unknown>HIDDEN11
                  __encode_dotted.symtab0x8052c04130FUNC<unknown>HIDDEN2
                  __encode_header.symtab0x8052848182FUNC<unknown>HIDDEN2
                  __encode_question.symtab0x80529a882FUNC<unknown>HIDDEN2
                  __environ.symtab0x805c1204OBJECT<unknown>DEFAULT12
                  __errno_location.symtab0x804af3013FUNC<unknown>DEFAULT2
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x805bbd04OBJECT<unknown>HIDDEN12
                  __fcntl_nocancel.symtab0x804ac1483FUNC<unknown>DEFAULT2
                  __fgetc_unlocked.symtab0x804fe18204FUNC<unknown>DEFAULT2
                  __fini_array_end.symtab0x805760c0NOTYPE<unknown>HIDDEN6
                  __fini_array_start.symtab0x805760c0NOTYPE<unknown>HIDDEN6
                  __fork.symtab0x804d7a4524FUNC<unknown>DEFAULT2
                  __fork_generation_pointer.symtab0x805ea884OBJECT<unknown>HIDDEN12
                  __fork_handlers.symtab0x805ea8c4OBJECT<unknown>HIDDEN12
                  __fork_lock.symtab0x805bbd44OBJECT<unknown>HIDDEN12
                  __get_hosts_byname_r.symtab0x80523a041FUNC<unknown>HIDDEN2
                  __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                  __getdents64.symtab0x8050db4280FUNC<unknown>HIDDEN2
                  __getpagesize.symtab0x804e2ec19FUNC<unknown>DEFAULT2
                  __getpid.symtab0x804dad049FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.symtab0x804bee026FUNC<unknown>DEFAULT2
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __init_array_end.symtab0x805760c0NOTYPE<unknown>HIDDEN6
                  __init_array_start.symtab0x805760c0NOTYPE<unknown>HIDDEN6
                  __libc_close.symtab0x804dc3080FUNC<unknown>DEFAULT2
                  __libc_connect.symtab0x804c0f484FUNC<unknown>DEFAULT2
                  __libc_disable_asynccancel.symtab0x804ddfc86FUNC<unknown>HIDDEN2
                  __libc_enable_asynccancel.symtab0x804de5279FUNC<unknown>HIDDEN2
                  __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                  __libc_fcntl.symtab0x804ac67153FUNC<unknown>DEFAULT2
                  __libc_fork.symtab0x804d7a4524FUNC<unknown>DEFAULT2
                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                  __libc_nanosleep.symtab0x804e38961FUNC<unknown>DEFAULT2
                  __libc_open.symtab0x804dc8091FUNC<unknown>DEFAULT2
                  __libc_read.symtab0x804dd4091FUNC<unknown>DEFAULT2
                  __libc_recv.symtab0x804c1a892FUNC<unknown>DEFAULT2
                  __libc_select.symtab0x804ae5d108FUNC<unknown>DEFAULT2
                  __libc_send.symtab0x804c20492FUNC<unknown>DEFAULT2
                  __libc_setup_tls.symtab0x805096a513FUNC<unknown>DEFAULT2
                  __libc_sigaction.symtab0x804e1bf80FUNC<unknown>DEFAULT2
                  __libc_stack_end.symtab0x805c11c4OBJECT<unknown>DEFAULT12
                  __libc_waitpid.symtab0x804dda091FUNC<unknown>DEFAULT2
                  __libc_write.symtab0x804dce091FUNC<unknown>DEFAULT2
                  __linkin_atfork.symtab0x804d9d029FUNC<unknown>HIDDEN2
                  __lll_lock_wait_private.symtab0x80508c040FUNC<unknown>HIDDEN2
                  __lll_unlock_wake_private.symtab0x80508f032FUNC<unknown>HIDDEN2
                  __local_nameserver.symtab0x8056ab416OBJECT<unknown>HIDDEN4
                  __malloc_consolidate.symtab0x804cbd9379FUNC<unknown>HIDDEN2
                  __malloc_largebin_index.symtab0x804c3ac38FUNC<unknown>DEFAULT2
                  __malloc_lock.symtab0x805778c24OBJECT<unknown>DEFAULT11
                  __malloc_state.symtab0x805e710888OBJECT<unknown>DEFAULT12
                  __malloc_trim.symtab0x804cb5c125FUNC<unknown>DEFAULT2
                  __nameserver.symtab0x805eac04OBJECT<unknown>HIDDEN12
                  __nameservers.symtab0x805eac44OBJECT<unknown>HIDDEN12
                  __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __open.symtab0x804dc8091FUNC<unknown>DEFAULT2
                  __open_etc_hosts.symtab0x80529fc12FUNC<unknown>HIDDEN2
                  __open_nameservers.symtab0x8051fd3876FUNC<unknown>HIDDEN2
                  __open_nocancel.symtab0x804dc8a33FUNC<unknown>DEFAULT2
                  __pagesize.symtab0x805c1244OBJECT<unknown>DEFAULT12
                  __preinit_array_end.symtab0x805760c0NOTYPE<unknown>HIDDEN6
                  __preinit_array_start.symtab0x805760c0NOTYPE<unknown>HIDDEN6
                  __progname.symtab0x80578844OBJECT<unknown>DEFAULT11
                  __progname_full.symtab0x80578884OBJECT<unknown>DEFAULT11
                  __pthread_initialize_minimal.symtab0x8050b6b15FUNC<unknown>DEFAULT2
                  __pthread_mutex_init.symtab0x804dea73FUNC<unknown>DEFAULT2
                  __pthread_mutex_lock.symtab0x804dea43FUNC<unknown>DEFAULT2
                  __pthread_mutex_trylock.symtab0x804dea43FUNC<unknown>DEFAULT2
                  __pthread_mutex_unlock.symtab0x804dea43FUNC<unknown>DEFAULT2
                  __pthread_return_0.symtab0x804dea43FUNC<unknown>DEFAULT2
                  __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __read.symtab0x804dd4091FUNC<unknown>DEFAULT2
                  __read_etc_hosts_r.symtab0x8052a08451FUNC<unknown>HIDDEN2
                  __read_nocancel.symtab0x804dd4a33FUNC<unknown>DEFAULT2
                  __register_atfork.symtab0x804d9ed195FUNC<unknown>DEFAULT2
                  __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __res_sync.symtab0x805eab84OBJECT<unknown>HIDDEN12
                  __resolv_attempts.symtab0x805797d1OBJECT<unknown>HIDDEN11
                  __resolv_lock.symtab0x805e69424OBJECT<unknown>DEFAULT12
                  __resolv_timeout.symtab0x805797c1OBJECT<unknown>HIDDEN11
                  __restore.symtab0x804e1b70NOTYPE<unknown>DEFAULT2
                  __restore_rt.symtab0x804e1b00NOTYPE<unknown>DEFAULT2
                  __rtld_fini.symtab0x805c12c4OBJECT<unknown>HIDDEN12
                  __searchdomain.symtab0x805eabc4OBJECT<unknown>HIDDEN12
                  __searchdomains.symtab0x805eac84OBJECT<unknown>HIDDEN12
                  __sigaddset.symtab0x804c36c32FUNC<unknown>DEFAULT2
                  __sigdelset.symtab0x804c38c32FUNC<unknown>DEFAULT2
                  __sigismember.symtab0x804c34836FUNC<unknown>DEFAULT2
                  __socketcall.symtab0x804e25043FUNC<unknown>HIDDEN2
                  __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __stdin.symtab0x80578984OBJECT<unknown>DEFAULT11
                  __stdio_READ.symtab0x8050ff462FUNC<unknown>HIDDEN2
                  __stdio_WRITE.symtab0x8051034139FUNC<unknown>HIDDEN2
                  __stdio_adjust_position.symtab0x80510c0154FUNC<unknown>HIDDEN2
                  __stdio_fwrite.symtab0x804ef4c232FUNC<unknown>HIDDEN2
                  __stdio_rfill.symtab0x805115c37FUNC<unknown>HIDDEN2
                  __stdio_seek.symtab0x80511e046FUNC<unknown>HIDDEN2
                  __stdio_trans2r_o.symtab0x805118492FUNC<unknown>HIDDEN2
                  __stdio_trans2w_o.symtab0x804f140154FUNC<unknown>HIDDEN2
                  __stdio_wcommit.symtab0x804f1dc37FUNC<unknown>HIDDEN2
                  __stdout.symtab0x805789c4OBJECT<unknown>DEFAULT11
                  __syscall_error.symtab0x804e1a015FUNC<unknown>HIDDEN2
                  __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_nanosleep.symtab0x804e36041FUNC<unknown>DEFAULT2
                  __syscall_poll.symtab0x80526d445FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.symtab0x804e27c53FUNC<unknown>DEFAULT2
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_select.symtab0x804ae2457FUNC<unknown>DEFAULT2
                  __uClibc_fini.symtab0x804ded356FUNC<unknown>DEFAULT2
                  __uClibc_init.symtab0x804df3739FUNC<unknown>DEFAULT2
                  __uClibc_main.symtab0x804df5e577FUNC<unknown>DEFAULT2
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x80578804OBJECT<unknown>HIDDEN11
                  __waitpid.symtab0x804dda091FUNC<unknown>DEFAULT2
                  __waitpid_nocancel.symtab0x804ddaa33FUNC<unknown>DEFAULT2
                  __write.symtab0x804dce091FUNC<unknown>DEFAULT2
                  __write_nocancel.symtab0x804dcea33FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.symtab0x804befc191FUNC<unknown>DEFAULT2
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __xstat32_conv.symtab0x8050d27138FUNC<unknown>HIDDEN2
                  __xstat64_conv.symtab0x8050c84163FUNC<unknown>HIDDEN2
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _bss_custom_printf_spec.symtab0x805b9e010OBJECT<unknown>DEFAULT12
                  _charpad.symtab0x804b00c53FUNC<unknown>DEFAULT2
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _custom_printf_arginfo.symtab0x805e6b840OBJECT<unknown>HIDDEN12
                  _custom_printf_handler.symtab0x805e6e040OBJECT<unknown>HIDDEN12
                  _custom_printf_spec.symtab0x80577884OBJECT<unknown>HIDDEN11
                  _dl_aux_init.symtab0x8050b7c18FUNC<unknown>DEFAULT2
                  _dl_init_static_tls.symtab0x80579744OBJECT<unknown>DEFAULT11
                  _dl_nothread_init_static_tls.symtab0x8050b8e68FUNC<unknown>HIDDEN2
                  _dl_phdr.symtab0x805eab04OBJECT<unknown>DEFAULT12
                  _dl_phnum.symtab0x805eab44OBJECT<unknown>DEFAULT12
                  _dl_tls_dtv_gaps.symtab0x805eaa41OBJECT<unknown>DEFAULT12
                  _dl_tls_dtv_slotinfo_list.symtab0x805eaa04OBJECT<unknown>DEFAULT12
                  _dl_tls_generation.symtab0x805eaa84OBJECT<unknown>DEFAULT12
                  _dl_tls_max_dtv_idx.symtab0x805ea984OBJECT<unknown>DEFAULT12
                  _dl_tls_setup.symtab0x805093a48FUNC<unknown>DEFAULT2
                  _dl_tls_static_align.symtab0x805ea944OBJECT<unknown>DEFAULT12
                  _dl_tls_static_nelem.symtab0x805eaac4OBJECT<unknown>DEFAULT12
                  _dl_tls_static_size.symtab0x805ea9c4OBJECT<unknown>DEFAULT12
                  _dl_tls_static_used.symtab0x805ea904OBJECT<unknown>DEFAULT12
                  _edata.symtab0x80579880NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x805eacc0NOTYPE<unknown>DEFAULTSHN_ABS
                  _exit.symtab0x804ad0066FUNC<unknown>DEFAULT2
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fini.symtab0x8052cb80FUNC<unknown>DEFAULT3
                  _fixed_buffers.symtab0x805c1508192OBJECT<unknown>DEFAULT12
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x804b04194FUNC<unknown>DEFAULT2
                  _fpmaxtostr.symtab0x804f3801479FUNC<unknown>HIDDEN2
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                  _load_inttype.symtab0x804f20486FUNC<unknown>HIDDEN2
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_init.symtab0x804b69c103FUNC<unknown>HIDDEN2
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x804b8811036FUNC<unknown>HIDDEN2
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x804b70457FUNC<unknown>HIDDEN2
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x804b740277FUNC<unknown>HIDDEN2
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x804b85841FUNC<unknown>DEFAULT2
                  _pthread_cleanup_pop_restore.symtab0x804debc23FUNC<unknown>DEFAULT2
                  _pthread_cleanup_push_defer.symtab0x804deaa18FUNC<unknown>DEFAULT2
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _setjmp.symtab0x804e21034FUNC<unknown>DEFAULT2
                  _sigintr.symtab0x805e7088OBJECT<unknown>HIDDEN12
                  _start.symtab0x804818434FUNC<unknown>DEFAULT2
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x804ec78664FUNC<unknown>HIDDEN2
                  _stdio_init.symtab0x804f03459FUNC<unknown>HIDDEN2
                  _stdio_openlist.symtab0x80578a04OBJECT<unknown>DEFAULT11
                  _stdio_openlist_add_lock.symtab0x805c13012OBJECT<unknown>DEFAULT12
                  _stdio_openlist_dec_use.symtab0x804fa7c320FUNC<unknown>HIDDEN2
                  _stdio_openlist_del_count.symtab0x805c14c4OBJECT<unknown>DEFAULT12
                  _stdio_openlist_del_lock.symtab0x805c13c12OBJECT<unknown>DEFAULT12
                  _stdio_openlist_use_count.symtab0x805c1484OBJECT<unknown>DEFAULT12
                  _stdio_streams.symtab0x80578a8204OBJECT<unknown>DEFAULT11
                  _stdio_term.symtab0x804f06f208FUNC<unknown>HIDDEN2
                  _stdio_user_locking.symtab0x80578a44OBJECT<unknown>DEFAULT11
                  _stdlib_strto_l.symtab0x804d35c278FUNC<unknown>HIDDEN2
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x804f25c61FUNC<unknown>HIDDEN2
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x80559b82906OBJECT<unknown>HIDDEN4
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x804f29c228FUNC<unknown>HIDDEN2
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x804b09f1530FUNC<unknown>HIDDEN2
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x804cf00191FUNC<unknown>DEFAULT2
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  atoi.symtab0x804d33017FUNC<unknown>DEFAULT2
                  atol.symtab0x804d33017FUNC<unknown>DEFAULT2
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bcopy.symtab0x804bfbc21FUNC<unknown>DEFAULT2
                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  been_there_done_that.symtab0x805bbcc1OBJECT<unknown>DEFAULT12
                  bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  brk.symtab0x8050bd444FUNC<unknown>DEFAULT2
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0x804c2c0136FUNC<unknown>DEFAULT2
                  buf.4562.symtab0x805b9f016OBJECT<unknown>DEFAULT12
                  buf.6699.symtab0x805ba00440OBJECT<unknown>DEFAULT12
                  bzero.symtab0x804bfd419FUNC<unknown>DEFAULT2
                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  c.symtab0x80577704OBJECT<unknown>DEFAULT11
                  calloc.symtab0x80504d4236FUNC<unknown>DEFAULT2
                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  chdir.symtab0x804ad4439FUNC<unknown>DEFAULT2
                  chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x804dc3080FUNC<unknown>DEFAULT2
                  closedir.symtab0x804e46c130FUNC<unknown>DEFAULT2
                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  commServer.symtab0x80576604OBJECT<unknown>DEFAULT11
                  completed.4963.symtab0x80579a01OBJECT<unknown>DEFAULT12
                  connect.symtab0x804c0f484FUNC<unknown>DEFAULT2
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x8048cec459FUNC<unknown>DEFAULT2
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  currentServer.symtab0x805776c4OBJECT<unknown>DEFAULT11
                  data_start.symtab0x80576480NOTYPE<unknown>DEFAULT11
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dns.symtab0x80576644OBJECT<unknown>DEFAULT11
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x805c1204OBJECT<unknown>DEFAULT12
                  errno.symtab0x04TLS<unknown>DEFAULT6
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x804d47493FUNC<unknown>DEFAULT2
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x8056970156OBJECT<unknown>DEFAULT4
                  fclose.symtab0x804ea8c380FUNC<unknown>DEFAULT2
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0x804ac67153FUNC<unknown>DEFAULT2
                  fd_to_DIR.symtab0x804e4f0136FUNC<unknown>DEFAULT2
                  fdgets.symtab0x8048305104FUNC<unknown>DEFAULT2
                  fdopendir.symtab0x804e5fc108FUNC<unknown>DEFAULT2
                  fflush_unlocked.symtab0x804fbbc447FUNC<unknown>DEFAULT2
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc.symtab0x804f948145FUNC<unknown>DEFAULT2
                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x804fe18204FUNC<unknown>DEFAULT2
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x804f9f0118FUNC<unknown>DEFAULT2
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x804fee494FUNC<unknown>DEFAULT2
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fmt.symtab0x805695020OBJECT<unknown>DEFAULT4
                  fopen.symtab0x804ec6021FUNC<unknown>DEFAULT2
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0x804d7a4524FUNC<unknown>DEFAULT2
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork_handler_pool.symtab0x805bbd81348OBJECT<unknown>DEFAULT12
                  fputs_unlocked.symtab0x804bc9045FUNC<unknown>DEFAULT2
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                  free.symtab0x804cd54399FUNC<unknown>DEFAULT2
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x8050ecc24FUNC<unknown>DEFAULT2
                  fseeko.symtab0x8050ecc24FUNC<unknown>DEFAULT2
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x8050ee4246FUNC<unknown>DEFAULT2
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fstat.symtab0x8050c0070FUNC<unknown>DEFAULT2
                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fwrite_unlocked.symtab0x804bcc0111FUNC<unknown>DEFAULT2
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getArch.symtab0x8049bb910FUNC<unknown>DEFAULT2
                  getHost.symtab0x8048b2059FUNC<unknown>DEFAULT2
                  getOurIP.symtab0x804836d508FUNC<unknown>DEFAULT2
                  getRandomIP.symtab0x80482d548FUNC<unknown>DEFAULT2
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getc.symtab0x804f948145FUNC<unknown>DEFAULT2
                  getc_unlocked.symtab0x804fe18204FUNC<unknown>DEFAULT2
                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getdtablesize.symtab0x804e2b432FUNC<unknown>DEFAULT2
                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getegid.symtab0x804e2d48FUNC<unknown>DEFAULT2
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x804e2dc8FUNC<unknown>DEFAULT2
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x804e2e48FUNC<unknown>DEFAULT2
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0x804c0a814FUNC<unknown>DEFAULT2
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2.symtab0x804c0b857FUNC<unknown>DEFAULT2
                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2_r.symtab0x8050238666FUNC<unknown>DEFAULT2
                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x80523cc684FUNC<unknown>DEFAULT2
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostname.symtab0x805267889FUNC<unknown>DEFAULT2
                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpagesize.symtab0x804e2ec19FUNC<unknown>DEFAULT2
                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0x804dad049FUNC<unknown>DEFAULT2
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getrlimit.symtab0x804e30043FUNC<unknown>DEFAULT2
                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockname.symtab0x804c14840FUNC<unknown>DEFAULT2
                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0x804c17056FUNC<unknown>DEFAULT2
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x804e32c8FUNC<unknown>DEFAULT2
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  h_errno.symtab0x44TLS<unknown>DEFAULT6
                  hoste.6698.symtab0x805bbb820OBJECT<unknown>DEFAULT12
                  htonl.symtab0x804c00c7FUNC<unknown>DEFAULT2
                  htons.symtab0x804c00012FUNC<unknown>DEFAULT2
                  i.4841.symtab0x80577744OBJECT<unknown>DEFAULT11
                  index.symtab0x804bd9030FUNC<unknown>DEFAULT2
                  inet_addr.symtab0x804c08831FUNC<unknown>DEFAULT2
                  inet_aton.symtab0x80501a4148FUNC<unknown>DEFAULT2
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa.symtab0x804c07417FUNC<unknown>DEFAULT2
                  inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntoa_r.symtab0x804c02876FUNC<unknown>DEFAULT2
                  inet_ntop.symtab0x8051596432FUNC<unknown>DEFAULT2
                  inet_ntop4.symtab0x80514ae232FUNC<unknown>DEFAULT2
                  inet_pton.symtab0x80512e3459FUNC<unknown>DEFAULT2
                  inet_pton4.symtab0x805126c119FUNC<unknown>DEFAULT2
                  initConnection.symtab0x804a556306FUNC<unknown>DEFAULT2
                  init_rand.symtab0x80481a8111FUNC<unknown>DEFAULT2
                  init_static_tls.symtab0x805091042FUNC<unknown>DEFAULT2
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initstate.symtab0x804d06185FUNC<unknown>DEFAULT2
                  initstate_r.symtab0x804d1f3155FUNC<unknown>DEFAULT2
                  ioctl.symtab0x804ad6c139FUNC<unknown>DEFAULT2
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x805012827FUNC<unknown>DEFAULT2
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isspace.symtab0x804aefc17FUNC<unknown>DEFAULT2
                  isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0x804adf843FUNC<unknown>DEFAULT2
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  last_id.6756.symtab0x80579782OBJECT<unknown>DEFAULT11
                  last_ns_num.6755.symtab0x805e6904OBJECT<unknown>DEFAULT12
                  libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x8048eb7273FUNC<unknown>DEFAULT2
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x80527bc90FUNC<unknown>DEFAULT2
                  macAddress.symtab0x80579d06OBJECT<unknown>DEFAULT12
                  main.symtab0x804a6881418FUNC<unknown>DEFAULT2
                  mainCommSock.symtab0x80579c04OBJECT<unknown>DEFAULT12
                  malloc.symtab0x804c3d21928FUNC<unknown>DEFAULT2
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  malloc_trim.symtab0x804cee329FUNC<unknown>DEFAULT2
                  memcpy.symtab0x804bd3041FUNC<unknown>DEFAULT2
                  memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memmove.symtab0x804ff4437FUNC<unknown>DEFAULT2
                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mempcpy.symtab0x805124c30FUNC<unknown>DEFAULT2
                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memrchr.symtab0x804ffa4177FUNC<unknown>DEFAULT2
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0x804bd5c50FUNC<unknown>DEFAULT2
                  memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mmap.symtab0x804e23427FUNC<unknown>DEFAULT2
                  mremap.symtab0x8050c4859FUNC<unknown>DEFAULT2
                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  munmap.symtab0x804e33443FUNC<unknown>DEFAULT2
                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mylock.symtab0x80577a424OBJECT<unknown>DEFAULT11
                  mylock.symtab0x80577bc24OBJECT<unknown>DEFAULT11
                  nanosleep.symtab0x804e38961FUNC<unknown>DEFAULT2
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  next_start.1451.symtab0x805b9ec4OBJECT<unknown>DEFAULT12
                  nprocessors_onln.symtab0x804d4d4196FUNC<unknown>DEFAULT2
                  ntohl.symtab0x804c01f7FUNC<unknown>DEFAULT2
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0x804c01312FUNC<unknown>DEFAULT2
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x80579c88OBJECT<unknown>DEFAULT12
                  object.4975.symtab0x80579a424OBJECT<unknown>DEFAULT12
                  open.symtab0x804dc8091FUNC<unknown>DEFAULT2
                  opendir.symtab0x804e578132FUNC<unknown>DEFAULT2
                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ourIP.symtab0x805e6b04OBJECT<unknown>DEFAULT12
                  ovhl7.symtab0x80495791600FUNC<unknown>DEFAULT2
                  p.4961.symtab0x80576440OBJECT<unknown>DEFAULT11
                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  pids.symtab0x805e6b44OBJECT<unknown>DEFAULT12
                  poll.symtab0x805270172FUNC<unknown>DEFAULT2
                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prefix.6454.symtab0x805591012OBJECT<unknown>DEFAULT4
                  print.symtab0x804883d581FUNC<unknown>DEFAULT2
                  printchar.symtab0x804860a58FUNC<unknown>DEFAULT2
                  printi.symtab0x804871b290FUNC<unknown>DEFAULT2
                  prints.symtab0x8048644215FUNC<unknown>DEFAULT2
                  processCmd.symtab0x8049bc32451FUNC<unknown>DEFAULT2
                  program_invocation_name.symtab0x80578884OBJECT<unknown>DEFAULT11
                  program_invocation_short_name.symtab0x80578844OBJECT<unknown>DEFAULT11
                  pseudo_cancel.symtab0x804dc550NOTYPE<unknown>DEFAULT2
                  pseudo_cancel.symtab0x804dcab0NOTYPE<unknown>DEFAULT2
                  pseudo_cancel.symtab0x804dd0b0NOTYPE<unknown>DEFAULT2
                  pseudo_cancel.symtab0x804dd6b0NOTYPE<unknown>DEFAULT2
                  pseudo_cancel.symtab0x804ddcb0NOTYPE<unknown>DEFAULT2
                  pseudo_end.symtab0x804dc7f0NOTYPE<unknown>DEFAULT2
                  pseudo_end.symtab0x804dcda0NOTYPE<unknown>DEFAULT2
                  pseudo_end.symtab0x804dd3a0NOTYPE<unknown>DEFAULT2
                  pseudo_end.symtab0x804dd9a0NOTYPE<unknown>DEFAULT2
                  pseudo_end.symtab0x804ddfa0NOTYPE<unknown>DEFAULT2
                  qual_chars.6463.symtab0x805592420OBJECT<unknown>DEFAULT4
                  raise.symtab0x804db04100FUNC<unknown>DEFAULT2
                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.symtab0x804cfc05FUNC<unknown>DEFAULT2
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand_cmwc.symtab0x8048217190FUNC<unknown>DEFAULT2
                  random.symtab0x804cfc866FUNC<unknown>DEFAULT2
                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  random_poly_info.symtab0x805651410OBJECT<unknown>DEFAULT4
                  random_r.symtab0x804d0f495FUNC<unknown>DEFAULT2
                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  randtbl.symtab0x80577e8128OBJECT<unknown>DEFAULT11
                  rawmemchr.symtab0x805121019FUNC<unknown>DEFAULT2
                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read.symtab0x804dd4091FUNC<unknown>DEFAULT2
                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  readdir64.symtab0x804e668129FUNC<unknown>DEFAULT2
                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  realloc.symtab0x80505c0763FUNC<unknown>DEFAULT2
                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recv.symtab0x804c1a892FUNC<unknown>DEFAULT2
                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recvLine.symtab0x8048b5b401FUNC<unknown>DEFAULT2
                  register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  resolv_conf_mtime.6741.symtab0x805e6ac4OBJECT<unknown>DEFAULT12
                  rindex.symtab0x804ff8826FUNC<unknown>DEFAULT2
                  sbrk.symtab0x804e3c864FUNC<unknown>DEFAULT2
                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  select.symtab0x804ae5d108FUNC<unknown>DEFAULT2
                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  send.symtab0x804c20492FUNC<unknown>DEFAULT2
                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsid.symtab0x804aecc31FUNC<unknown>DEFAULT2
                  setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsockopt.symtab0x804c26056FUNC<unknown>DEFAULT2
                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setstate.symtab0x804d00a87FUNC<unknown>DEFAULT2
                  setstate_r.symtab0x804d28e161FUNC<unknown>DEFAULT2
                  sigaction.symtab0x804e1bf80FUNC<unknown>DEFAULT2
                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  signal.symtab0x804c2c0136FUNC<unknown>DEFAULT2
                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigprocmask.symtab0x804e40897FUNC<unknown>DEFAULT2
                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  skip_and_NUL_space.symtab0x8051fa843FUNC<unknown>DEFAULT2
                  skip_nospace.symtab0x8051f8040FUNC<unknown>DEFAULT2
                  sleep.symtab0x804db68195FUNC<unknown>DEFAULT2
                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket.symtab0x804c29840FUNC<unknown>DEFAULT2
                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket_connect.symtab0x8048fc8225FUNC<unknown>DEFAULT2
                  sockprintf.symtab0x8048a82158FUNC<unknown>DEFAULT2
                  spec_and_mask.6462.symtab0x805593816OBJECT<unknown>DEFAULT4
                  spec_base.6453.symtab0x805591c7OBJECT<unknown>DEFAULT4
                  spec_chars.6459.symtab0x805598821OBJECT<unknown>DEFAULT4
                  spec_flags.6458.symtab0x80559a08OBJECT<unknown>DEFAULT4
                  spec_or_mask.6461.symtab0x805594816OBJECT<unknown>DEFAULT4
                  spec_ranges.6460.symtab0x80559589OBJECT<unknown>DEFAULT4
                  sprintf.symtab0x804af4030FUNC<unknown>DEFAULT2
                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  srand.symtab0x804d0b661FUNC<unknown>DEFAULT2
                  srandom.symtab0x804d0b661FUNC<unknown>DEFAULT2
                  srandom_r.symtab0x804d153160FUNC<unknown>DEFAULT2
                  stat.symtab0x805274c70FUNC<unknown>DEFAULT2
                  stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  static_dtv.symtab0x805e150512OBJECT<unknown>DEFAULT12
                  static_map.symtab0x805e65852OBJECT<unknown>DEFAULT12
                  static_slotinfo.symtab0x805e350776OBJECT<unknown>DEFAULT12
                  stderr.symtab0x80578944OBJECT<unknown>DEFAULT11
                  stdin.symtab0x805788c4OBJECT<unknown>DEFAULT11
                  stdout.symtab0x80578904OBJECT<unknown>DEFAULT11
                  strcasecmp.symtab0x8052bcc54FUNC<unknown>DEFAULT2
                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchr.symtab0x804bd9030FUNC<unknown>DEFAULT2
                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchrnul.symtab0x804ff6c25FUNC<unknown>DEFAULT2
                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcmp.symtab0x804bdb029FUNC<unknown>DEFAULT2
                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcoll.symtab0x804bdb029FUNC<unknown>DEFAULT2
                  strcpy.symtab0x804bdd027FUNC<unknown>DEFAULT2
                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcspn.symtab0x805005845FUNC<unknown>DEFAULT2
                  strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strdup.symtab0x805281848FUNC<unknown>DEFAULT2
                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strerror_r.symtab0x804befc191FUNC<unknown>DEFAULT2
                  strlen.symtab0x804bdec19FUNC<unknown>DEFAULT2
                  strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncpy.symtab0x805122438FUNC<unknown>DEFAULT2
                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strnlen.symtab0x804be0024FUNC<unknown>DEFAULT2
                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strpbrk.symtab0x805010435FUNC<unknown>DEFAULT2
                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strrchr.symtab0x804ff8826FUNC<unknown>DEFAULT2
                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strspn.symtab0x805008842FUNC<unknown>DEFAULT2
                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strstr.symtab0x804be18197FUNC<unknown>DEFAULT2
                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok.symtab0x804bfe822FUNC<unknown>DEFAULT2
                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok_r.symtab0x80500b480FUNC<unknown>DEFAULT2
                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtol.symtab0x804d34423FUNC<unknown>DEFAULT2
                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sysconf.symtab0x804d598523FUNC<unknown>DEFAULT2
                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tcgetattr.symtab0x805014496FUNC<unknown>DEFAULT2
                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  time.symtab0x804aeec16FUNC<unknown>DEFAULT2
                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  toupper.symtab0x804af1029FUNC<unknown>DEFAULT2
                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  trim.symtab0x8048569161FUNC<unknown>DEFAULT2
                  type_codes.symtab0x805596424OBJECT<unknown>DEFAULT4
                  type_sizes.symtab0x805597c12OBJECT<unknown>DEFAULT4
                  uname.symtab0x805279439FUNC<unknown>DEFAULT2
                  uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  unknown.1474.symtab0x80559a814OBJECT<unknown>DEFAULT4
                  unsafe_state.symtab0x80577d420OBJECT<unknown>DEFAULT11
                  useragents.symtab0x8057680236OBJECT<unknown>DEFAULT11
                  vsnprintf.symtab0x804af60172FUNC<unknown>DEFAULT2
                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  waitpid.symtab0x804dda091FUNC<unknown>DEFAULT2
                  wcrtomb.symtab0x804e9b063FUNC<unknown>DEFAULT2
                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsnrtombs.symtab0x804ea0c128FUNC<unknown>DEFAULT2
                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsrtombs.symtab0x804e9f027FUNC<unknown>DEFAULT2
                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  write.symtab0x804dce091FUNC<unknown>DEFAULT2
                  xdigits.4985.symtab0x8056a5c17OBJECT<unknown>DEFAULT4
                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  xtdcustom.symtab0x804920f253FUNC<unknown>DEFAULT2
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 23:19:48.657665968 CEST3420630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:19:49.688414097 CEST3420630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:19:51.704334974 CEST3420630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:19:55.864233971 CEST3420630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:04.056102991 CEST3420630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:20.183558941 CEST3420630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:23.667022943 CEST3420830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:24.695499897 CEST3420830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:26.711508989 CEST3420830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:30.935384035 CEST3420830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:39.127111912 CEST3420830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:55.254651070 CEST3420830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:58.696527958 CEST3421030455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:20:59.702601910 CEST3421030455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:01.718516111 CEST3421030455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:05.750334024 CEST3421030455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:13.942107916 CEST3421030455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:30.069674969 CEST3421030455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:33.698436975 CEST3421230455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:34.709471941 CEST3421230455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:36.725378990 CEST3421230455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:40.821291924 CEST3421230455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:21:49.013148069 CEST3421230455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:05.140569925 CEST3421230455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:08.702250004 CEST3421430455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:09.716470957 CEST3421430455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:11.732481003 CEST3421430455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:15.892323017 CEST3421430455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:24.084141016 CEST3421430455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:40.211628914 CEST3421430455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:43.710556984 CEST3421630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:44.723490000 CEST3421630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:46.739444971 CEST3421630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:50.963416100 CEST3421630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:22:59.155165911 CEST3421630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:23:15.282692909 CEST3421630455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:23:18.739306927 CEST3421830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:23:19.762440920 CEST3421830455192.168.2.15147.185.221.19
                  Apr 26, 2024 23:23:21.778448105 CEST3421830455192.168.2.15147.185.221.19
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 23:22:34.417742968 CEST4875253192.168.2.151.1.1.1
                  Apr 26, 2024 23:22:34.417787075 CEST6084453192.168.2.151.1.1.1
                  Apr 26, 2024 23:22:34.543505907 CEST53608441.1.1.1192.168.2.15
                  Apr 26, 2024 23:22:34.544492006 CEST53487521.1.1.1192.168.2.15
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 26, 2024 23:22:34.417742968 CEST192.168.2.151.1.1.10xf108Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 23:22:34.417787075 CEST192.168.2.151.1.1.10x523cStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 26, 2024 23:22:34.544492006 CEST1.1.1.1192.168.2.150xf108No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                  Apr 26, 2024 23:22:34.544492006 CEST1.1.1.1192.168.2.150xf108No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):21:19:47
                  Start date (UTC):26/04/2024
                  Path:/tmp/4EzdJ7izf4.elf
                  Arguments:/tmp/4EzdJ7izf4.elf
                  File size:91272 bytes
                  MD5 hash:92e20b48ef4fb57ada3bddb8625d268d

                  Start time (UTC):21:19:47
                  Start date (UTC):26/04/2024
                  Path:/tmp/4EzdJ7izf4.elf
                  Arguments:-
                  File size:91272 bytes
                  MD5 hash:92e20b48ef4fb57ada3bddb8625d268d

                  Start time (UTC):21:19:47
                  Start date (UTC):26/04/2024
                  Path:/tmp/4EzdJ7izf4.elf
                  Arguments:-
                  File size:91272 bytes
                  MD5 hash:92e20b48ef4fb57ada3bddb8625d268d