Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
VfI6kqTt8F

Overview

General Information

Sample Name:VfI6kqTt8F
Analysis ID:632622
MD5:822f65d3280a617a10ace77b164fc87c
SHA1:9ed00a8ac5ca877a908e8afeedcacfbe0937e156
SHA256:741cfd59c77ee347bec2b9f14617554fae41bd89ab824f9d5c8e03101cf552f5
Tags:64elfgafgyt
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Connects to many ports of the same IP (likely port scanning)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:632622
Start date and time: 23/05/202220:39:282022-05-23 20:39:28 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 21s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:VfI6kqTt8F
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.lin@0/0@0/0
Command:/tmp/VfI6kqTt8F
PID:6225
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
$UICIDEBOY$
Standard Error:
  • system is lnxubuntu20
  • VfI6kqTt8F (PID: 6225, Parent: 6126, MD5: 822f65d3280a617a10ace77b164fc87c) Arguments: /tmp/VfI6kqTt8F
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: VfI6kqTt8FVirustotal: Detection: 26%Perma Link
Source: VfI6kqTt8FReversingLabs: Detection: 36%
Source: VfI6kqTt8FJoe Sandbox ML: detected

Networking

barindex
Source: global trafficTCP traffic: 149.57.210.157 ports 57468,4,5,6,7,8
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:36864 -> 149.57.210.157:57468
Source: /tmp/VfI6kqTt8F (PID: 6225)Socket: 0.0.0.0::57461Jump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42

System Summary

barindex
Source: ELF static info symbol of initial sampleName: attack_checksum
Source: classification engineClassification label: mal60.troj.lin@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crtn.S
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2078/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1582/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2033/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2077/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2275/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2195/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1656/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1579/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1699/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1654/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1698/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2226/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/796/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2302/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/3236/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2025/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2146/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/799/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2307/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2080/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1594/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2242/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2285/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2084/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2083/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2281/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1668/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1349/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1623/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1622/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1389/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1664/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2038/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1465/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1586/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2114/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2235/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1463/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1661/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2079/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2156/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1629/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1627/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2637/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2294/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2009/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2129/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1633/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2128/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1632/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1599/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1477/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2289/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1639/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1638/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2208/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2180/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1809/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1890/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1888/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/2018/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1489/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1642/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/789/fdJump to behavior
Source: /tmp/VfI6kqTt8F (PID: 6227)File opened: /proc/1648/fdJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
VfI6kqTt8F26%VirustotalBrowse
VfI6kqTt8F37%ReversingLabsLinux.Trojan.Gafgyt
VfI6kqTt8F100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
149.57.210.157
unknownUnited States
174COGENT-174UStrue
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
149.57.210.157WSm0NI8ucmGet hashmaliciousBrowse
    eVkuV6pQqmGet hashmaliciousBrowse
      AS3x2NXpRxGet hashmaliciousBrowse
        5SLPAIuyvrGet hashmaliciousBrowse
          7xVNWpJNgyGet hashmaliciousBrowse
            1vaDiWhpt0Get hashmaliciousBrowse
              GkXN7yM1PsGet hashmaliciousBrowse
                mdCyx5iw09Get hashmaliciousBrowse
                  mirai.x86Get hashmaliciousBrowse
                    mirai.arm7Get hashmaliciousBrowse
                      mirai.armGet hashmaliciousBrowse
                        109.202.202.202WSm0NI8ucmGet hashmaliciousBrowse
                          eVkuV6pQqmGet hashmaliciousBrowse
                            Cmwh0feOl1Get hashmaliciousBrowse
                              x86-20220523-1450Get hashmaliciousBrowse
                                arm7-20220523-1450Get hashmaliciousBrowse
                                  arm-20220523-1450Get hashmaliciousBrowse
                                    YZgmL60j1VGet hashmaliciousBrowse
                                      SecuriteInfo.com.Linux.Mirai.4306.8972.10599Get hashmaliciousBrowse
                                        4QtSKXBf5IGet hashmaliciousBrowse
                                          jew.arm5Get hashmaliciousBrowse
                                            ifGutwDp6mGet hashmaliciousBrowse
                                              0OQ9YF6BohGet hashmaliciousBrowse
                                                percarm7-20220523-0050Get hashmaliciousBrowse
                                                  percx86-20220523-0050Get hashmaliciousBrowse
                                                    percarm-20220523-0050Get hashmaliciousBrowse
                                                      beamer.arm-20220522-1850Get hashmaliciousBrowse
                                                        sora.arm-20220522-1650Get hashmaliciousBrowse
                                                          ZG9zarm-20220522-1650Get hashmaliciousBrowse
                                                            ZG9zx86-20220522-1650Get hashmaliciousBrowse
                                                              ZG9zarm7-20220522-1650Get hashmaliciousBrowse
                                                                91.189.91.43WSm0NI8ucmGet hashmaliciousBrowse
                                                                  eVkuV6pQqmGet hashmaliciousBrowse
                                                                    Cmwh0feOl1Get hashmaliciousBrowse
                                                                      x86-20220523-1450Get hashmaliciousBrowse
                                                                        arm7-20220523-1450Get hashmaliciousBrowse
                                                                          arm-20220523-1450Get hashmaliciousBrowse
                                                                            YZgmL60j1VGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Linux.Mirai.4306.8972.10599Get hashmaliciousBrowse
                                                                                4QtSKXBf5IGet hashmaliciousBrowse
                                                                                  jew.arm5Get hashmaliciousBrowse
                                                                                    ifGutwDp6mGet hashmaliciousBrowse
                                                                                      0OQ9YF6BohGet hashmaliciousBrowse
                                                                                        percarm7-20220523-0050Get hashmaliciousBrowse
                                                                                          percx86-20220523-0050Get hashmaliciousBrowse
                                                                                            percarm-20220523-0050Get hashmaliciousBrowse
                                                                                              beamer.arm-20220522-1850Get hashmaliciousBrowse
                                                                                                sora.arm-20220522-1650Get hashmaliciousBrowse
                                                                                                  ZG9zarm-20220522-1650Get hashmaliciousBrowse
                                                                                                    ZG9zx86-20220522-1650Get hashmaliciousBrowse
                                                                                                      ZG9zarm7-20220522-1650Get hashmaliciousBrowse
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        COGENT-174USWSm0NI8ucmGet hashmaliciousBrowse
                                                                                                        • 149.57.210.157
                                                                                                        eVkuV6pQqmGet hashmaliciousBrowse
                                                                                                        • 149.57.210.157
                                                                                                        WzQMbTbCs4Get hashmaliciousBrowse
                                                                                                        • 38.220.172.152
                                                                                                        c1tJWZUE5t.exeGet hashmaliciousBrowse
                                                                                                        • 38.63.202.106
                                                                                                        7Lb8rwvldFGet hashmaliciousBrowse
                                                                                                        • 38.148.251.19
                                                                                                        IulEEy7dnRGet hashmaliciousBrowse
                                                                                                        • 154.21.136.144
                                                                                                        wC4Wh49AUnGet hashmaliciousBrowse
                                                                                                        • 136.161.34.94
                                                                                                        Josho.x86Get hashmaliciousBrowse
                                                                                                        • 38.104.23.160
                                                                                                        SecuriteInfo.com.Linux.Mirai.2522.4585.13450Get hashmaliciousBrowse
                                                                                                        • 38.148.226.29
                                                                                                        3iy1HRKlrmGet hashmaliciousBrowse
                                                                                                        • 38.25.43.106
                                                                                                        pXbH0Ync6eGet hashmaliciousBrowse
                                                                                                        • 161.82.37.46
                                                                                                        Pkbs8NK2gSGet hashmaliciousBrowse
                                                                                                        • 216.28.163.224
                                                                                                        jew.arm7Get hashmaliciousBrowse
                                                                                                        • 38.83.35.30
                                                                                                        jew.x86Get hashmaliciousBrowse
                                                                                                        • 38.9.223.22
                                                                                                        B2CP7AnrdzGet hashmaliciousBrowse
                                                                                                        • 38.63.117.229
                                                                                                        XukPw5trx0Get hashmaliciousBrowse
                                                                                                        • 149.6.31.140
                                                                                                        G56U7GPUOdGet hashmaliciousBrowse
                                                                                                        • 38.15.250.110
                                                                                                        S6CQEeCtrQGet hashmaliciousBrowse
                                                                                                        • 154.3.74.101
                                                                                                        32f6mjEqgwGet hashmaliciousBrowse
                                                                                                        • 154.3.74.111
                                                                                                        aGisY6xpldGet hashmaliciousBrowse
                                                                                                        • 154.7.203.213
                                                                                                        INIT7CHWSm0NI8ucmGet hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        eVkuV6pQqmGet hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        Cmwh0feOl1Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        x86-20220523-1450Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        arm7-20220523-1450Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        arm-20220523-1450Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        YZgmL60j1VGet hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        SecuriteInfo.com.Linux.Mirai.4306.8972.10599Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        4QtSKXBf5IGet hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        jew.arm5Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        ifGutwDp6mGet hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        0OQ9YF6BohGet hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        percarm7-20220523-0050Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        percx86-20220523-0050Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        percarm-20220523-0050Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        beamer.arm-20220522-1850Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        sora.arm-20220522-1650Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        ZG9zarm-20220522-1650Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        ZG9zx86-20220522-1650Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        ZG9zarm7-20220522-1650Get hashmaliciousBrowse
                                                                                                        • 109.202.202.202
                                                                                                        No context
                                                                                                        No context
                                                                                                        No created / dropped files found
                                                                                                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                                                                                                        Entropy (8bit):5.236172899857334
                                                                                                        TrID:
                                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                        File name:VfI6kqTt8F
                                                                                                        File size:44217
                                                                                                        MD5:822f65d3280a617a10ace77b164fc87c
                                                                                                        SHA1:9ed00a8ac5ca877a908e8afeedcacfbe0937e156
                                                                                                        SHA256:741cfd59c77ee347bec2b9f14617554fae41bd89ab824f9d5c8e03101cf552f5
                                                                                                        SHA512:67c7ce958524a9108da708615db4aa85c8558eb3323a5d2e20619f147dbb6897d2b48319585b4410e9ff9b3543392bb9ae113f0fa6fb2de11c4dc04d6ddf2d54
                                                                                                        SSDEEP:768:uhCZkraoM9OW4bNOj/TAUU3Gd1tckrosn:PZGr/1OTsUU3Gdwsn
                                                                                                        TLSH:9B1309272691C67FC8F64BF513D7D5315913B83A1B33220177E8BDAA6F4A9C82E5E104
                                                                                                        File Content Preview:.ELF..............>.......@.....@........i..........@.8...@.......................@.......@......U.......U.......................`.......`P......`P..............L..............Q.td....................................................H...._.....J..H........

                                                                                                        ELF header

                                                                                                        Class:ELF64
                                                                                                        Data:2's complement, little endian
                                                                                                        Version:1 (current)
                                                                                                        Machine:Advanced Micro Devices X86-64
                                                                                                        Version Number:0x1
                                                                                                        Type:EXEC (Executable file)
                                                                                                        OS/ABI:UNIX - System V
                                                                                                        ABI Version:0
                                                                                                        Entry Point Address:0x400194
                                                                                                        Flags:0x0
                                                                                                        ELF Header Size:64
                                                                                                        Program Header Offset:64
                                                                                                        Program Header Size:56
                                                                                                        Number of Program Headers:3
                                                                                                        Section Header Offset:26888
                                                                                                        Section Header Size:64
                                                                                                        Number of Section Headers:15
                                                                                                        Header String Table Index:12
                                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                        NULL0x00x00x00x00x0000
                                                                                                        .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                                                        .textPROGBITS0x4001000x1000x4b180x00x6AX0016
                                                                                                        .finiPROGBITS0x404c180x4c180xe0x00x6AX001
                                                                                                        .rodataPROGBITS0x404c400x4c400x9600x00x2A0032
                                                                                                        .eh_framePROGBITS0x4055a00x55a00x40x00x2A004
                                                                                                        .ctorsPROGBITS0x5060000x60000x100x00x3WA008
                                                                                                        .dtorsPROGBITS0x5060100x60100x100x00x3WA008
                                                                                                        .jcrPROGBITS0x5060200x60200x80x00x3WA008
                                                                                                        .dataPROGBITS0x5060400x60400x2400x00x3WA0032
                                                                                                        .bssNOBITS0x5062800x62800x49880x00x3WA0032
                                                                                                        .commentPROGBITS0x00x62800x61e0x00x0001
                                                                                                        .shstrtabSTRTAB0x00x689e0x660x00x0001
                                                                                                        .symtabSYMTAB0x00x6cc80x2b980x180x0141578
                                                                                                        .strtabSTRTAB0x00x98600x14590x00x0001
                                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                        LOAD0x00x4000000x4000000x55a40x55a43.23940x5R E0x100000.init .text .fini .rodata .eh_frame
                                                                                                        LOAD0x60000x5060000x5060000x2800x4c081.69750x6RW 0x100000.ctors .dtors .jcr .data .bss
                                                                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        .symtab0x4000e80SECTION<unknown>DEFAULT1
                                                                                                        .symtab0x4001000SECTION<unknown>DEFAULT2
                                                                                                        .symtab0x404c180SECTION<unknown>DEFAULT3
                                                                                                        .symtab0x404c400SECTION<unknown>DEFAULT4
                                                                                                        .symtab0x4055a00SECTION<unknown>DEFAULT5
                                                                                                        .symtab0x5060000SECTION<unknown>DEFAULT6
                                                                                                        .symtab0x5060100SECTION<unknown>DEFAULT7
                                                                                                        .symtab0x5060200SECTION<unknown>DEFAULT8
                                                                                                        .symtab0x5060400SECTION<unknown>DEFAULT9
                                                                                                        .symtab0x5062800SECTION<unknown>DEFAULT10
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT11
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT12
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT13
                                                                                                        .symtab0x00SECTION<unknown>DEFAULT14
                                                                                                        Q.symtab0x50642016384OBJECT<unknown>DEFAULT10
                                                                                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __CTOR_END__.symtab0x5060080OBJECT<unknown>DEFAULT6
                                                                                                        __CTOR_LIST__.symtab0x5060000OBJECT<unknown>DEFAULT6
                                                                                                        __C_ctype_b.symtab0x5062708OBJECT<unknown>DEFAULT9
                                                                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __C_ctype_b_data.symtab0x4052a0768OBJECT<unknown>DEFAULT4
                                                                                                        __DTOR_END__.symtab0x5060180OBJECT<unknown>DEFAULT7
                                                                                                        __DTOR_LIST__.symtab0x5060100OBJECT<unknown>DEFAULT7
                                                                                                        __EH_FRAME_BEGIN__.symtab0x4055a00OBJECT<unknown>DEFAULT5
                                                                                                        __FRAME_END__.symtab0x4055a00OBJECT<unknown>DEFAULT5
                                                                                                        __GI___C_ctype_b.symtab0x5062708OBJECT<unknown>HIDDEN9
                                                                                                        __GI___C_ctype_b_data.symtab0x4052a0768OBJECT<unknown>HIDDEN4
                                                                                                        __GI___ctype_b.symtab0x5062788OBJECT<unknown>HIDDEN9
                                                                                                        __GI___errno_location.symtab0x4024f86FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_fcntl.symtab0x401ff4100FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_lseek.symtab0x4047e045FUNC<unknown>HIDDEN2
                                                                                                        __GI___libc_open.symtab0x402190106FUNC<unknown>HIDDEN2
                                                                                                        __GI___uClibc_fini.symtab0x40412470FUNC<unknown>HIDDEN2
                                                                                                        __GI___uClibc_init.symtab0x4041a367FUNC<unknown>HIDDEN2
                                                                                                        __GI__exit.symtab0x40450042FUNC<unknown>HIDDEN2
                                                                                                        __GI_abort.symtab0x403758276FUNC<unknown>HIDDEN2
                                                                                                        __GI_atoi.symtab0x403c3c18FUNC<unknown>HIDDEN2
                                                                                                        __GI_bind.symtab0x40263c43FUNC<unknown>HIDDEN2
                                                                                                        __GI_brk.symtab0x404bb043FUNC<unknown>HIDDEN2
                                                                                                        __GI_clock_getres.symtab0x40452c41FUNC<unknown>HIDDEN2
                                                                                                        __GI_close.symtab0x40205841FUNC<unknown>HIDDEN2
                                                                                                        __GI_closedir.symtab0x402300116FUNC<unknown>HIDDEN2
                                                                                                        __GI_connect.symtab0x40266843FUNC<unknown>HIDDEN2
                                                                                                        __GI_errno.symtab0x50a45c4OBJECT<unknown>HIDDEN10
                                                                                                        __GI_exit.symtab0x403dc892FUNC<unknown>HIDDEN2
                                                                                                        __GI_fcntl.symtab0x401ff4100FUNC<unknown>HIDDEN2
                                                                                                        __GI_fcntl64.symtab0x401ff4100FUNC<unknown>HIDDEN2
                                                                                                        __GI_fork.symtab0x40208438FUNC<unknown>HIDDEN2
                                                                                                        __GI_fstat.symtab0x40455882FUNC<unknown>HIDDEN2
                                                                                                        __GI_fstat64.symtab0x40455882FUNC<unknown>HIDDEN2
                                                                                                        __GI_getdtablesize.symtab0x4046d835FUNC<unknown>HIDDEN2
                                                                                                        __GI_getegid.symtab0x4046fc38FUNC<unknown>HIDDEN2
                                                                                                        __GI_geteuid.symtab0x40472438FUNC<unknown>HIDDEN2
                                                                                                        __GI_getgid.symtab0x40474c38FUNC<unknown>HIDDEN2
                                                                                                        __GI_getpagesize.symtab0x40477419FUNC<unknown>HIDDEN2
                                                                                                        __GI_getpid.symtab0x4020ac38FUNC<unknown>HIDDEN2
                                                                                                        __GI_getrlimit.symtab0x40478840FUNC<unknown>HIDDEN2
                                                                                                        __GI_getsockname.symtab0x40269441FUNC<unknown>HIDDEN2
                                                                                                        __GI_getuid.symtab0x4047b038FUNC<unknown>HIDDEN2
                                                                                                        __GI_h_errno.symtab0x50a4604OBJECT<unknown>HIDDEN10
                                                                                                        __GI_inet_addr.symtab0x40262028FUNC<unknown>HIDDEN2
                                                                                                        __GI_inet_aton.symtab0x404af8137FUNC<unknown>HIDDEN2
                                                                                                        __GI_initstate_r.symtab0x403b83185FUNC<unknown>HIDDEN2
                                                                                                        __GI_ioctl.symtab0x4020fc104FUNC<unknown>HIDDEN2
                                                                                                        __GI_kill.symtab0x40216444FUNC<unknown>HIDDEN2
                                                                                                        __GI_listen.symtab0x4026f444FUNC<unknown>HIDDEN2
                                                                                                        __GI_lseek.symtab0x4047e045FUNC<unknown>HIDDEN2
                                                                                                        __GI_lseek64.symtab0x4047d85FUNC<unknown>HIDDEN2
                                                                                                        __GI_memcpy.symtab0x404a90102FUNC<unknown>HIDDEN2
                                                                                                        __GI_memset.symtab0x402530210FUNC<unknown>HIDDEN2
                                                                                                        __GI_mmap.symtab0x4044d048FUNC<unknown>HIDDEN2
                                                                                                        __GI_munmap.symtab0x40481038FUNC<unknown>HIDDEN2
                                                                                                        __GI_nanosleep.symtab0x40483838FUNC<unknown>HIDDEN2
                                                                                                        __GI_open.symtab0x402190106FUNC<unknown>HIDDEN2
                                                                                                        __GI_opendir.symtab0x402374243FUNC<unknown>HIDDEN2
                                                                                                        __GI_raise.symtab0x404b8418FUNC<unknown>HIDDEN2
                                                                                                        __GI_random.symtab0x40387872FUNC<unknown>HIDDEN2
                                                                                                        __GI_random_r.symtab0x403a8090FUNC<unknown>HIDDEN2
                                                                                                        __GI_read.symtab0x40223439FUNC<unknown>HIDDEN2
                                                                                                        __GI_readdir.symtab0x402468143FUNC<unknown>HIDDEN2
                                                                                                        __GI_readlink.symtab0x40225c39FUNC<unknown>HIDDEN2
                                                                                                        __GI_recv.symtab0x40272011FUNC<unknown>HIDDEN2
                                                                                                        __GI_recvfrom.symtab0x40272c45FUNC<unknown>HIDDEN2
                                                                                                        __GI_sbrk.symtab0x40486074FUNC<unknown>HIDDEN2
                                                                                                        __GI_send.symtab0x40275c11FUNC<unknown>HIDDEN2
                                                                                                        __GI_sendto.symtab0x40276848FUNC<unknown>HIDDEN2
                                                                                                        __GI_setsid.symtab0x40228438FUNC<unknown>HIDDEN2
                                                                                                        __GI_setsockopt.symtab0x40279853FUNC<unknown>HIDDEN2
                                                                                                        __GI_setstate_r.symtab0x4039d8168FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigaction.symtab0x4043d9247FUNC<unknown>HIDDEN2
                                                                                                        __GI_signal.symtab0x402800168FUNC<unknown>HIDDEN2
                                                                                                        __GI_sigprocmask.symtab0x4048ac85FUNC<unknown>HIDDEN2
                                                                                                        __GI_sleep.symtab0x403e24415FUNC<unknown>HIDDEN2
                                                                                                        __GI_socket.symtab0x4027d047FUNC<unknown>HIDDEN2
                                                                                                        __GI_srandom_r.symtab0x403ada169FUNC<unknown>HIDDEN2
                                                                                                        __GI_strtol.symtab0x403c5010FUNC<unknown>HIDDEN2
                                                                                                        __GI_strtoll.symtab0x403c5010FUNC<unknown>HIDDEN2
                                                                                                        __GI_sysconf.symtab0x403fc4351FUNC<unknown>HIDDEN2
                                                                                                        __GI_time.symtab0x4022ac39FUNC<unknown>HIDDEN2
                                                                                                        __GI_times.symtab0x40490439FUNC<unknown>HIDDEN2
                                                                                                        __GI_write.symtab0x4022d442FUNC<unknown>HIDDEN2
                                                                                                        __JCR_END__.symtab0x5060200OBJECT<unknown>DEFAULT8
                                                                                                        __JCR_LIST__.symtab0x5060200OBJECT<unknown>DEFAULT8
                                                                                                        __app_fini.symtab0x50a4488OBJECT<unknown>HIDDEN10
                                                                                                        __atexit_lock.symtab0x50624040OBJECT<unknown>DEFAULT9
                                                                                                        __bsd_signal.symtab0x402800168FUNC<unknown>HIDDEN2
                                                                                                        __bss_start.symtab0x5062800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        __check_one_fd.symtab0x40416e53FUNC<unknown>DEFAULT2
                                                                                                        __ctype_b.symtab0x5062788OBJECT<unknown>DEFAULT9
                                                                                                        __curbrk.symtab0x50a4688OBJECT<unknown>HIDDEN10
                                                                                                        __data_start.symtab0x5060500NOTYPE<unknown>DEFAULT9
                                                                                                        __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __do_global_ctors_aux.symtab0x404be00FUNC<unknown>DEFAULT2
                                                                                                        __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                                                                                        __dso_handle.symtab0x5060400OBJECT<unknown>HIDDEN9
                                                                                                        __environ.symtab0x50a4388OBJECT<unknown>DEFAULT10
                                                                                                        __errno_location.symtab0x4024f86FUNC<unknown>DEFAULT2
                                                                                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __exit_cleanup.symtab0x50a4288OBJECT<unknown>HIDDEN10
                                                                                                        __fini_array_end.symtab0x5060000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __fini_array_start.symtab0x5060000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __getdents.symtab0x4045ac300FUNC<unknown>HIDDEN2
                                                                                                        __getdents64.symtab0x4045ac300FUNC<unknown>HIDDEN2
                                                                                                        __getpagesize.symtab0x40477419FUNC<unknown>DEFAULT2
                                                                                                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __init_array_end.symtab0x5060000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __init_array_start.symtab0x5060000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __libc_close.symtab0x40205841FUNC<unknown>DEFAULT2
                                                                                                        __libc_connect.symtab0x40266843FUNC<unknown>DEFAULT2
                                                                                                        __libc_creat.symtab0x4021fa14FUNC<unknown>DEFAULT2
                                                                                                        __libc_fcntl.symtab0x401ff4100FUNC<unknown>DEFAULT2
                                                                                                        __libc_fcntl64.symtab0x401ff4100FUNC<unknown>DEFAULT2
                                                                                                        __libc_fork.symtab0x40208438FUNC<unknown>DEFAULT2
                                                                                                        __libc_getpid.symtab0x4020ac38FUNC<unknown>DEFAULT2
                                                                                                        __libc_lseek.symtab0x4047e045FUNC<unknown>DEFAULT2
                                                                                                        __libc_lseek64.symtab0x4047d85FUNC<unknown>DEFAULT2
                                                                                                        __libc_nanosleep.symtab0x40483838FUNC<unknown>DEFAULT2
                                                                                                        __libc_open.symtab0x402190106FUNC<unknown>DEFAULT2
                                                                                                        __libc_read.symtab0x40223439FUNC<unknown>DEFAULT2
                                                                                                        __libc_recv.symtab0x40272011FUNC<unknown>DEFAULT2
                                                                                                        __libc_recvfrom.symtab0x40272c45FUNC<unknown>DEFAULT2
                                                                                                        __libc_send.symtab0x40275c11FUNC<unknown>DEFAULT2
                                                                                                        __libc_sendto.symtab0x40276848FUNC<unknown>DEFAULT2
                                                                                                        __libc_sigaction.symtab0x4043d9247FUNC<unknown>DEFAULT2
                                                                                                        __libc_stack_end.symtab0x50a4308OBJECT<unknown>DEFAULT10
                                                                                                        __libc_write.symtab0x4022d442FUNC<unknown>DEFAULT2
                                                                                                        __malloc_consolidate.symtab0x4033dd410FUNC<unknown>HIDDEN2
                                                                                                        __malloc_largebin_index.symtab0x40298496FUNC<unknown>DEFAULT2
                                                                                                        __malloc_lock.symtab0x5060c040OBJECT<unknown>DEFAULT9
                                                                                                        __malloc_state.symtab0x50a5201752OBJECT<unknown>DEFAULT10
                                                                                                        __malloc_trim.symtab0x403344153FUNC<unknown>DEFAULT2
                                                                                                        __pagesize.symtab0x50a4408OBJECT<unknown>DEFAULT10
                                                                                                        __preinit_array_end.symtab0x5060000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __preinit_array_start.symtab0x5060000NOTYPE<unknown>HIDDENSHN_ABS
                                                                                                        __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __pthread_mutex_init.symtab0x40416a3FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_lock.symtab0x40416a3FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_trylock.symtab0x40416a3FUNC<unknown>DEFAULT2
                                                                                                        __pthread_mutex_unlock.symtab0x40416a3FUNC<unknown>DEFAULT2
                                                                                                        __pthread_return_0.symtab0x40416a3FUNC<unknown>DEFAULT2
                                                                                                        __pthread_return_void.symtab0x40416d1FUNC<unknown>DEFAULT2
                                                                                                        __raise.symtab0x404b8418FUNC<unknown>HIDDEN2
                                                                                                        __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        __restore_rt.symtab0x4043d00NOTYPE<unknown>DEFAULT2
                                                                                                        __rtld_fini.symtab0x50a4508OBJECT<unknown>HIDDEN10
                                                                                                        __sigaddset.symtab0x4028c828FUNC<unknown>DEFAULT2
                                                                                                        __sigdelset.symtab0x4028e430FUNC<unknown>DEFAULT2
                                                                                                        __sigismember.symtab0x4028a832FUNC<unknown>DEFAULT2
                                                                                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __sysv_signal.symtab0x402904128FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_fini.symtab0x40412470FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_init.symtab0x4041a367FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_main.symtab0x4041e6489FUNC<unknown>DEFAULT2
                                                                                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        __uclibc_progname.symtab0x5062688OBJECT<unknown>HIDDEN9
                                                                                                        __xstat64_conv.symtab0x40492c172FUNC<unknown>HIDDEN2
                                                                                                        __xstat_conv.symtab0x4049d8172FUNC<unknown>HIDDEN2
                                                                                                        _atoi.symtab0x401f1087FUNC<unknown>DEFAULT2
                                                                                                        _dl_aux_init.symtab0x404b9823FUNC<unknown>DEFAULT2
                                                                                                        _dl_phdr.symtab0x50abf88OBJECT<unknown>DEFAULT10
                                                                                                        _dl_phnum.symtab0x50ac008OBJECT<unknown>DEFAULT10
                                                                                                        _edata.symtab0x5062800NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _end.symtab0x50ac080NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                        _errno.symtab0x50a45c4OBJECT<unknown>DEFAULT10
                                                                                                        _exit.symtab0x40450042FUNC<unknown>DEFAULT2
                                                                                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _fini.symtab0x404c185FUNC<unknown>DEFAULT3
                                                                                                        _h_errno.symtab0x50a4604OBJECT<unknown>DEFAULT10
                                                                                                        _init.symtab0x4000e85FUNC<unknown>DEFAULT1
                                                                                                        _memcpy.symtab0x4015de65FUNC<unknown>DEFAULT2
                                                                                                        _memmove.symtab0x40161f136FUNC<unknown>DEFAULT2
                                                                                                        _memset.symtab0x4016a750FUNC<unknown>DEFAULT2
                                                                                                        _pthread_cleanup_pop_restore.symtab0x40416d1FUNC<unknown>DEFAULT2
                                                                                                        _pthread_cleanup_push_defer.symtab0x40416d1FUNC<unknown>DEFAULT2
                                                                                                        _read.symtab0x401e9e103FUNC<unknown>DEFAULT2
                                                                                                        _sigintr.symtab0x50a4a0128OBJECT<unknown>HIDDEN10
                                                                                                        _start.symtab0x40019442FUNC<unknown>DEFAULT2
                                                                                                        _startswith.symtab0x40182677FUNC<unknown>DEFAULT2
                                                                                                        _stdio_init.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        _stdio_term.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                        _stdlib_strto_l.symtab0x403c5c362FUNC<unknown>HIDDEN2
                                                                                                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        _strcat.symtab0x40171c76FUNC<unknown>DEFAULT2
                                                                                                        _strcmp.symtab0x401568118FUNC<unknown>DEFAULT2
                                                                                                        _strcpy.symtab0x4016d967FUNC<unknown>DEFAULT2
                                                                                                        _strdup.symtab0x40176859FUNC<unknown>DEFAULT2
                                                                                                        _strlen.symtab0x40154139FUNC<unknown>DEFAULT2
                                                                                                        _strstr.symtab0x4017a3131FUNC<unknown>DEFAULT2
                                                                                                        abort.symtab0x403758276FUNC<unknown>DEFAULT2
                                                                                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        add_to_kill.symtab0x400a13183FUNC<unknown>DEFAULT2
                                                                                                        add_to_list.symtab0x400c08123FUNC<unknown>DEFAULT2
                                                                                                        alphanum.symtab0x404d2063OBJECT<unknown>DEFAULT4
                                                                                                        atoi.symtab0x403c3c18FUNC<unknown>DEFAULT2
                                                                                                        atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        attack_checksum.symtab0x401ae5128FUNC<unknown>DEFAULT2
                                                                                                        been_there_done_that.symtab0x50a4204OBJECT<unknown>DEFAULT10
                                                                                                        been_there_done_that.3160.symtab0x50a4584OBJECT<unknown>DEFAULT10
                                                                                                        bind.symtab0x40263c43FUNC<unknown>DEFAULT2
                                                                                                        bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        brk.symtab0x404bb043FUNC<unknown>DEFAULT2
                                                                                                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        bsd_signal.symtab0x402800168FUNC<unknown>DEFAULT2
                                                                                                        c.symtab0x5060b04OBJECT<unknown>DEFAULT9
                                                                                                        calloc.symtab0x40324c248FUNC<unknown>DEFAULT2
                                                                                                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        check_connection.symtab0x40192d98FUNC<unknown>DEFAULT2
                                                                                                        check_fds.symtab0x400721269FUNC<unknown>DEFAULT2
                                                                                                        check_for_contraband.symtab0x400685156FUNC<unknown>DEFAULT2
                                                                                                        check_pid.symtab0x400cfc120FUNC<unknown>DEFAULT2
                                                                                                        check_realpath.symtab0x4005c2195FUNC<unknown>DEFAULT2
                                                                                                        check_whitelisted.symtab0x400558106FUNC<unknown>DEFAULT2
                                                                                                        checksum_generic.symtab0x401c38113FUNC<unknown>DEFAULT2
                                                                                                        checksum_tcpudp.symtab0x401ca9216FUNC<unknown>DEFAULT2
                                                                                                        clear_and_set_fd.symtab0x40198f104FUNC<unknown>DEFAULT2
                                                                                                        clock.symtab0x40250046FUNC<unknown>DEFAULT2
                                                                                                        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        clock_getres.symtab0x40452c41FUNC<unknown>DEFAULT2
                                                                                                        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        close.symtab0x40205841FUNC<unknown>DEFAULT2
                                                                                                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        close_fds.symtab0x40190936FUNC<unknown>DEFAULT2
                                                                                                        closedir.symtab0x402300116FUNC<unknown>DEFAULT2
                                                                                                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        compare_realpaths.symtab0x400886248FUNC<unknown>DEFAULT2
                                                                                                        completed.2761.symtab0x5062801OBJECT<unknown>DEFAULT10
                                                                                                        confails.2480.symtab0x5062d04OBJECT<unknown>DEFAULT10
                                                                                                        connect.symtab0x40266843FUNC<unknown>DEFAULT2
                                                                                                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        connection.symtab0x400272400FUNC<unknown>DEFAULT2
                                                                                                        connection.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        connection_failed.symtab0x4019f7100FUNC<unknown>DEFAULT2
                                                                                                        creat.symtab0x4021fa14FUNC<unknown>DEFAULT2
                                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        csum.symtab0x401bd896FUNC<unknown>DEFAULT2
                                                                                                        data_start.symtab0x5060500NOTYPE<unknown>DEFAULT9
                                                                                                        delete_list.symtab0x40082e88FUNC<unknown>DEFAULT2
                                                                                                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ensure.symtab0x4001c0178FUNC<unknown>DEFAULT2
                                                                                                        environ.symtab0x50a4388OBJECT<unknown>DEFAULT10
                                                                                                        errno.symtab0x50a45c4OBJECT<unknown>DEFAULT10
                                                                                                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        exit.symtab0x403dc892FUNC<unknown>DEFAULT2
                                                                                                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fcntl.symtab0x401ff4100FUNC<unknown>DEFAULT2
                                                                                                        fcntl64.symtab0x401ff4100FUNC<unknown>DEFAULT2
                                                                                                        flood.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fork.symtab0x40208438FUNC<unknown>DEFAULT2
                                                                                                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                                                                                                        free.symtab0x403577452FUNC<unknown>DEFAULT2
                                                                                                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fstat.symtab0x40455882FUNC<unknown>DEFAULT2
                                                                                                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        fstat64.symtab0x40455882FUNC<unknown>DEFAULT2
                                                                                                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getdtablesize.symtab0x4046d835FUNC<unknown>DEFAULT2
                                                                                                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getegid.symtab0x4046fc38FUNC<unknown>DEFAULT2
                                                                                                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        geteuid.symtab0x40472438FUNC<unknown>DEFAULT2
                                                                                                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getgid.symtab0x40474c38FUNC<unknown>DEFAULT2
                                                                                                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getpagesize.symtab0x40477419FUNC<unknown>DEFAULT2
                                                                                                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getpid.symtab0x4020ac38FUNC<unknown>DEFAULT2
                                                                                                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getppid.symtab0x4020d438FUNC<unknown>DEFAULT2
                                                                                                        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getrlimit.symtab0x40478840FUNC<unknown>DEFAULT2
                                                                                                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getrlimit64.symtab0x40478840FUNC<unknown>DEFAULT2
                                                                                                        getsockname.symtab0x40269441FUNC<unknown>DEFAULT2
                                                                                                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getsockopt.symtab0x4026c050FUNC<unknown>DEFAULT2
                                                                                                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        getuid.symtab0x4047b038FUNC<unknown>DEFAULT2
                                                                                                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        h_errno.symtab0x50a4604OBJECT<unknown>DEFAULT10
                                                                                                        htonl.symtab0x40260c5FUNC<unknown>DEFAULT2
                                                                                                        htons.symtab0x4026048FUNC<unknown>DEFAULT2
                                                                                                        i.3412.symtab0x5060b44OBJECT<unknown>DEFAULT9
                                                                                                        inet_addr.symtab0x40262028FUNC<unknown>DEFAULT2
                                                                                                        inet_aton.symtab0x404af8137FUNC<unknown>DEFAULT2
                                                                                                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        initstate.symtab0x403922110FUNC<unknown>DEFAULT2
                                                                                                        initstate_r.symtab0x403b83185FUNC<unknown>DEFAULT2
                                                                                                        ioctl.symtab0x4020fc104FUNC<unknown>DEFAULT2
                                                                                                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        k_head.symtab0x5062e08OBJECT<unknown>DEFAULT10
                                                                                                        kill.symtab0x40216444FUNC<unknown>DEFAULT2
                                                                                                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        kill_list.symtab0x40097e149FUNC<unknown>DEFAULT2
                                                                                                        killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        killer_init.symtab0x400b9d106FUNC<unknown>DEFAULT2
                                                                                                        killer_kill.symtab0x40054222FUNC<unknown>DEFAULT2
                                                                                                        killer_pid.symtab0x50a4784OBJECT<unknown>DEFAULT10
                                                                                                        killer_send_result.symtab0x40053810FUNC<unknown>DEFAULT2
                                                                                                        killer_that_kills.symtab0x400aca211FUNC<unknown>DEFAULT2
                                                                                                        l_head.symtab0x5064008OBJECT<unknown>DEFAULT10
                                                                                                        last.1619.symtab0x5064088OBJECT<unknown>DEFAULT10
                                                                                                        libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        listen.symtab0x4026f444FUNC<unknown>DEFAULT2
                                                                                                        listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        locker_init.symtab0x400e0219FUNC<unknown>DEFAULT2
                                                                                                        locker_that_locks.symtab0x400d74142FUNC<unknown>DEFAULT2
                                                                                                        lseek.symtab0x4047e045FUNC<unknown>DEFAULT2
                                                                                                        lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        lseek64.symtab0x4047d85FUNC<unknown>DEFAULT2
                                                                                                        main.symtab0x400e18196FUNC<unknown>DEFAULT2
                                                                                                        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        malloc.symtab0x4029e42149FUNC<unknown>DEFAULT2
                                                                                                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        malloc_trim.symtab0x40373b28FUNC<unknown>DEFAULT2
                                                                                                        memcpy.symtab0x404a90102FUNC<unknown>DEFAULT2
                                                                                                        memset.symtab0x402530210FUNC<unknown>DEFAULT2
                                                                                                        mmap.symtab0x4044d048FUNC<unknown>DEFAULT2
                                                                                                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        munmap.symtab0x40481038FUNC<unknown>DEFAULT2
                                                                                                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        mylock.symtab0x50610040OBJECT<unknown>DEFAULT9
                                                                                                        mylock.symtab0x50614040OBJECT<unknown>DEFAULT9
                                                                                                        nanosleep.symtab0x40483838FUNC<unknown>DEFAULT2
                                                                                                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ntohl.symtab0x4026195FUNC<unknown>DEFAULT2
                                                                                                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ntohs.symtab0x4026118FUNC<unknown>DEFAULT2
                                                                                                        object.2814.symtab0x5062a048OBJECT<unknown>DEFAULT10
                                                                                                        open.symtab0x402190106FUNC<unknown>DEFAULT2
                                                                                                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        opendir.symtab0x402374243FUNC<unknown>DEFAULT2
                                                                                                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        p.2759.symtab0x5060480OBJECT<unknown>DEFAULT9
                                                                                                        parser.symtab0x400edc339FUNC<unknown>DEFAULT2
                                                                                                        parser.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        ping_watchdog.symtab0x401f67139FUNC<unknown>DEFAULT2
                                                                                                        prctl.symtab0x40220844FUNC<unknown>DEFAULT2
                                                                                                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        raise.symtab0x404b8418FUNC<unknown>DEFAULT2
                                                                                                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand.symtab0x40386c11FUNC<unknown>DEFAULT2
                                                                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        rand_alphanum.symtab0x401030171FUNC<unknown>DEFAULT2
                                                                                                        rand_cmwc.symtab0x401deb179FUNC<unknown>DEFAULT2
                                                                                                        rand_init.symtab0x4014ee83FUNC<unknown>DEFAULT2
                                                                                                        rand_next.symtab0x401b65115FUNC<unknown>DEFAULT2
                                                                                                        random.symtab0x40387872FUNC<unknown>DEFAULT2
                                                                                                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        random_poly_info.symtab0x404da040OBJECT<unknown>DEFAULT4
                                                                                                        random_r.symtab0x403a8090FUNC<unknown>DEFAULT2
                                                                                                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        randtbl.symtab0x5061c0128OBJECT<unknown>DEFAULT9
                                                                                                        read.symtab0x40223439FUNC<unknown>DEFAULT2
                                                                                                        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        readdir.symtab0x402468143FUNC<unknown>DEFAULT2
                                                                                                        readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        readlink.symtab0x40225c39FUNC<unknown>DEFAULT2
                                                                                                        readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        recv.symtab0x40272011FUNC<unknown>DEFAULT2
                                                                                                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        recvfrom.symtab0x40272c45FUNC<unknown>DEFAULT2
                                                                                                        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        remove_newline.symtab0x401d81106FUNC<unknown>DEFAULT2
                                                                                                        return_arch.symtab0x401f0511FUNC<unknown>DEFAULT2
                                                                                                        sbrk.symtab0x40486074FUNC<unknown>DEFAULT2
                                                                                                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        search_list.symtab0x400c83121FUNC<unknown>DEFAULT2
                                                                                                        self_name.symtab0x50a4708OBJECT<unknown>DEFAULT10
                                                                                                        self_realpath.symtab0x506300256OBJECT<unknown>DEFAULT10
                                                                                                        send.symtab0x40275c11FUNC<unknown>DEFAULT2
                                                                                                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sendto.symtab0x40276848FUNC<unknown>DEFAULT2
                                                                                                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        set_signals.symtab0x4018d651FUNC<unknown>DEFAULT2
                                                                                                        setsid.symtab0x40228438FUNC<unknown>DEFAULT2
                                                                                                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setsockopt.symtab0x40279853FUNC<unknown>DEFAULT2
                                                                                                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        setstate.symtab0x4038c098FUNC<unknown>DEFAULT2
                                                                                                        setstate_r.symtab0x4039d8168FUNC<unknown>DEFAULT2
                                                                                                        setup_connection.symtab0x40187399FUNC<unknown>DEFAULT2
                                                                                                        sigaction.symtab0x4043d9247FUNC<unknown>DEFAULT2
                                                                                                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        signal.symtab0x402800168FUNC<unknown>DEFAULT2
                                                                                                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigprocmask.symtab0x4048ac85FUNC<unknown>DEFAULT2
                                                                                                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sleep.symtab0x403e24415FUNC<unknown>DEFAULT2
                                                                                                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        socket.symtab0x4027d047FUNC<unknown>DEFAULT2
                                                                                                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        srand.symtab0x40399072FUNC<unknown>DEFAULT2
                                                                                                        srandom.symtab0x40399072FUNC<unknown>DEFAULT2
                                                                                                        srandom_r.symtab0x403ada169FUNC<unknown>DEFAULT2
                                                                                                        strtoimax.symtab0x403c5010FUNC<unknown>DEFAULT2
                                                                                                        strtol.symtab0x403c5010FUNC<unknown>DEFAULT2
                                                                                                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        strtoll.symtab0x403c5010FUNC<unknown>DEFAULT2
                                                                                                        sysconf.symtab0x403fc4351FUNC<unknown>DEFAULT2
                                                                                                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        sysv_signal.symtab0x402904128FUNC<unknown>DEFAULT2
                                                                                                        sysv_signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        time.symtab0x4022ac39FUNC<unknown>DEFAULT2
                                                                                                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        times.symtab0x40490439FUNC<unknown>DEFAULT2
                                                                                                        times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        udp.symtab0x40043d249FUNC<unknown>DEFAULT2
                                                                                                        unsafe_state.symtab0x50618048OBJECT<unknown>DEFAULT9
                                                                                                        util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        util_isalpha.symtab0x40149053FUNC<unknown>DEFAULT2
                                                                                                        util_isdigit.symtab0x4014c541FUNC<unknown>DEFAULT2
                                                                                                        util_local_addr.symtab0x401a5b138FUNC<unknown>DEFAULT2
                                                                                                        util_memcpy.symtab0x40119569FUNC<unknown>DEFAULT2
                                                                                                        util_memset.symtab0x40123254FUNC<unknown>DEFAULT2
                                                                                                        util_strcat.symtab0x40120545FUNC<unknown>DEFAULT2
                                                                                                        util_strcmp.symtab0x40111f118FUNC<unknown>DEFAULT2
                                                                                                        util_strcpy.symtab0x4011da43FUNC<unknown>DEFAULT2
                                                                                                        util_strlen.symtab0x4010dc67FUNC<unknown>DEFAULT2
                                                                                                        util_strncmp.symtab0x40139b107FUNC<unknown>DEFAULT2
                                                                                                        util_strstr.symtab0x401406137FUNC<unknown>DEFAULT2
                                                                                                        util_strtok.symtab0x40137736FUNC<unknown>DEFAULT2
                                                                                                        util_strtok_r.symtab0x401268271FUNC<unknown>DEFAULT2
                                                                                                        utils.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        w.symtab0x50a4804OBJECT<unknown>DEFAULT10
                                                                                                        watch.symtab0x40040457FUNC<unknown>DEFAULT2
                                                                                                        whitlistpaths.symtab0x50606080OBJECT<unknown>DEFAULT9
                                                                                                        write.symtab0x4022d442FUNC<unknown>DEFAULT2
                                                                                                        write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        x.symtab0x50a47c4OBJECT<unknown>DEFAULT10
                                                                                                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                        y.symtab0x50a4884OBJECT<unknown>DEFAULT10
                                                                                                        z.symtab0x50a4844OBJECT<unknown>DEFAULT10
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        May 23, 2022 20:40:15.851458073 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:40:15.921745062 CEST42836443192.168.2.2391.189.91.43
                                                                                                        May 23, 2022 20:40:15.988784075 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:40:15.988841057 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:40:15.988887072 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:40:16.126007080 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:40:16.689985037 CEST4251680192.168.2.23109.202.202.202
                                                                                                        May 23, 2022 20:40:31.794260025 CEST43928443192.168.2.2391.189.91.42
                                                                                                        May 23, 2022 20:40:32.539169073 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:40:32.539392948 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:40:32.539458036 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:40:32.676707029 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:40:42.034621000 CEST42836443192.168.2.2391.189.91.43
                                                                                                        May 23, 2022 20:40:46.130522966 CEST4251680192.168.2.23109.202.202.202
                                                                                                        May 23, 2022 20:41:12.755178928 CEST43928443192.168.2.2391.189.91.42
                                                                                                        May 23, 2022 20:41:32.543700933 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:41:32.543864012 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:41:32.543924093 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:41:32.681008101 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:42:32.551197052 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:42:32.551462889 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:42:32.551522017 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:42:32.688775063 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:43:32.557734013 CEST5746836864149.57.210.157192.168.2.23
                                                                                                        May 23, 2022 20:43:32.558017969 CEST3686457468192.168.2.23149.57.210.157
                                                                                                        May 23, 2022 20:43:32.703691959 CEST5746836864149.57.210.157192.168.2.23

                                                                                                        System Behavior

                                                                                                        Start time:20:40:14
                                                                                                        Start date:23/05/2022
                                                                                                        Path:/tmp/VfI6kqTt8F
                                                                                                        Arguments:/tmp/VfI6kqTt8F
                                                                                                        File size:44217 bytes
                                                                                                        MD5 hash:822f65d3280a617a10ace77b164fc87c

                                                                                                        Start time:20:40:14
                                                                                                        Start date:23/05/2022
                                                                                                        Path:/tmp/VfI6kqTt8F
                                                                                                        Arguments:n/a
                                                                                                        File size:44217 bytes
                                                                                                        MD5 hash:822f65d3280a617a10ace77b164fc87c

                                                                                                        Start time:20:40:14
                                                                                                        Start date:23/05/2022
                                                                                                        Path:/tmp/VfI6kqTt8F
                                                                                                        Arguments:n/a
                                                                                                        File size:44217 bytes
                                                                                                        MD5 hash:822f65d3280a617a10ace77b164fc87c