Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mzdWUcvUU2.elf

Overview

General Information

Sample name:mzdWUcvUU2.elf
renamed because original name is a hash value
Original sample name:e4a521fa4ced1859f5f853271a22fb3c.elf
Analysis ID:1447009
MD5:e4a521fa4ced1859f5f853271a22fb3c
SHA1:c75ccbbe2b7d0e3db5e87b73e606159c14c53ff7
SHA256:b0c23a25a0eba05d0bb0c947e0badfc10b67b7f00ce4020fa0c3c43f85e5b3a4
Tags:32elfgafgytmips
Infos:

Detection

Gafgyt, Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447009
Start date and time:2024-05-24 08:27:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mzdWUcvUU2.elf
renamed because original name is a hash value
Original Sample Name:e4a521fa4ced1859f5f853271a22fb3c.elf
Detection:MAL
Classification:mal88.spre.troj.linELF@0/1@0/0
  • VT rate limit hit for: mzdWUcvUU2.elf
Command:/tmp/mzdWUcvUU2.elf
PID:6213
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6199, Parent: 4331)
  • rm (PID: 6199, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.rvUodmgBFz /tmp/tmp.kbcm3CnpXc /tmp/tmp.ntMrqaC4IJ
  • dash New Fork (PID: 6200, Parent: 4331)
  • rm (PID: 6200, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.rvUodmgBFz /tmp/tmp.kbcm3CnpXc /tmp/tmp.ntMrqaC4IJ
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mzdWUcvUU2.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    mzdWUcvUU2.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      mzdWUcvUU2.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1e2d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e2e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e2f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e30c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e35c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e44c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6215.1.00007f148c400000.00007f148c422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6215.1.00007f148c400000.00007f148c422000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1e2d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e2e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e2f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e30c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e35c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e44c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6213.1.00007f148c400000.00007f148c422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6213.1.00007f148c400000.00007f148c422000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1e2d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e2e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e2f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e30c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e35c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e44c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6217.1.00007f148c400000.00007f148c422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 7 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: mzdWUcvUU2.elfAvira: detected
            Source: mzdWUcvUU2.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/mzdWUcvUU2.elf (PID: 6213)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:47256 -> 64.23.184.217:666
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownTCP traffic detected without corresponding DNS query: 64.23.184.217
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: mzdWUcvUU2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6215.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6213.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6217.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mzdWUcvUU2.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mzdWUcvUU2.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mzdWUcvUU2.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: mzdWUcvUU2.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6215.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6213.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6217.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mzdWUcvUU2.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mzdWUcvUU2.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mzdWUcvUU2.elf PID: 6217, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal88.spre.troj.linELF@0/1@0/0
            Source: /usr/bin/dash (PID: 6199)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.rvUodmgBFz /tmp/tmp.kbcm3CnpXc /tmp/tmp.ntMrqaC4IJJump to behavior
            Source: /usr/bin/dash (PID: 6200)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.rvUodmgBFz /tmp/tmp.kbcm3CnpXc /tmp/tmp.ntMrqaC4IJJump to behavior
            Source: /tmp/mzdWUcvUU2.elf (PID: 6213)Queries kernel information via 'uname': Jump to behavior
            Source: mzdWUcvUU2.elf, 6213.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmp, mzdWUcvUU2.elf, 6215.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmp, mzdWUcvUU2.elf, 6217.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmpBinary or memory string: "x86_64/usr/bin/qemu-mips/tmp/mzdWUcvUU2.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mzdWUcvUU2.elf
            Source: mzdWUcvUU2.elf, 6213.1.0000558470b15000.0000558470bbd000.rw-.sdmp, mzdWUcvUU2.elf, 6215.1.0000558470b15000.0000558470b9c000.rw-.sdmp, mzdWUcvUU2.elf, 6217.1.0000558470b15000.0000558470b9c000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
            Source: mzdWUcvUU2.elf, 6213.1.0000558470b15000.0000558470bbd000.rw-.sdmp, mzdWUcvUU2.elf, 6215.1.0000558470b15000.0000558470b9c000.rw-.sdmp, mzdWUcvUU2.elf, 6217.1.0000558470b15000.0000558470b9c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: mzdWUcvUU2.elf, 6213.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmpBinary or memory string: /tmp/qemu-open.veEX00
            Source: mzdWUcvUU2.elf, 6213.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmp, mzdWUcvUU2.elf, 6215.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmp, mzdWUcvUU2.elf, 6217.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
            Source: mzdWUcvUU2.elf, 6213.1.00007ffd520c2000.00007ffd520e3000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.veEX00\t

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: mzdWUcvUU2.elf, type: SAMPLE
            Source: Yara matchFile source: mzdWUcvUU2.elf, type: SAMPLE
            Source: Yara matchFile source: 6215.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6213.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6217.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mzdWUcvUU2.elf PID: 6213, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mzdWUcvUU2.elf PID: 6215, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mzdWUcvUU2.elf PID: 6217, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: mzdWUcvUU2.elf, type: SAMPLE
            Source: Yara matchFile source: mzdWUcvUU2.elf, type: SAMPLE
            Source: Yara matchFile source: 6215.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6213.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6217.1.00007f148c400000.00007f148c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mzdWUcvUU2.elf PID: 6213, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mzdWUcvUU2.elf PID: 6215, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mzdWUcvUU2.elf PID: 6217, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            File Deletion
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447009 Sample: mzdWUcvUU2.elf Startdate: 24/05/2024 Architecture: LINUX Score: 88 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->21 23 2 other IPs or domains 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 3 other signatures 2->31 8 dash rm mzdWUcvUU2.elf 2->8         started        11 dash rm 2->11         started        signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 13 mzdWUcvUU2.elf 8->13         started        15 mzdWUcvUU2.elf 8->15         started        process6 process7 17 mzdWUcvUU2.elf 13->17         started       
            SourceDetectionScannerLabelLink
            mzdWUcvUU2.elf63%ReversingLabsLinux.Backdoor.Bashlite
            mzdWUcvUU2.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            64.23.184.217
            unknownUnited States
            3064AFFINITY-FTLUSfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            109.202.202.202LJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
              HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                SecuriteInfo.com.Linux.Mirai.REAL.tr.23871.3834.elfGet hashmaliciousMiraiBrowse
                  9CQ9cIJc3w.elfGet hashmaliciousMiraiBrowse
                    v15ZfXB65d.elfGet hashmaliciousUnknownBrowse
                      zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                        mOiF84WXdB.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                          A8Va4XJ5K5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                            6ZGQp03KWF.elfGet hashmaliciousGafgytBrowse
                              DIINNdhQCF.elfGet hashmaliciousGafgytBrowse
                                64.23.184.217LJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  GIPlLTG4sS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    3oLSV0THh9.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        91.189.91.43LJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            SecuriteInfo.com.Linux.Mirai.REAL.tr.23871.3834.elfGet hashmaliciousMiraiBrowse
                                              9CQ9cIJc3w.elfGet hashmaliciousMiraiBrowse
                                                v15ZfXB65d.elfGet hashmaliciousUnknownBrowse
                                                  zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                    mOiF84WXdB.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                      A8Va4XJ5K5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                        6ZGQp03KWF.elfGet hashmaliciousGafgytBrowse
                                                          DIINNdhQCF.elfGet hashmaliciousGafgytBrowse
                                                            91.189.91.42LJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                SecuriteInfo.com.Linux.Mirai.REAL.tr.23871.3834.elfGet hashmaliciousMiraiBrowse
                                                                  9CQ9cIJc3w.elfGet hashmaliciousMiraiBrowse
                                                                    v15ZfXB65d.elfGet hashmaliciousUnknownBrowse
                                                                      zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                        mOiF84WXdB.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                          A8Va4XJ5K5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                            6ZGQp03KWF.elfGet hashmaliciousGafgytBrowse
                                                                              DIINNdhQCF.elfGet hashmaliciousGafgytBrowse
                                                                                No context
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CANONICAL-ASGBLJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                GIPlLTG4sS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                3oLSV0THh9.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                SecuriteInfo.com.Linux.Mirai.REAL.tr.23871.3834.elfGet hashmaliciousMiraiBrowse
                                                                                • 91.189.91.42
                                                                                9CQ9cIJc3w.elfGet hashmaliciousMiraiBrowse
                                                                                • 91.189.91.42
                                                                                v15ZfXB65d.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                IiALS48m2K.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                1yGFyG1l3i.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                CANONICAL-ASGBLJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                GIPlLTG4sS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                3oLSV0THh9.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                SecuriteInfo.com.Linux.Mirai.REAL.tr.23871.3834.elfGet hashmaliciousMiraiBrowse
                                                                                • 91.189.91.42
                                                                                9CQ9cIJc3w.elfGet hashmaliciousMiraiBrowse
                                                                                • 91.189.91.42
                                                                                v15ZfXB65d.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                IiALS48m2K.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                1yGFyG1l3i.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                AFFINITY-FTLUSLJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 64.23.184.217
                                                                                GIPlLTG4sS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 64.23.184.217
                                                                                3oLSV0THh9.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 64.23.184.217
                                                                                HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 64.23.184.217
                                                                                2300-02998.exeGet hashmaliciousFormBookBrowse
                                                                                • 66.113.136.229
                                                                                6uBxa0vGQt.elfGet hashmaliciousGafgytBrowse
                                                                                • 216.110.166.141
                                                                                a6lzHWp4pa.exeGet hashmaliciousLummaC, CryptOne, LummaC Stealer, SmokeLoader, VidarBrowse
                                                                                • 64.23.223.5
                                                                                2T6MGxlKZT.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                • 64.23.223.5
                                                                                https://www.google.com.bh/url?hl=en&q=https://www.google.com.bh/url?hl%3Den%26q%3Dhttp://www.google.com/amp/www.google.com/amp/www.google.com/amp/%252574%252569%25256E%252579%252575%252572%25256C%25252E%252563%25256F%25256D%25252F%25256D%252576%252574%252575%252575%252566%252537%252533%26source%3Dgmail%26ust%3D1716286979743000%26usg%3DAOvVaw0kIG15Hao_4RLWdhQSbrTj&source=gmail&ust=1716287016979000&usg=AOvVaw2OvZXU7t2_QCy0TjxskKGnGet hashmaliciousUnknownBrowse
                                                                                • 64.23.234.137
                                                                                W2uS7iLcSG.elfGet hashmaliciousMiraiBrowse
                                                                                • 207.36.247.170
                                                                                INIT7CHLJ6BZHggzR.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                HB7PyjAkmd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                SecuriteInfo.com.Linux.Mirai.REAL.tr.23871.3834.elfGet hashmaliciousMiraiBrowse
                                                                                • 109.202.202.202
                                                                                9CQ9cIJc3w.elfGet hashmaliciousMiraiBrowse
                                                                                • 109.202.202.202
                                                                                v15ZfXB65d.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                mOiF84WXdB.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                A8Va4XJ5K5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                6ZGQp03KWF.elfGet hashmaliciousGafgytBrowse
                                                                                • 109.202.202.202
                                                                                DIINNdhQCF.elfGet hashmaliciousGafgytBrowse
                                                                                • 109.202.202.202
                                                                                No context
                                                                                No context
                                                                                Process:/tmp/mzdWUcvUU2.elf
                                                                                File Type:ASCII text
                                                                                Category:dropped
                                                                                Size (bytes):230
                                                                                Entropy (8bit):3.709552666863289
                                                                                Encrypted:false
                                                                                SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                Malicious:false
                                                                                Reputation:high, very likely benign file
                                                                                Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                                Entropy (8bit):5.353119921997735
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                File name:mzdWUcvUU2.elf
                                                                                File size:181'137 bytes
                                                                                MD5:e4a521fa4ced1859f5f853271a22fb3c
                                                                                SHA1:c75ccbbe2b7d0e3db5e87b73e606159c14c53ff7
                                                                                SHA256:b0c23a25a0eba05d0bb0c947e0badfc10b67b7f00ce4020fa0c3c43f85e5b3a4
                                                                                SHA512:43c07f6360642b739569d78630f80a6e6403f155daed4e27fed3118ffe8f0d552928fcd8cdcdf1ac1706f47d9314a51ff1b3c5fd856b85994f641cb3190663f2
                                                                                SSDEEP:3072:PKn3FSO7m16k9DfF1sHEENZYuW3amB0v4vnaNu:ynmgXNZY3qmB0v4vnaNu
                                                                                TLSH:6204B53E7A11ABBEE169827107F66F708F9529D327A09341E26CE7185E3124D1CCFB94
                                                                                File Content Preview:.ELF.....................@.....4..]......4. ...(....p........@...@...........................@...@........................ ..C ..C .......|p.............. D.C D.C D................dt.Q.................................................C.0<...'..D...!'......

                                                                                ELF header

                                                                                Class:ELF32
                                                                                Data:2's complement, big endian
                                                                                Version:1 (current)
                                                                                Machine:MIPS R3000
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:UNIX - System V
                                                                                ABI Version:0
                                                                                Entry Point Address:0x4002d0
                                                                                Flags:0x1007
                                                                                ELF Header Size:52
                                                                                Program Header Offset:52
                                                                                Program Header Size:32
                                                                                Number of Program Headers:5
                                                                                Section Header Offset:155068
                                                                                Section Header Size:40
                                                                                Number of Section Headers:23
                                                                                Header String Table Index:20
                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                NULL0x00x00x00x00x0000
                                                                                .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                                                                                .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                                                                                .textPROGBITS0x4001800x1800x1cfe00x00x6AX0016
                                                                                .finiPROGBITS0x41d1600x1d1600x5c0x00x6AX004
                                                                                .rodataPROGBITS0x41d1c00x1d1c00x4a200x00x2A0016
                                                                                .eh_framePROGBITS0x4320000x220000x440x00x3WA004
                                                                                .tbssNOBITS0x4320440x220440x80x00x403WAT004
                                                                                .ctorsPROGBITS0x4320440x220440x80x00x3WA004
                                                                                .dtorsPROGBITS0x43204c0x2204c0x80x00x3WA004
                                                                                .jcrPROGBITS0x4320540x220540x40x00x3WA004
                                                                                .data.rel.roPROGBITS0x4320580x220580x4c0x00x3WA004
                                                                                .dataPROGBITS0x4320b00x220b00x3900x00x3WA0016
                                                                                .gotPROGBITS0x4324400x224400x5980x40x10000003WAp0016
                                                                                .sdataPROGBITS0x4329d80x229d80x40x00x10000003WAp004
                                                                                .sbssNOBITS0x4329dc0x229dc0x580x00x10000003WAp004
                                                                                .bssNOBITS0x432a400x229dc0x72300x00x3WA0016
                                                                                .commentPROGBITS0x00x229dc0xc960x00x0001
                                                                                .mdebug.abi32PROGBITS0xc960x236720x00x00x0001
                                                                                .pdrPROGBITS0x00x236740x26a00x00x0004
                                                                                .shstrtabSTRTAB0x00x25d140xa70x00x0001
                                                                                .symtabSYMTAB0x00x261540x38000x100x0223574
                                                                                .strtabSTRTAB0x00x299540x2a3d0x00x0001
                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                                                                                LOAD0x00x4000000x4000000x21be00x21be05.37620x5R E0x10000.reginfo .init .text .fini .rodata
                                                                                LOAD0x220000x4320000x4320000x9dc0x7c704.68400x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                                                                                TLS0x220440x4320440x4320440x00x80.00000x4R 0x4.tbss
                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                .symtab0x4000d40SECTION<unknown>DEFAULT1
                                                                                .symtab0x4000ec0SECTION<unknown>DEFAULT2
                                                                                .symtab0x4001800SECTION<unknown>DEFAULT3
                                                                                .symtab0x41d1600SECTION<unknown>DEFAULT4
                                                                                .symtab0x41d1c00SECTION<unknown>DEFAULT5
                                                                                .symtab0x4320000SECTION<unknown>DEFAULT6
                                                                                .symtab0x4320440SECTION<unknown>DEFAULT7
                                                                                .symtab0x4320440SECTION<unknown>DEFAULT8
                                                                                .symtab0x43204c0SECTION<unknown>DEFAULT9
                                                                                .symtab0x4320540SECTION<unknown>DEFAULT10
                                                                                .symtab0x4320580SECTION<unknown>DEFAULT11
                                                                                .symtab0x4320b00SECTION<unknown>DEFAULT12
                                                                                .symtab0x4324400SECTION<unknown>DEFAULT13
                                                                                .symtab0x4329d80SECTION<unknown>DEFAULT14
                                                                                .symtab0x4329dc0SECTION<unknown>DEFAULT15
                                                                                .symtab0x432a400SECTION<unknown>DEFAULT16
                                                                                .symtab0x00SECTION<unknown>DEFAULT17
                                                                                .symtab0xc960SECTION<unknown>DEFAULT18
                                                                                .symtab0x00SECTION<unknown>DEFAULT19
                                                                                C.1.5091.symtab0x42172024OBJECT<unknown>DEFAULT5
                                                                                C.147.6238.symtab0x43205840OBJECT<unknown>DEFAULT11
                                                                                C.177.6529.symtab0x43209416OBJECT<unknown>DEFAULT11
                                                                                C.178.6530.symtab0x43208020OBJECT<unknown>DEFAULT11
                                                                                C.3.5380.symtab0x4216fc12OBJECT<unknown>DEFAULT5
                                                                                C.3.6092.symtab0x4205c012OBJECT<unknown>DEFAULT5
                                                                                C.3.6114.symtab0x42176812OBJECT<unknown>DEFAULT5
                                                                                C.3.6172.symtab0x42174012OBJECT<unknown>DEFAULT5
                                                                                C.4.6115.symtab0x42175c12OBJECT<unknown>DEFAULT5
                                                                                C.5.6123.symtab0x42175012OBJECT<unknown>DEFAULT5
                                                                                C.6.5518.symtab0x4216f012OBJECT<unknown>DEFAULT5
                                                                                FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                FRAMESZ.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                GPOFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                KHcommSOCK.symtab0x432a604OBJECT<unknown>DEFAULT16
                                                                                KHserverHACKER.symtab0x4320e44OBJECT<unknown>DEFAULT12
                                                                                LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                LOCALSZ.symtab0x10NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                LOCAL_ADDR.symtab0x4329dc4OBJECT<unknown>DEFAULT15
                                                                                Q.symtab0x432a7c16384OBJECT<unknown>DEFAULT16
                                                                                RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                UserAgents.symtab0x432100144OBJECT<unknown>DEFAULT12
                                                                                V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _Exit.symtab0x40dcf076FUNC<unknown>DEFAULT3
                                                                                _GLOBAL_OFFSET_TABLE_.symtab0x4324400OBJECT<unknown>DEFAULT13
                                                                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __CTOR_END__.symtab0x4320480OBJECT<unknown>DEFAULT8
                                                                                __CTOR_LIST__.symtab0x4320440OBJECT<unknown>DEFAULT8
                                                                                __C_ctype_b.symtab0x4321a04OBJECT<unknown>DEFAULT12
                                                                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __C_ctype_b_data.symtab0x41ffc0768OBJECT<unknown>DEFAULT5
                                                                                __C_ctype_tolower.symtab0x4324304OBJECT<unknown>DEFAULT12
                                                                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __C_ctype_tolower_data.symtab0x4218e0768OBJECT<unknown>DEFAULT5
                                                                                __C_ctype_toupper.symtab0x4321b04OBJECT<unknown>DEFAULT12
                                                                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __C_ctype_toupper_data.symtab0x4202c0768OBJECT<unknown>DEFAULT5
                                                                                __DTOR_END__.symtab0x4320500OBJECT<unknown>DEFAULT9
                                                                                __DTOR_LIST__.symtab0x43204c0OBJECT<unknown>DEFAULT9
                                                                                __EH_FRAME_BEGIN__.symtab0x4320000OBJECT<unknown>DEFAULT6
                                                                                __FRAME_END__.symtab0x4320400OBJECT<unknown>DEFAULT6
                                                                                __GI___C_ctype_b.symtab0x4321a04OBJECT<unknown>HIDDEN12
                                                                                __GI___C_ctype_tolower.symtab0x4324304OBJECT<unknown>HIDDEN12
                                                                                __GI___C_ctype_toupper.symtab0x4321b04OBJECT<unknown>HIDDEN12
                                                                                __GI___close.symtab0x4142fc176FUNC<unknown>HIDDEN3
                                                                                __GI___close_nocancel.symtab0x4142d440FUNC<unknown>HIDDEN3
                                                                                __GI___ctype_b.symtab0x4321a44OBJECT<unknown>HIDDEN12
                                                                                __GI___ctype_tolower.symtab0x4324344OBJECT<unknown>HIDDEN12
                                                                                __GI___ctype_toupper.symtab0x4321b44OBJECT<unknown>HIDDEN12
                                                                                __GI___errno_location.symtab0x40e28028FUNC<unknown>HIDDEN3
                                                                                __GI___fcntl_nocancel.symtab0x40db70108FUNC<unknown>HIDDEN3
                                                                                __GI___fgetc_unlocked.symtab0x4181f0388FUNC<unknown>HIDDEN3
                                                                                __GI___glibc_strerror_r.symtab0x41016068FUNC<unknown>HIDDEN3
                                                                                __GI___libc_close.symtab0x4142fc176FUNC<unknown>HIDDEN3
                                                                                __GI___libc_fcntl.symtab0x40dbdc268FUNC<unknown>HIDDEN3
                                                                                __GI___libc_open.symtab0x4143ec192FUNC<unknown>HIDDEN3
                                                                                __GI___libc_read.symtab0x4145ec192FUNC<unknown>HIDDEN3
                                                                                __GI___libc_waitpid.symtab0x4146ec192FUNC<unknown>HIDDEN3
                                                                                __GI___libc_write.symtab0x4144ec192FUNC<unknown>HIDDEN3
                                                                                __GI___open.symtab0x4143ec192FUNC<unknown>HIDDEN3
                                                                                __GI___open_nocancel.symtab0x4143c440FUNC<unknown>HIDDEN3
                                                                                __GI___read.symtab0x4145ec192FUNC<unknown>HIDDEN3
                                                                                __GI___read_nocancel.symtab0x4145c440FUNC<unknown>HIDDEN3
                                                                                __GI___register_atfork.symtab0x413d60452FUNC<unknown>HIDDEN3
                                                                                __GI___sigaddset.symtab0x410e0844FUNC<unknown>HIDDEN3
                                                                                __GI___sigdelset.symtab0x410e3448FUNC<unknown>HIDDEN3
                                                                                __GI___sigismember.symtab0x410de040FUNC<unknown>HIDDEN3
                                                                                __GI___uClibc_fini.symtab0x414960204FUNC<unknown>HIDDEN3
                                                                                __GI___uClibc_init.symtab0x414ab4120FUNC<unknown>HIDDEN3
                                                                                __GI___waitpid.symtab0x4146ec192FUNC<unknown>HIDDEN3
                                                                                __GI___write.symtab0x4144ec192FUNC<unknown>HIDDEN3
                                                                                __GI___write_nocancel.symtab0x4144c440FUNC<unknown>HIDDEN3
                                                                                __GI___xpg_strerror_r.symtab0x4101b0380FUNC<unknown>HIDDEN3
                                                                                __GI__exit.symtab0x40dcf076FUNC<unknown>HIDDEN3
                                                                                __GI_abort.symtab0x4125d0408FUNC<unknown>HIDDEN3
                                                                                __GI_atoi.symtab0x412ef028FUNC<unknown>HIDDEN3
                                                                                __GI_brk.symtab0x41979080FUNC<unknown>HIDDEN3
                                                                                __GI_close.symtab0x4142fc176FUNC<unknown>HIDDEN3
                                                                                __GI_closedir.symtab0x4153d0292FUNC<unknown>HIDDEN3
                                                                                __GI_config_close.symtab0x415dc4132FUNC<unknown>HIDDEN3
                                                                                __GI_config_open.symtab0x415e48116FUNC<unknown>HIDDEN3
                                                                                __GI_config_read.symtab0x4159001220FUNC<unknown>HIDDEN3
                                                                                __GI_connect.symtab0x4104cc220FUNC<unknown>HIDDEN3
                                                                                __GI_dup2.symtab0x40dd8060FUNC<unknown>HIDDEN3
                                                                                __GI_execl.symtab0x413210196FUNC<unknown>HIDDEN3
                                                                                __GI_execve.symtab0x4150c060FUNC<unknown>HIDDEN3
                                                                                __GI_exit.symtab0x413120240FUNC<unknown>HIDDEN3
                                                                                __GI_fclose.symtab0x416030804FUNC<unknown>HIDDEN3
                                                                                __GI_fcntl.symtab0x40dbdc268FUNC<unknown>HIDDEN3
                                                                                __GI_fflush_unlocked.symtab0x417e38940FUNC<unknown>HIDDEN3
                                                                                __GI_fgetc.symtab0x4178f0372FUNC<unknown>HIDDEN3
                                                                                __GI_fgetc_unlocked.symtab0x4181f0388FUNC<unknown>HIDDEN3
                                                                                __GI_fgets.symtab0x417a70320FUNC<unknown>HIDDEN3
                                                                                __GI_fgets_unlocked.symtab0x418380276FUNC<unknown>HIDDEN3
                                                                                __GI_fopen.symtab0x41636028FUNC<unknown>HIDDEN3
                                                                                __GI_fork.symtab0x413930988FUNC<unknown>HIDDEN3
                                                                                __GI_fputs_unlocked.symtab0x40f920124FUNC<unknown>HIDDEN3
                                                                                __GI_fseek.symtab0x419c9068FUNC<unknown>HIDDEN3
                                                                                __GI_fseeko64.symtab0x419ce0500FUNC<unknown>HIDDEN3
                                                                                __GI_fstat.symtab0x419860136FUNC<unknown>HIDDEN3
                                                                                __GI_fwrite_unlocked.symtab0x40f9a0268FUNC<unknown>HIDDEN3
                                                                                __GI_getc_unlocked.symtab0x4181f0388FUNC<unknown>HIDDEN3
                                                                                __GI_getdtablesize.symtab0x40ddc072FUNC<unknown>HIDDEN3
                                                                                __GI_getegid.symtab0x41510016FUNC<unknown>HIDDEN3
                                                                                __GI_geteuid.symtab0x40de1016FUNC<unknown>HIDDEN3
                                                                                __GI_getgid.symtab0x41511016FUNC<unknown>HIDDEN3
                                                                                __GI_gethostbyname.symtab0x41040028FUNC<unknown>HIDDEN3
                                                                                __GI_gethostbyname2.symtab0x410420104FUNC<unknown>HIDDEN3
                                                                                __GI_gethostbyname2_r.symtab0x418f80948FUNC<unknown>HIDDEN3
                                                                                __GI_gethostbyname_r.symtab0x41c190968FUNC<unknown>HIDDEN3
                                                                                __GI_gethostname.symtab0x41c5c0192FUNC<unknown>HIDDEN3
                                                                                __GI_getpagesize.symtab0x41512048FUNC<unknown>HIDDEN3
                                                                                __GI_getpid.symtab0x413f3084FUNC<unknown>HIDDEN3
                                                                                __GI_getrlimit.symtab0x40de3060FUNC<unknown>HIDDEN3
                                                                                __GI_getsockname.symtab0x4105b060FUNC<unknown>HIDDEN3
                                                                                __GI_getuid.symtab0x41515016FUNC<unknown>HIDDEN3
                                                                                __GI_htonl.symtab0x4103a08FUNC<unknown>HIDDEN3
                                                                                __GI_htons.symtab0x4103a88FUNC<unknown>HIDDEN3
                                                                                __GI_inet_addr.symtab0x4103b072FUNC<unknown>HIDDEN3
                                                                                __GI_inet_aton.symtab0x418e80244FUNC<unknown>HIDDEN3
                                                                                __GI_inet_ntop.symtab0x41a9ec852FUNC<unknown>HIDDEN3
                                                                                __GI_inet_pton.symtab0x41a578696FUNC<unknown>HIDDEN3
                                                                                __GI_initstate_r.symtab0x412cac300FUNC<unknown>HIDDEN3
                                                                                __GI_ioctl.symtab0x40de70248FUNC<unknown>HIDDEN3
                                                                                __GI_isatty.symtab0x418d9060FUNC<unknown>HIDDEN3
                                                                                __GI_kill.symtab0x40df7056FUNC<unknown>HIDDEN3
                                                                                __GI_lseek64.symtab0x41c870140FUNC<unknown>HIDDEN3
                                                                                __GI_memchr.symtab0x4184a0260FUNC<unknown>HIDDEN3
                                                                                __GI_memcpy.symtab0x40fab0308FUNC<unknown>HIDDEN3
                                                                                __GI_memmove.symtab0x4185b0824FUNC<unknown>HIDDEN3
                                                                                __GI_mempcpy.symtab0x41a38076FUNC<unknown>HIDDEN3
                                                                                __GI_memrchr.symtab0x4188f0260FUNC<unknown>HIDDEN3
                                                                                __GI_memset.symtab0x40fbf0144FUNC<unknown>HIDDEN3
                                                                                __GI_mmap.symtab0x414fa0112FUNC<unknown>HIDDEN3
                                                                                __GI_mremap.symtab0x41516096FUNC<unknown>HIDDEN3
                                                                                __GI_munmap.symtab0x4151c060FUNC<unknown>HIDDEN3
                                                                                __GI_nanosleep.symtab0x41523c200FUNC<unknown>HIDDEN3
                                                                                __GI_ntohl.symtab0x4103908FUNC<unknown>HIDDEN3
                                                                                __GI_ntohs.symtab0x4103988FUNC<unknown>HIDDEN3
                                                                                __GI_open.symtab0x4143ec192FUNC<unknown>HIDDEN3
                                                                                __GI_opendir.symtab0x415614240FUNC<unknown>HIDDEN3
                                                                                __GI_pipe.symtab0x40dad064FUNC<unknown>HIDDEN3
                                                                                __GI_poll.symtab0x41c6bc220FUNC<unknown>HIDDEN3
                                                                                __GI_raise.symtab0x413f90264FUNC<unknown>HIDDEN3
                                                                                __GI_random.symtab0x412790164FUNC<unknown>HIDDEN3
                                                                                __GI_random_r.symtab0x412a70172FUNC<unknown>HIDDEN3
                                                                                __GI_rawmemchr.symtab0x41a3d0192FUNC<unknown>HIDDEN3
                                                                                __GI_read.symtab0x4145ec192FUNC<unknown>HIDDEN3
                                                                                __GI_readdir64.symtab0x4157f0272FUNC<unknown>HIDDEN3
                                                                                __GI_recv.symtab0x41068c240FUNC<unknown>HIDDEN3
                                                                                __GI_recvfrom.symtab0x4107f0280FUNC<unknown>HIDDEN3
                                                                                __GI_sbrk.symtab0x415310164FUNC<unknown>HIDDEN3
                                                                                __GI_select.symtab0x40e070260FUNC<unknown>HIDDEN3
                                                                                __GI_send.symtab0x41094c240FUNC<unknown>HIDDEN3
                                                                                __GI_sendto.symtab0x410ab0280FUNC<unknown>HIDDEN3
                                                                                __GI_setsockopt.symtab0x410bd096FUNC<unknown>HIDDEN3
                                                                                __GI_setstate_r.symtab0x412dd8272FUNC<unknown>HIDDEN3
                                                                                __GI_sigaction.symtab0x41501028FUNC<unknown>HIDDEN3
                                                                                __GI_sigaddset.symtab0x410c7076FUNC<unknown>HIDDEN3
                                                                                __GI_sigemptyset.symtab0x410cc036FUNC<unknown>HIDDEN3
                                                                                __GI_signal.symtab0x410cf0228FUNC<unknown>HIDDEN3
                                                                                __GI_sigprocmask.symtab0x40e180176FUNC<unknown>HIDDEN3
                                                                                __GI_sleep.symtab0x4140a0404FUNC<unknown>HIDDEN3
                                                                                __GI_socket.symtab0x410c3060FUNC<unknown>HIDDEN3
                                                                                __GI_sprintf.symtab0x40e31080FUNC<unknown>HIDDEN3
                                                                                __GI_srandom_r.symtab0x412b1c400FUNC<unknown>HIDDEN3
                                                                                __GI_stat.symtab0x41c7a0136FUNC<unknown>HIDDEN3
                                                                                __GI_strcasecmp.symtab0x41cf40108FUNC<unknown>HIDDEN3
                                                                                __GI_strchr.symtab0x40fc80248FUNC<unknown>HIDDEN3
                                                                                __GI_strchrnul.symtab0x418a00248FUNC<unknown>HIDDEN3
                                                                                __GI_strcmp.symtab0x40fd8044FUNC<unknown>HIDDEN3
                                                                                __GI_strcoll.symtab0x40fd8044FUNC<unknown>HIDDEN3
                                                                                __GI_strcpy.symtab0x40fdb036FUNC<unknown>HIDDEN3
                                                                                __GI_strcspn.symtab0x418b00144FUNC<unknown>HIDDEN3
                                                                                __GI_strdup.symtab0x41c900140FUNC<unknown>HIDDEN3
                                                                                __GI_strlen.symtab0x40fde0184FUNC<unknown>HIDDEN3
                                                                                __GI_strncpy.symtab0x40fea0188FUNC<unknown>HIDDEN3
                                                                                __GI_strnlen.symtab0x40ff60248FUNC<unknown>HIDDEN3
                                                                                __GI_strpbrk.symtab0x418d5064FUNC<unknown>HIDDEN3
                                                                                __GI_strrchr.symtab0x418b90160FUNC<unknown>HIDDEN3
                                                                                __GI_strspn.symtab0x418c3072FUNC<unknown>HIDDEN3
                                                                                __GI_strstr.symtab0x410060256FUNC<unknown>HIDDEN3
                                                                                __GI_strtok.symtab0x41037032FUNC<unknown>HIDDEN3
                                                                                __GI_strtok_r.symtab0x418c80208FUNC<unknown>HIDDEN3
                                                                                __GI_strtol.symtab0x412f1028FUNC<unknown>HIDDEN3
                                                                                __GI_sysconf.symtab0x4134dc792FUNC<unknown>HIDDEN3
                                                                                __GI_tcgetattr.symtab0x418dd0176FUNC<unknown>HIDDEN3
                                                                                __GI_time.symtab0x40e23016FUNC<unknown>HIDDEN3
                                                                                __GI_times.symtab0x4153c016FUNC<unknown>HIDDEN3
                                                                                __GI_toupper.symtab0x40e24060FUNC<unknown>HIDDEN3
                                                                                __GI_uname.symtab0x41c83060FUNC<unknown>HIDDEN3
                                                                                __GI_vfork.symtab0x413890152FUNC<unknown>HIDDEN3
                                                                                __GI_vsnprintf.symtab0x40e360248FUNC<unknown>HIDDEN3
                                                                                __GI_waitpid.symtab0x4146ec192FUNC<unknown>HIDDEN3
                                                                                __GI_wcrtomb.symtab0x415ec0108FUNC<unknown>HIDDEN3
                                                                                __GI_wcsnrtombs.symtab0x415f70192FUNC<unknown>HIDDEN3
                                                                                __GI_wcsrtombs.symtab0x415f3064FUNC<unknown>HIDDEN3
                                                                                __GI_write.symtab0x4144ec192FUNC<unknown>HIDDEN3
                                                                                __JCR_END__.symtab0x4320540OBJECT<unknown>DEFAULT10
                                                                                __JCR_LIST__.symtab0x4320540OBJECT<unknown>DEFAULT10
                                                                                __app_fini.symtab0x4371fc4OBJECT<unknown>HIDDEN16
                                                                                __atexit_lock.symtab0x4322d024OBJECT<unknown>DEFAULT12
                                                                                __bss_start.symtab0x4329dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                __check_one_fd.symtab0x414a2c136FUNC<unknown>DEFAULT3
                                                                                __close.symtab0x4142fc176FUNC<unknown>DEFAULT3
                                                                                __close_nameservers.symtab0x41c040220FUNC<unknown>HIDDEN3
                                                                                __close_nocancel.symtab0x4142d440FUNC<unknown>DEFAULT3
                                                                                __ctype_b.symtab0x4321a44OBJECT<unknown>DEFAULT12
                                                                                __ctype_tolower.symtab0x4324344OBJECT<unknown>DEFAULT12
                                                                                __ctype_toupper.symtab0x4321b44OBJECT<unknown>DEFAULT12
                                                                                __curbrk.symtab0x4397704OBJECT<unknown>HIDDEN16
                                                                                __data_start.symtab0x4320c00OBJECT<unknown>DEFAULT12
                                                                                __decode_dotted.symtab0x41ad40400FUNC<unknown>HIDDEN3
                                                                                __decode_header.symtab0x41cab0228FUNC<unknown>HIDDEN3
                                                                                __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                __dns_lookup.symtab0x41aed02608FUNC<unknown>HIDDEN3
                                                                                __do_global_ctors_aux.symtab0x41d0f00FUNC<unknown>DEFAULT3
                                                                                __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                                                                                __dso_handle.symtab0x4329d80OBJECT<unknown>HIDDEN14
                                                                                __encode_dotted.symtab0x41cfb0316FUNC<unknown>HIDDEN3
                                                                                __encode_header.symtab0x41c990276FUNC<unknown>HIDDEN3
                                                                                __encode_question.symtab0x41cba0172FUNC<unknown>HIDDEN3
                                                                                __environ.symtab0x4371f44OBJECT<unknown>DEFAULT16
                                                                                __errno_location.symtab0x40e28028FUNC<unknown>DEFAULT3
                                                                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __exit_cleanup.symtab0x436c904OBJECT<unknown>HIDDEN16
                                                                                __fcntl_nocancel.symtab0x40db70108FUNC<unknown>DEFAULT3
                                                                                __fgetc_unlocked.symtab0x4181f0388FUNC<unknown>DEFAULT3
                                                                                __fini_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN7
                                                                                __fini_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN7
                                                                                __fork.symtab0x413930988FUNC<unknown>DEFAULT3
                                                                                __fork_generation_pointer.symtab0x4329f04OBJECT<unknown>HIDDEN15
                                                                                __fork_handlers.symtab0x4329f44OBJECT<unknown>HIDDEN15
                                                                                __fork_lock.symtab0x436ca04OBJECT<unknown>HIDDEN16
                                                                                __get_hosts_byname_r.symtab0x41c120104FUNC<unknown>HIDDEN3
                                                                                __getdents64.symtab0x419ad0436FUNC<unknown>HIDDEN3
                                                                                __getpagesize.symtab0x41512048FUNC<unknown>DEFAULT3
                                                                                __getpid.symtab0x413f3084FUNC<unknown>DEFAULT3
                                                                                __glibc_strerror_r.symtab0x41016068FUNC<unknown>DEFAULT3
                                                                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                __init_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN7
                                                                                __init_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN7
                                                                                __libc_close.symtab0x4142fc176FUNC<unknown>DEFAULT3
                                                                                __libc_connect.symtab0x4104cc220FUNC<unknown>DEFAULT3
                                                                                __libc_disable_asynccancel.symtab0x4147b0136FUNC<unknown>HIDDEN3
                                                                                __libc_enable_asynccancel.symtab0x414838220FUNC<unknown>HIDDEN3
                                                                                __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                                                                                __libc_fcntl.symtab0x40dbdc268FUNC<unknown>DEFAULT3
                                                                                __libc_fork.symtab0x413930988FUNC<unknown>DEFAULT3
                                                                                __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                                                                                __libc_nanosleep.symtab0x41523c200FUNC<unknown>DEFAULT3
                                                                                __libc_open.symtab0x4143ec192FUNC<unknown>DEFAULT3
                                                                                __libc_read.symtab0x4145ec192FUNC<unknown>DEFAULT3
                                                                                __libc_recv.symtab0x41068c240FUNC<unknown>DEFAULT3
                                                                                __libc_recvfrom.symtab0x4107f0280FUNC<unknown>DEFAULT3
                                                                                __libc_select.symtab0x40e070260FUNC<unknown>DEFAULT3
                                                                                __libc_send.symtab0x41094c240FUNC<unknown>DEFAULT3
                                                                                __libc_sendto.symtab0x410ab0280FUNC<unknown>DEFAULT3
                                                                                __libc_setup_tls.symtab0x419418660FUNC<unknown>DEFAULT3
                                                                                __libc_sigaction.symtab0x41501028FUNC<unknown>DEFAULT3
                                                                                __libc_stack_end.symtab0x4371f04OBJECT<unknown>DEFAULT16
                                                                                __libc_waitpid.symtab0x4146ec192FUNC<unknown>DEFAULT3
                                                                                __libc_write.symtab0x4144ec192FUNC<unknown>DEFAULT3
                                                                                __linkin_atfork.symtab0x413d1080FUNC<unknown>HIDDEN3
                                                                                __lll_lock_wait_private.symtab0x414240120FUNC<unknown>HIDDEN3
                                                                                __local_nameserver.symtab0x4218c016OBJECT<unknown>HIDDEN5
                                                                                __malloc_consolidate.symtab0x4120d4520FUNC<unknown>HIDDEN3
                                                                                __malloc_largebin_index.symtab0x410e70140FUNC<unknown>DEFAULT3
                                                                                __malloc_lock.symtab0x4321d024OBJECT<unknown>DEFAULT12
                                                                                __malloc_state.symtab0x4398f8888OBJECT<unknown>DEFAULT16
                                                                                __malloc_trim.symtab0x411fb0292FUNC<unknown>DEFAULT3
                                                                                __nameserver.symtab0x432a284OBJECT<unknown>HIDDEN15
                                                                                __nameservers.symtab0x432a2c4OBJECT<unknown>HIDDEN15
                                                                                __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                __open.symtab0x4143ec192FUNC<unknown>DEFAULT3
                                                                                __open_etc_hosts.symtab0x41cc5032FUNC<unknown>HIDDEN3
                                                                                __open_nameservers.symtab0x41b9d01636FUNC<unknown>HIDDEN3
                                                                                __open_nocancel.symtab0x4143c440FUNC<unknown>DEFAULT3
                                                                                __pagesize.symtab0x4371f84OBJECT<unknown>DEFAULT16
                                                                                __preinit_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN7
                                                                                __preinit_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN7
                                                                                __progname.symtab0x4322f44OBJECT<unknown>DEFAULT12
                                                                                __progname_full.symtab0x4322f84OBJECT<unknown>DEFAULT12
                                                                                __pthread_initialize_minimal.symtab0x4196ac28FUNC<unknown>DEFAULT3
                                                                                __pthread_mutex_init.symtab0x4149288FUNC<unknown>DEFAULT3
                                                                                __pthread_mutex_lock.symtab0x4149208FUNC<unknown>DEFAULT3
                                                                                __pthread_mutex_trylock.symtab0x4149208FUNC<unknown>DEFAULT3
                                                                                __pthread_mutex_unlock.symtab0x4149208FUNC<unknown>DEFAULT3
                                                                                __pthread_return_0.symtab0x4149208FUNC<unknown>DEFAULT3
                                                                                __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                __read.symtab0x4145ec192FUNC<unknown>DEFAULT3
                                                                                __read_etc_hosts_r.symtab0x41cc70720FUNC<unknown>HIDDEN3
                                                                                __read_nocancel.symtab0x4145c440FUNC<unknown>DEFAULT3
                                                                                __register_atfork.symtab0x413d60452FUNC<unknown>DEFAULT3
                                                                                __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                __res_sync.symtab0x432a204OBJECT<unknown>HIDDEN15
                                                                                __resolv_attempts.symtab0x4324211OBJECT<unknown>HIDDEN12
                                                                                __resolv_lock.symtab0x43979024OBJECT<unknown>DEFAULT16
                                                                                __resolv_timeout.symtab0x4324201OBJECT<unknown>HIDDEN12
                                                                                __rtld_fini.symtab0x4372004OBJECT<unknown>HIDDEN16
                                                                                __searchdomain.symtab0x432a244OBJECT<unknown>HIDDEN15
                                                                                __searchdomains.symtab0x432a304OBJECT<unknown>HIDDEN15
                                                                                __sigaddset.symtab0x410e0844FUNC<unknown>DEFAULT3
                                                                                __sigdelset.symtab0x410e3448FUNC<unknown>DEFAULT3
                                                                                __sigismember.symtab0x410de040FUNC<unknown>DEFAULT3
                                                                                __sigjmp_save.symtab0x41c56096FUNC<unknown>HIDDEN3
                                                                                __sigsetjmp.symtab0x41505036FUNC<unknown>DEFAULT3
                                                                                __sigsetjmp_aux.symtab0x4197e0128FUNC<unknown>DEFAULT3
                                                                                __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                                                                                __stdin.symtab0x43231c4OBJECT<unknown>DEFAULT12
                                                                                __stdio_READ.symtab0x419ee0144FUNC<unknown>HIDDEN3
                                                                                __stdio_WRITE.symtab0x419f70344FUNC<unknown>HIDDEN3
                                                                                __stdio_adjust_position.symtab0x41a0d0256FUNC<unknown>HIDDEN3
                                                                                __stdio_fwrite.symtab0x416810472FUNC<unknown>HIDDEN3
                                                                                __stdio_rfill.symtab0x41a1d088FUNC<unknown>HIDDEN3
                                                                                __stdio_seek.symtab0x41a310112FUNC<unknown>HIDDEN3
                                                                                __stdio_trans2r_o.symtab0x41a230220FUNC<unknown>HIDDEN3
                                                                                __stdio_trans2w_o.symtab0x416c50304FUNC<unknown>HIDDEN3
                                                                                __stdio_wcommit.symtab0x416d80100FUNC<unknown>HIDDEN3
                                                                                __stdout.symtab0x4323204OBJECT<unknown>DEFAULT12
                                                                                __sys_connect.symtab0x41049060FUNC<unknown>DEFAULT3
                                                                                __sys_recv.symtab0x41065060FUNC<unknown>DEFAULT3
                                                                                __sys_recvfrom.symtab0x410780112FUNC<unknown>DEFAULT3
                                                                                __sys_send.symtab0x41091060FUNC<unknown>DEFAULT3
                                                                                __sys_sendto.symtab0x410a40112FUNC<unknown>DEFAULT3
                                                                                __syscall_error.symtab0x40db1092FUNC<unknown>DEFAULT3
                                                                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __syscall_nanosleep.symtab0x41520060FUNC<unknown>DEFAULT3
                                                                                __syscall_poll.symtab0x41c68060FUNC<unknown>DEFAULT3
                                                                                __syscall_rt_sigaction.symtab0x41508060FUNC<unknown>DEFAULT3
                                                                                __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __syscall_select.symtab0x40e01096FUNC<unknown>DEFAULT3
                                                                                __tls_get_addr.symtab0x4193f832FUNC<unknown>DEFAULT3
                                                                                __uClibc_fini.symtab0x414960204FUNC<unknown>DEFAULT3
                                                                                __uClibc_init.symtab0x414ab4120FUNC<unknown>DEFAULT3
                                                                                __uClibc_main.symtab0x414b2c1132FUNC<unknown>DEFAULT3
                                                                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __uclibc_progname.symtab0x4322f04OBJECT<unknown>HIDDEN12
                                                                                __vfork.symtab0x413890152FUNC<unknown>DEFAULT3
                                                                                __waitpid.symtab0x4146ec192FUNC<unknown>DEFAULT3
                                                                                __waitpid_nocancel.symtab0x4146c440FUNC<unknown>DEFAULT3
                                                                                __write.symtab0x4144ec192FUNC<unknown>DEFAULT3
                                                                                __write_nocancel.symtab0x4144c440FUNC<unknown>DEFAULT3
                                                                                __xpg_strerror_r.symtab0x4101b0380FUNC<unknown>DEFAULT3
                                                                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                __xstat32_conv.symtab0x4199e8220FUNC<unknown>HIDDEN3
                                                                                __xstat64_conv.symtab0x4198f0248FUNC<unknown>HIDDEN3
                                                                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _bss_custom_printf_spec.symtab0x436a9010OBJECT<unknown>DEFAULT16
                                                                                _charpad.symtab0x40e460156FUNC<unknown>DEFAULT3
                                                                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _custom_printf_arginfo.symtab0x43989840OBJECT<unknown>HIDDEN16
                                                                                _custom_printf_handler.symtab0x4398c040OBJECT<unknown>HIDDEN16
                                                                                _custom_printf_spec.symtab0x4321c04OBJECT<unknown>HIDDEN12
                                                                                _dl_aux_init.symtab0x4196d040FUNC<unknown>DEFAULT3
                                                                                _dl_init_static_tls.symtab0x4324004OBJECT<unknown>DEFAULT12
                                                                                _dl_nothread_init_static_tls.symtab0x4196f8148FUNC<unknown>HIDDEN3
                                                                                _dl_phdr.symtab0x432a184OBJECT<unknown>DEFAULT15
                                                                                _dl_phnum.symtab0x432a1c4OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_dtv_gaps.symtab0x432a0c1OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_dtv_slotinfo_list.symtab0x432a084OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_generation.symtab0x432a104OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_max_dtv_idx.symtab0x432a004OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_setup.symtab0x419394100FUNC<unknown>DEFAULT3
                                                                                _dl_tls_static_align.symtab0x4329fc4OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_static_nelem.symtab0x432a144OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_static_size.symtab0x432a044OBJECT<unknown>DEFAULT15
                                                                                _dl_tls_static_used.symtab0x4329f84OBJECT<unknown>DEFAULT15
                                                                                _edata.symtab0x4329dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _end.symtab0x439c700NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _exit.symtab0x40dcf076FUNC<unknown>DEFAULT3
                                                                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _fbss.symtab0x4329dc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _fdata.symtab0x4320b00NOTYPE<unknown>DEFAULT12
                                                                                _fini.symtab0x41d16028FUNC<unknown>DEFAULT4
                                                                                _fixed_buffers.symtab0x4372308192OBJECT<unknown>DEFAULT16
                                                                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _fp_out_narrow.symtab0x40e4fc232FUNC<unknown>DEFAULT3
                                                                                _fpmaxtostr.symtab0x4170202252FUNC<unknown>HIDDEN3
                                                                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                                                                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _gp.symtab0x43a4300NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                                                _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                                                                                _load_inttype.symtab0x416df0136FUNC<unknown>HIDDEN3
                                                                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_init.symtab0x40ee80248FUNC<unknown>HIDDEN3
                                                                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_parsespec.symtab0x40f28c1684FUNC<unknown>HIDDEN3
                                                                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_prepargs.symtab0x40ef80100FUNC<unknown>HIDDEN3
                                                                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _ppfs_setargs.symtab0x40eff0548FUNC<unknown>HIDDEN3
                                                                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _promoted_size.symtab0x40f220108FUNC<unknown>DEFAULT3
                                                                                _pthread_cleanup_pop_restore.symtab0x41493c36FUNC<unknown>DEFAULT3
                                                                                _pthread_cleanup_push_defer.symtab0x41493012FUNC<unknown>DEFAULT3
                                                                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _setjmp.symtab0x41503028FUNC<unknown>DEFAULT3
                                                                                _sigintr.symtab0x4398e816OBJECT<unknown>HIDDEN16
                                                                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _stdio_fopen.symtab0x4163801168FUNC<unknown>HIDDEN3
                                                                                _stdio_init.symtab0x4169f0184FUNC<unknown>HIDDEN3
                                                                                _stdio_openlist.symtab0x4323244OBJECT<unknown>DEFAULT12
                                                                                _stdio_openlist_add_lock.symtab0x43721012OBJECT<unknown>DEFAULT16
                                                                                _stdio_openlist_dec_use.symtab0x417bb0648FUNC<unknown>HIDDEN3
                                                                                _stdio_openlist_del_count.symtab0x43722c4OBJECT<unknown>DEFAULT16
                                                                                _stdio_openlist_del_lock.symtab0x43721c12OBJECT<unknown>DEFAULT16
                                                                                _stdio_openlist_use_count.symtab0x4372284OBJECT<unknown>DEFAULT16
                                                                                _stdio_streams.symtab0x432328204OBJECT<unknown>DEFAULT12
                                                                                _stdio_term.symtab0x416aa8416FUNC<unknown>HIDDEN3
                                                                                _stdio_user_locking.symtab0x4323004OBJECT<unknown>DEFAULT12
                                                                                _stdlib_strto_l.symtab0x412f30488FUNC<unknown>HIDDEN3
                                                                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _store_inttype.symtab0x416e8068FUNC<unknown>HIDDEN3
                                                                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _string_syserrmsgs.symtab0x4207202934OBJECT<unknown>HIDDEN5
                                                                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _uintmaxtostr.symtab0x416ed0332FUNC<unknown>HIDDEN3
                                                                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _vfprintf_internal.symtab0x40e5e42204FUNC<unknown>HIDDEN3
                                                                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                abort.symtab0x4125d0408FUNC<unknown>DEFAULT3
                                                                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                access.symtab0x40dd4060FUNC<unknown>DEFAULT3
                                                                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                acnc.symtab0x40625c372FUNC<unknown>DEFAULT3
                                                                                add_entry.symtab0x40c504200FUNC<unknown>DEFAULT3
                                                                                atoi.symtab0x412ef028FUNC<unknown>DEFAULT3
                                                                                atol.symtab0x412ef028FUNC<unknown>DEFAULT3
                                                                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                axis_bp.symtab0x4320e04OBJECT<unknown>DEFAULT12
                                                                                bcopy.symtab0x41033032FUNC<unknown>DEFAULT3
                                                                                bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                been_there_done_that.symtab0x436c804OBJECT<unknown>DEFAULT16
                                                                                brk.symtab0x41979080FUNC<unknown>DEFAULT3
                                                                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                bsd_signal.symtab0x410cf0228FUNC<unknown>DEFAULT3
                                                                                buf.6560.symtab0x436ab0440OBJECT<unknown>DEFAULT16
                                                                                bzero.symtab0x41035028FUNC<unknown>DEFAULT3
                                                                                bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                c.symtab0x4320ec4OBJECT<unknown>DEFAULT12
                                                                                calloc.symtab0x4119d0344FUNC<unknown>DEFAULT3
                                                                                calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                checksum_generic.symtab0x400340268FUNC<unknown>DEFAULT3
                                                                                checksum_tcp_udp.symtab0x40044c572FUNC<unknown>DEFAULT3
                                                                                checksum_tcpudp.symtab0x400688572FUNC<unknown>DEFAULT3
                                                                                clock.symtab0x40e2a0108FUNC<unknown>DEFAULT3
                                                                                clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                close.symtab0x4142fc176FUNC<unknown>DEFAULT3
                                                                                closedir.symtab0x4153d0292FUNC<unknown>DEFAULT3
                                                                                closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                completed.4786.symtab0x432a401OBJECT<unknown>DEFAULT16
                                                                                connect.symtab0x4104cc220FUNC<unknown>DEFAULT3
                                                                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                connectTimeout.symtab0x403054828FUNC<unknown>DEFAULT3
                                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                csum.symtab0x4036d8460FUNC<unknown>DEFAULT3
                                                                                data_start.symtab0x4320c00OBJECT<unknown>DEFAULT12
                                                                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                dup2.symtab0x40dd8060FUNC<unknown>DEFAULT3
                                                                                dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                environ.symtab0x4371f44OBJECT<unknown>DEFAULT16
                                                                                errno.symtab0x04TLS<unknown>DEFAULT7
                                                                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                estridx.symtab0x420690126OBJECT<unknown>DEFAULT5
                                                                                execl.symtab0x413210196FUNC<unknown>DEFAULT3
                                                                                execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                execve.symtab0x4150c060FUNC<unknown>DEFAULT3
                                                                                execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                exit.symtab0x413120240FUNC<unknown>DEFAULT3
                                                                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                exp10_table.symtab0x42179872OBJECT<unknown>DEFAULT5
                                                                                fclose.symtab0x416030804FUNC<unknown>DEFAULT3
                                                                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fcntl.symtab0x40dbdc268FUNC<unknown>DEFAULT3
                                                                                fd_to_DIR.symtab0x415500276FUNC<unknown>DEFAULT3
                                                                                fdgets.symtab0x402634292FUNC<unknown>DEFAULT3
                                                                                fdopen_pids.symtab0x436a7c4OBJECT<unknown>DEFAULT16
                                                                                fdopendir.symtab0x415704228FUNC<unknown>DEFAULT3
                                                                                fdpclose.symtab0x4023b8636FUNC<unknown>DEFAULT3
                                                                                fdpopen.symtab0x401f4c1132FUNC<unknown>DEFAULT3
                                                                                fflush_unlocked.symtab0x417e38940FUNC<unknown>DEFAULT3
                                                                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgetc.symtab0x4178f0372FUNC<unknown>DEFAULT3
                                                                                fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgetc_unlocked.symtab0x4181f0388FUNC<unknown>DEFAULT3
                                                                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgets.symtab0x417a70320FUNC<unknown>DEFAULT3
                                                                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fgets_unlocked.symtab0x418380276FUNC<unknown>DEFAULT3
                                                                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                findRandIP.symtab0x40362c172FUNC<unknown>DEFAULT3
                                                                                fmt.symtab0x42178020OBJECT<unknown>DEFAULT5
                                                                                fopen.symtab0x41636028FUNC<unknown>DEFAULT3
                                                                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fork.symtab0x413930988FUNC<unknown>DEFAULT3
                                                                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fork_handler_pool.symtab0x436ca41348OBJECT<unknown>DEFAULT16
                                                                                fputs_unlocked.symtab0x40f920124FUNC<unknown>DEFAULT3
                                                                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                                                                                free.symtab0x4122dc660FUNC<unknown>DEFAULT3
                                                                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fseek.symtab0x419c9068FUNC<unknown>DEFAULT3
                                                                                fseeko.symtab0x419c9068FUNC<unknown>DEFAULT3
                                                                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fseeko64.symtab0x419ce0500FUNC<unknown>DEFAULT3
                                                                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fstat.symtab0x419860136FUNC<unknown>DEFAULT3
                                                                                fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                fwrite_unlocked.symtab0x40f9a0268FUNC<unknown>DEFAULT3
                                                                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getBuild.symtab0x409f9c32FUNC<unknown>DEFAULT3
                                                                                getHost.symtab0x402a98160FUNC<unknown>DEFAULT3
                                                                                getOurIP.symtab0x409c1c896FUNC<unknown>DEFAULT3
                                                                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getc.symtab0x4178f0372FUNC<unknown>DEFAULT3
                                                                                getc_unlocked.symtab0x4181f0388FUNC<unknown>DEFAULT3
                                                                                getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getdtablesize.symtab0x40ddc072FUNC<unknown>DEFAULT3
                                                                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getegid.symtab0x41510016FUNC<unknown>DEFAULT3
                                                                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                geteuid.symtab0x40de1016FUNC<unknown>DEFAULT3
                                                                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getgid.symtab0x41511016FUNC<unknown>DEFAULT3
                                                                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname.symtab0x41040028FUNC<unknown>DEFAULT3
                                                                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname2.symtab0x410420104FUNC<unknown>DEFAULT3
                                                                                gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname2_r.symtab0x418f80948FUNC<unknown>DEFAULT3
                                                                                gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostbyname_r.symtab0x41c190968FUNC<unknown>DEFAULT3
                                                                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                gethostname.symtab0x41c5c0192FUNC<unknown>DEFAULT3
                                                                                gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getpagesize.symtab0x41512048FUNC<unknown>DEFAULT3
                                                                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getpid.symtab0x413f3084FUNC<unknown>DEFAULT3
                                                                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getppid.symtab0x40de2016FUNC<unknown>DEFAULT3
                                                                                getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getrlimit.symtab0x40de3060FUNC<unknown>DEFAULT3
                                                                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getsockname.symtab0x4105b060FUNC<unknown>DEFAULT3
                                                                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getsockopt.symtab0x4105f096FUNC<unknown>DEFAULT3
                                                                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                getuid.symtab0x41515016FUNC<unknown>DEFAULT3
                                                                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                h_errno.symtab0x44TLS<unknown>DEFAULT7
                                                                                hacks.symtab0x4320d04OBJECT<unknown>DEFAULT12
                                                                                hacks2.symtab0x4320d44OBJECT<unknown>DEFAULT12
                                                                                hacks3.symtab0x4320d84OBJECT<unknown>DEFAULT12
                                                                                hacks4.symtab0x4320dc4OBJECT<unknown>DEFAULT12
                                                                                hextable.symtab0x41deb41024OBJECT<unknown>DEFAULT5
                                                                                hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                                                                                hoste.6559.symtab0x436c6820OBJECT<unknown>DEFAULT16
                                                                                htonl.symtab0x4103a08FUNC<unknown>DEFAULT3
                                                                                htons.symtab0x4103a88FUNC<unknown>DEFAULT3
                                                                                httphex.symtab0x40658c1664FUNC<unknown>DEFAULT3
                                                                                i.5014.symtab0x4320f04OBJECT<unknown>DEFAULT12
                                                                                index.symtab0x40fc80248FUNC<unknown>DEFAULT3
                                                                                inet_addr.symtab0x4103b072FUNC<unknown>DEFAULT3
                                                                                inet_aton.symtab0x418e80244FUNC<unknown>DEFAULT3
                                                                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                inet_ntop.symtab0x41a9ec852FUNC<unknown>DEFAULT3
                                                                                inet_ntop4.symtab0x41a830444FUNC<unknown>DEFAULT3
                                                                                inet_pton.symtab0x41a578696FUNC<unknown>DEFAULT3
                                                                                inet_pton4.symtab0x41a490232FUNC<unknown>DEFAULT3
                                                                                initConnection.symtab0x409958708FUNC<unknown>DEFAULT3
                                                                                init_rand.symtab0x400b04300FUNC<unknown>DEFAULT3
                                                                                init_static_tls.symtab0x41934084FUNC<unknown>DEFAULT3
                                                                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                initstate.symtab0x4128ec208FUNC<unknown>DEFAULT3
                                                                                initstate_r.symtab0x412cac300FUNC<unknown>DEFAULT3
                                                                                ioctl.symtab0x40de70248FUNC<unknown>DEFAULT3
                                                                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                isatty.symtab0x418d9060FUNC<unknown>DEFAULT3
                                                                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                kill.symtab0x40df7056FUNC<unknown>DEFAULT3
                                                                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                killer_status.symtab0x432a704OBJECT<unknown>DEFAULT16
                                                                                last_id.6617.symtab0x4324102OBJECT<unknown>DEFAULT12
                                                                                last_ns_num.6616.symtab0x4397804OBJECT<unknown>DEFAULT16
                                                                                libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                listFork.symtab0x403390668FUNC<unknown>DEFAULT3
                                                                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                lseek64.symtab0x41c870140FUNC<unknown>DEFAULT3
                                                                                macAddress.symtab0x432a746OBJECT<unknown>DEFAULT16
                                                                                main.symtab0x409fbc3472FUNC<unknown>DEFAULT3
                                                                                main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                makeIPPacket.symtab0x403a00312FUNC<unknown>DEFAULT3
                                                                                makeRandomStr.symtab0x402bdc268FUNC<unknown>DEFAULT3
                                                                                makevsepacket.symtab0x405744348FUNC<unknown>DEFAULT3
                                                                                malloc.symtab0x410efc2764FUNC<unknown>DEFAULT3
                                                                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                malloc_trim.symtab0x41257084FUNC<unknown>DEFAULT3
                                                                                memchr.symtab0x4184a0260FUNC<unknown>DEFAULT3
                                                                                memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                memcpy.symtab0x40fab0308FUNC<unknown>DEFAULT3
                                                                                memmove.symtab0x4185b0824FUNC<unknown>DEFAULT3
                                                                                memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                mempcpy.symtab0x41a38076FUNC<unknown>DEFAULT3
                                                                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                memrchr.symtab0x4188f0260FUNC<unknown>DEFAULT3
                                                                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                memset.symtab0x40fbf0144FUNC<unknown>DEFAULT3
                                                                                mmap.symtab0x414fa0112FUNC<unknown>DEFAULT3
                                                                                mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                mremap.symtab0x41516096FUNC<unknown>DEFAULT3
                                                                                mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                munmap.symtab0x4151c060FUNC<unknown>DEFAULT3
                                                                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                mylock.symtab0x4321f024OBJECT<unknown>DEFAULT12
                                                                                mylock.symtab0x43221024OBJECT<unknown>DEFAULT12
                                                                                nanosleep.symtab0x41523c200FUNC<unknown>DEFAULT3
                                                                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                next_start.1303.symtab0x436aa04OBJECT<unknown>DEFAULT16
                                                                                ngPid.symtab0x4329e44OBJECT<unknown>DEFAULT15
                                                                                nprocessors_onln.symtab0x4132e0508FUNC<unknown>DEFAULT3
                                                                                ntohl.symtab0x4103908FUNC<unknown>DEFAULT3
                                                                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                ntohs.symtab0x4103988FUNC<unknown>DEFAULT3
                                                                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                numpids.symtab0x432a688OBJECT<unknown>DEFAULT16
                                                                                object.4798.symtab0x432a4424OBJECT<unknown>DEFAULT16
                                                                                open.symtab0x4143ec192FUNC<unknown>DEFAULT3
                                                                                opendir.symtab0x415614240FUNC<unknown>DEFAULT3
                                                                                opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                ourIP.symtab0x4329e04OBJECT<unknown>DEFAULT15
                                                                                p.4784.symtab0x4320b00OBJECT<unknown>DEFAULT12
                                                                                parseHex.symtab0x402758176FUNC<unknown>DEFAULT3
                                                                                parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                pids.symtab0x4329ec4OBJECT<unknown>DEFAULT15
                                                                                pipe.symtab0x40dad064FUNC<unknown>DEFAULT3
                                                                                poll.symtab0x41c6bc220FUNC<unknown>DEFAULT3
                                                                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                prctl.symtab0x40dfb096FUNC<unknown>DEFAULT3
                                                                                prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                prefix.6318.symtab0x4205e012OBJECT<unknown>DEFAULT5
                                                                                print.symtab0x4017501460FUNC<unknown>DEFAULT3
                                                                                printchar.symtab0x4011c0184FUNC<unknown>DEFAULT3
                                                                                printi.symtab0x4014b4668FUNC<unknown>DEFAULT3
                                                                                prints.symtab0x401278572FUNC<unknown>DEFAULT3
                                                                                processCmd.symtab0x406c0c11596FUNC<unknown>DEFAULT3
                                                                                program_invocation_name.symtab0x4322f84OBJECT<unknown>DEFAULT12
                                                                                program_invocation_short_name.symtab0x4322f44OBJECT<unknown>DEFAULT12
                                                                                qual_chars.6326.symtab0x42060020OBJECT<unknown>DEFAULT5
                                                                                raise.symtab0x413f90264FUNC<unknown>DEFAULT3
                                                                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                rand.symtab0x41277028FUNC<unknown>DEFAULT3
                                                                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                rand__str.symtab0x40af6c348FUNC<unknown>DEFAULT3
                                                                                rand_alpha_str.symtab0x40b0c8300FUNC<unknown>DEFAULT3
                                                                                rand_alphastr.symtab0x400ff0464FUNC<unknown>DEFAULT3
                                                                                rand_cmwc.symtab0x400e1c468FUNC<unknown>DEFAULT3
                                                                                rand_init.symtab0x40ad50248FUNC<unknown>DEFAULT3
                                                                                rand_next.symtab0x40ae48292FUNC<unknown>DEFAULT3
                                                                                random.symtab0x412790164FUNC<unknown>DEFAULT3
                                                                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                random_poly_info.symtab0x4212a040OBJECT<unknown>DEFAULT5
                                                                                random_r.symtab0x412a70172FUNC<unknown>DEFAULT3
                                                                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                randtbl.symtab0x432228128OBJECT<unknown>DEFAULT12
                                                                                rawmemchr.symtab0x41a3d0192FUNC<unknown>DEFAULT3
                                                                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                read.symtab0x4145ec192FUNC<unknown>DEFAULT3
                                                                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                readdir64.symtab0x4157f0272FUNC<unknown>DEFAULT3
                                                                                readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                realloc.symtab0x411b301152FUNC<unknown>DEFAULT3
                                                                                realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                recv.symtab0x41068c240FUNC<unknown>DEFAULT3
                                                                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                recvLine.symtab0x402ce8876FUNC<unknown>DEFAULT3
                                                                                recvfrom.symtab0x4107f0280FUNC<unknown>DEFAULT3
                                                                                recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                resolv_conf_mtime.6599.symtab0x4397a84OBJECT<unknown>DEFAULT16
                                                                                resolv_domain_to_hostname.symtab0x40b200360FUNC<unknown>DEFAULT3
                                                                                resolv_entries_free.symtab0x40be94164FUNC<unknown>DEFAULT3
                                                                                resolv_lookup.symtab0x40b4ac2536FUNC<unknown>DEFAULT3
                                                                                resolv_skip_name.symtab0x40b368324FUNC<unknown>DEFAULT3
                                                                                rindex.symtab0x418b90160FUNC<unknown>DEFAULT3
                                                                                rtcp.symtab0x404da01740FUNC<unknown>DEFAULT3
                                                                                sbrk.symtab0x415310164FUNC<unknown>DEFAULT3
                                                                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                scanPid.symtab0x4329e84OBJECT<unknown>DEFAULT15
                                                                                select.symtab0x40e070260FUNC<unknown>DEFAULT3
                                                                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                send.symtab0x41094c240FUNC<unknown>DEFAULT3
                                                                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sendSTD.symtab0x40546c728FUNC<unknown>DEFAULT3
                                                                                sendto.symtab0x410ab0280FUNC<unknown>DEFAULT3
                                                                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                setsockopt.symtab0x410bd096FUNC<unknown>DEFAULT3
                                                                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                setstate.symtab0x412834184FUNC<unknown>DEFAULT3
                                                                                setstate_r.symtab0x412dd8272FUNC<unknown>DEFAULT3
                                                                                sigaction.symtab0x41501028FUNC<unknown>DEFAULT3
                                                                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigaddset.symtab0x410c7076FUNC<unknown>DEFAULT3
                                                                                sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigemptyset.symtab0x410cc036FUNC<unknown>DEFAULT3
                                                                                sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                signal.symtab0x410cf0228FUNC<unknown>DEFAULT3
                                                                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigprocmask.symtab0x40e180176FUNC<unknown>DEFAULT3
                                                                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                skip_and_NUL_space.symtab0x41b968104FUNC<unknown>DEFAULT3
                                                                                skip_nospace.symtab0x41b900104FUNC<unknown>DEFAULT3
                                                                                sleep.symtab0x4140a0404FUNC<unknown>DEFAULT3
                                                                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                socket.symtab0x410c3060FUNC<unknown>DEFAULT3
                                                                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                socket_connect.symtab0x4063d0444FUNC<unknown>DEFAULT3
                                                                                sockprintf.symtab0x401df4344FUNC<unknown>DEFAULT3
                                                                                spec_and_mask.6325.symtab0x42061416OBJECT<unknown>DEFAULT5
                                                                                spec_base.6317.symtab0x4205ec7OBJECT<unknown>DEFAULT5
                                                                                spec_chars.6322.symtab0x42067021OBJECT<unknown>DEFAULT5
                                                                                spec_flags.6321.symtab0x4206888OBJECT<unknown>DEFAULT5
                                                                                spec_or_mask.6324.symtab0x42062416OBJECT<unknown>DEFAULT5
                                                                                spec_ranges.6323.symtab0x4206349OBJECT<unknown>DEFAULT5
                                                                                sprintf.symtab0x40e31080FUNC<unknown>DEFAULT3
                                                                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                srand.symtab0x4129bc172FUNC<unknown>DEFAULT3
                                                                                srandom.symtab0x4129bc172FUNC<unknown>DEFAULT3
                                                                                srandom_r.symtab0x412b1c400FUNC<unknown>DEFAULT3
                                                                                stat.symtab0x41c7a0136FUNC<unknown>DEFAULT3
                                                                                stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                static_dtv.symtab0x439230512OBJECT<unknown>DEFAULT16
                                                                                static_map.symtab0x43973852OBJECT<unknown>DEFAULT16
                                                                                static_slotinfo.symtab0x439430776OBJECT<unknown>DEFAULT16
                                                                                stderr.symtab0x4323184OBJECT<unknown>DEFAULT12
                                                                                stdin.symtab0x4323104OBJECT<unknown>DEFAULT12
                                                                                stdout.symtab0x4323144OBJECT<unknown>DEFAULT12
                                                                                strcasecmp.symtab0x41cf40108FUNC<unknown>DEFAULT3
                                                                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strchr.symtab0x40fc80248FUNC<unknown>DEFAULT3
                                                                                strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strchrnul.symtab0x418a00248FUNC<unknown>DEFAULT3
                                                                                strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strcmp.symtab0x40fd8044FUNC<unknown>DEFAULT3
                                                                                strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strcoll.symtab0x40fd8044FUNC<unknown>DEFAULT3
                                                                                strcpy.symtab0x40fdb036FUNC<unknown>DEFAULT3
                                                                                strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strcspn.symtab0x418b00144FUNC<unknown>DEFAULT3
                                                                                strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strdup.symtab0x41c900140FUNC<unknown>DEFAULT3
                                                                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strerror_r.symtab0x4101b0380FUNC<unknown>DEFAULT3
                                                                                strlen.symtab0x40fde0184FUNC<unknown>DEFAULT3
                                                                                strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strncpy.symtab0x40fea0188FUNC<unknown>DEFAULT3
                                                                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strnlen.symtab0x40ff60248FUNC<unknown>DEFAULT3
                                                                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strpbrk.symtab0x418d5064FUNC<unknown>DEFAULT3
                                                                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strrchr.symtab0x418b90160FUNC<unknown>DEFAULT3
                                                                                strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strspn.symtab0x418c3072FUNC<unknown>DEFAULT3
                                                                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strstr.symtab0x410060256FUNC<unknown>DEFAULT3
                                                                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtok.symtab0x41037032FUNC<unknown>DEFAULT3
                                                                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtok_r.symtab0x418c80208FUNC<unknown>DEFAULT3
                                                                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                strtol.symtab0x412f1028FUNC<unknown>DEFAULT3
                                                                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                sysconf.symtab0x4134dc792FUNC<unknown>DEFAULT3
                                                                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                szprintf.symtab0x401d7c120FUNC<unknown>DEFAULT3
                                                                                table.symtab0x4397b0232OBJECT<unknown>DEFAULT16
                                                                                table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                table_init.symtab0x40bf401068FUNC<unknown>DEFAULT3
                                                                                table_key.symtab0x4321904OBJECT<unknown>DEFAULT12
                                                                                table_lock_val.symtab0x40c3f0132FUNC<unknown>DEFAULT3
                                                                                table_retrieve_val.symtab0x40c474144FUNC<unknown>DEFAULT3
                                                                                table_unlock_val.symtab0x40c36c132FUNC<unknown>DEFAULT3
                                                                                tcgetattr.symtab0x418dd0176FUNC<unknown>DEFAULT3
                                                                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                tcpFl00d.symtab0x40448c2324FUNC<unknown>DEFAULT3
                                                                                tcpcsum.symtab0x4038a4348FUNC<unknown>DEFAULT3
                                                                                time.symtab0x40e23016FUNC<unknown>DEFAULT3
                                                                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                times.symtab0x4153c016FUNC<unknown>DEFAULT3
                                                                                times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                toggle_obf.symtab0x40c5cc552FUNC<unknown>DEFAULT3
                                                                                toupper.symtab0x40e24060FUNC<unknown>DEFAULT3
                                                                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                trim.symtab0x400c30492FUNC<unknown>DEFAULT3
                                                                                type_codes.symtab0x42064024OBJECT<unknown>DEFAULT5
                                                                                type_sizes.symtab0x42065812OBJECT<unknown>DEFAULT5
                                                                                udpfl00d.symtab0x403b382388FUNC<unknown>DEFAULT3
                                                                                uname.symtab0x41c83060FUNC<unknown>DEFAULT3
                                                                                uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                unknown.1327.symtab0x42071014OBJECT<unknown>DEFAULT5
                                                                                unsafe_state.symtab0x4322b020OBJECT<unknown>DEFAULT12
                                                                                uppercase.symtab0x402b38164FUNC<unknown>DEFAULT3
                                                                                userID.symtab0x4320e84OBJECT<unknown>DEFAULT12
                                                                                usleep.symtab0x413800144FUNC<unknown>DEFAULT3
                                                                                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                util_atoi.symtab0x40cd24968FUNC<unknown>DEFAULT3
                                                                                util_fdgets.symtab0x40d7ac324FUNC<unknown>DEFAULT3
                                                                                util_isalpha.symtab0x40d958144FUNC<unknown>DEFAULT3
                                                                                util_isdigit.symtab0x40da68104FUNC<unknown>DEFAULT3
                                                                                util_isspace.symtab0x40d9e8128FUNC<unknown>DEFAULT3
                                                                                util_isupper.symtab0x40d8f0104FUNC<unknown>DEFAULT3
                                                                                util_itoa.symtab0x40d0ec572FUNC<unknown>DEFAULT3
                                                                                util_local_addr.symtab0x40d658340FUNC<unknown>DEFAULT3
                                                                                util_memcpy.symtab0x40cc08164FUNC<unknown>DEFAULT3
                                                                                util_memsearch.symtab0x40d328292FUNC<unknown>DEFAULT3
                                                                                util_strcat.symtab0x40cb60168FUNC<unknown>DEFAULT3
                                                                                util_strcmp.symtab0x40c9b4288FUNC<unknown>DEFAULT3
                                                                                util_strcpy.symtab0x40cad4140FUNC<unknown>DEFAULT3
                                                                                util_stristr.symtab0x40d44c524FUNC<unknown>DEFAULT3
                                                                                util_strlen.symtab0x40c800116FUNC<unknown>DEFAULT3
                                                                                util_strncmp.symtab0x40c874320FUNC<unknown>DEFAULT3
                                                                                util_zero.symtab0x40ccac120FUNC<unknown>DEFAULT3
                                                                                vfork.symtab0x413890152FUNC<unknown>DEFAULT3
                                                                                vseattack.symtab0x4058a02492FUNC<unknown>DEFAULT3
                                                                                vsnprintf.symtab0x40e360248FUNC<unknown>DEFAULT3
                                                                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                w.symtab0x436a8c4OBJECT<unknown>DEFAULT16
                                                                                waitpid.symtab0x4146ec192FUNC<unknown>DEFAULT3
                                                                                watchdog_maintain.symtab0x4008d0564FUNC<unknown>DEFAULT3
                                                                                watchdog_pid.symtab0x432a644OBJECT<unknown>DEFAULT16
                                                                                wcrtomb.symtab0x415ec0108FUNC<unknown>DEFAULT3
                                                                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wcsnrtombs.symtab0x415f70192FUNC<unknown>DEFAULT3
                                                                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wcsrtombs.symtab0x415f3064FUNC<unknown>DEFAULT3
                                                                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                wildString.symtab0x402808656FUNC<unknown>DEFAULT3
                                                                                write.symtab0x4144ec192FUNC<unknown>DEFAULT3
                                                                                x.symtab0x436a804OBJECT<unknown>DEFAULT16
                                                                                xdigits.4935.symtab0x42185417OBJECT<unknown>DEFAULT5
                                                                                xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                y.symtab0x436a844OBJECT<unknown>DEFAULT16
                                                                                z.symtab0x436a884OBJECT<unknown>DEFAULT16
                                                                                zprintf.symtab0x401d04120FUNC<unknown>DEFAULT3
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                May 24, 2024 08:27:49.797162056 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:27:49.818906069 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:27:49.819015026 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:27:50.803574085 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:27:50.827131033 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:27:50.827250957 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:27:50.827851057 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:27:50.841274023 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:27:52.627274036 CEST42836443192.168.2.2391.189.91.43
                                                                                May 24, 2024 08:27:53.395154953 CEST4251680192.168.2.23109.202.202.202
                                                                                May 24, 2024 08:27:54.020132065 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:27:54.020443916 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:27:54.150187969 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:27:54.150510073 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:28:07.473301888 CEST43928443192.168.2.2391.189.91.42
                                                                                May 24, 2024 08:28:19.759386063 CEST42836443192.168.2.2391.189.91.43
                                                                                May 24, 2024 08:28:23.854839087 CEST4251680192.168.2.23109.202.202.202
                                                                                May 24, 2024 08:28:48.427495003 CEST43928443192.168.2.2391.189.91.42
                                                                                May 24, 2024 08:28:54.024022102 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:28:54.024240971 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:28:54.143893003 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:28:54.144226074 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:29:54.038554907 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:29:54.038697958 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:29:54.149362087 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:29:54.149472952 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:30:54.072501898 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:30:54.072626114 CEST47256666192.168.2.2364.23.184.217
                                                                                May 24, 2024 08:30:54.164729118 CEST6664725664.23.184.217192.168.2.23
                                                                                May 24, 2024 08:30:54.164858103 CEST47256666192.168.2.2364.23.184.217

                                                                                System Behavior

                                                                                Start time (UTC):06:27:36
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):06:27:36
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/usr/bin/rm
                                                                                Arguments:rm -f /tmp/tmp.rvUodmgBFz /tmp/tmp.kbcm3CnpXc /tmp/tmp.ntMrqaC4IJ
                                                                                File size:72056 bytes
                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                Start time (UTC):06:27:36
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/usr/bin/dash
                                                                                Arguments:-
                                                                                File size:129816 bytes
                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                Start time (UTC):06:27:36
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/usr/bin/rm
                                                                                Arguments:rm -f /tmp/tmp.rvUodmgBFz /tmp/tmp.kbcm3CnpXc /tmp/tmp.ntMrqaC4IJ
                                                                                File size:72056 bytes
                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                Start time (UTC):06:27:48
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/tmp/mzdWUcvUU2.elf
                                                                                Arguments:/tmp/mzdWUcvUU2.elf
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):06:27:49
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/tmp/mzdWUcvUU2.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):06:27:49
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/tmp/mzdWUcvUU2.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                Start time (UTC):06:27:49
                                                                                Start date (UTC):24/05/2024
                                                                                Path:/tmp/mzdWUcvUU2.elf
                                                                                Arguments:-
                                                                                File size:5777432 bytes
                                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c