Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
4CB2w5yQL3.elf

Overview

General Information

Sample name:4CB2w5yQL3.elf
renamed because original name is a hash value
Original sample name:e5e65dbb2654b62d11aa795fa9e2eac1.elf
Analysis ID:1447836
MD5:e5e65dbb2654b62d11aa795fa9e2eac1
SHA1:7e46916aa904157cb55900ea1acb51ff721ddf0c
SHA256:899789f9e948895f452926a60ea7bbd54d7f25029c67a2f11ec499b76f713ffc
Tags:32elfgafgytsparc
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447836
Start date and time:2024-05-27 09:02:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:4CB2w5yQL3.elf
renamed because original name is a hash value
Original Sample Name:e5e65dbb2654b62d11aa795fa9e2eac1.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/1@2/0
Command:/tmp/4CB2w5yQL3.elf
PID:5434
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
4CB2w5yQL3.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    4CB2w5yQL3.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      4CB2w5yQL3.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a6b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5436.1.00007fcd40011000.00007fcd4002f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5436.1.00007fcd40011000.00007fcd4002f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1a6b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5438.1.00007fcd40011000.00007fcd4002f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5438.1.00007fcd40011000.00007fcd4002f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1a520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a55c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a5fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a6b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5434.1.00007fcd40011000.00007fcd4002f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 7 entries
            Timestamp:05/27/24-09:02:58.936626
            SID:2839489
            Source Port:666
            Destination Port:34974
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:05:44.048136
            SID:2839489
            Source Port:666
            Destination Port:34988
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:03:48.008502
            SID:2839489
            Source Port:666
            Destination Port:34980
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:04:05.258546
            SID:2839489
            Source Port:666
            Destination Port:34982
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:05:18.270929
            SID:2839489
            Source Port:666
            Destination Port:34986
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:03:32.307700
            SID:2839489
            Source Port:666
            Destination Port:34978
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:03:15.638214
            SID:2839489
            Source Port:666
            Destination Port:34976
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 4CB2w5yQL3.elfAvira: detected
            Source: 4CB2w5yQL3.elfReversingLabs: Detection: 65%
            Source: 4CB2w5yQL3.elfVirustotal: Detection: 66%Perma Link

            Spreading

            barindex
            Source: /tmp/4CB2w5yQL3.elf (PID: 5434)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34974
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34976
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34978
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34980
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34982
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34986
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.13:34988
            Source: global trafficTCP traffic: 192.168.2.13:34974 -> 176.123.4.187:666
            Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

            System Summary

            barindex
            Source: 4CB2w5yQL3.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5436.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5438.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5434.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 4CB2w5yQL3.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 4CB2w5yQL3.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: 4CB2w5yQL3.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: 4CB2w5yQL3.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5436.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5438.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5434.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 4CB2w5yQL3.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 4CB2w5yQL3.elf PID: 5436, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: 4CB2w5yQL3.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/1@2/0
            Source: /tmp/4CB2w5yQL3.elf (PID: 5434)Queries kernel information via 'uname': Jump to behavior
            Source: 4CB2w5yQL3.elf, 5434.1.00005616f7d41000.00005616f7dc9000.rw-.sdmp, 4CB2w5yQL3.elf, 5436.1.00005616f7d41000.00005616f7dc9000.rw-.sdmp, 4CB2w5yQL3.elf, 5438.1.00005616f7d41000.00005616f7dc9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
            Source: 4CB2w5yQL3.elf, 5434.1.00005616f7d41000.00005616f7dc9000.rw-.sdmp, 4CB2w5yQL3.elf, 5436.1.00005616f7d41000.00005616f7dc9000.rw-.sdmp, 4CB2w5yQL3.elf, 5438.1.00005616f7d41000.00005616f7dc9000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/sparc
            Source: 4CB2w5yQL3.elf, 5434.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmpBinary or memory string: /tmp/qemu-open.Wqaxm5
            Source: 4CB2w5yQL3.elf, 5434.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmp, 4CB2w5yQL3.elf, 5436.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmp, 4CB2w5yQL3.elf, 5438.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmpBinary or memory string: &S-Ox86_64/usr/bin/qemu-sparc/tmp/4CB2w5yQL3.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/4CB2w5yQL3.elf
            Source: 4CB2w5yQL3.elf, 5434.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.Wqaxm5\T
            Source: 4CB2w5yQL3.elf, 5434.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmp, 4CB2w5yQL3.elf, 5436.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmp, 4CB2w5yQL3.elf, 5438.1.00007ffccd4be000.00007ffccd4df000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 4CB2w5yQL3.elf, type: SAMPLE
            Source: Yara matchFile source: 4CB2w5yQL3.elf, type: SAMPLE
            Source: Yara matchFile source: 5436.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5438.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5434.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4CB2w5yQL3.elf PID: 5434, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 4CB2w5yQL3.elf PID: 5436, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 4CB2w5yQL3.elf PID: 5438, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 4CB2w5yQL3.elf, type: SAMPLE
            Source: Yara matchFile source: 4CB2w5yQL3.elf, type: SAMPLE
            Source: Yara matchFile source: 5436.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5438.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5434.1.00007fcd40011000.00007fcd4002f000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 4CB2w5yQL3.elf PID: 5434, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 4CB2w5yQL3.elf PID: 5436, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: 4CB2w5yQL3.elf PID: 5438, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging2
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            4CB2w5yQL3.elf66%ReversingLabsLinux.Trojan.LnxGafgyt
            4CB2w5yQL3.elf67%VirustotalBrowse
            4CB2w5yQL3.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            SourceDetectionScannerLabelLink
            daisy.ubuntu.com0%VirustotalBrowse
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalseunknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            176.123.4.187
            unknownMoldova Republic of
            200019ALEXHOSTMDtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            185.125.190.26Aqua.arm7.elfGet hashmaliciousMiraiBrowse
              4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                lo5hCnF5kA.elfGet hashmaliciousMirai, OkiruBrowse
                  tfHFYWMUBn.elfGet hashmaliciousMirai, OkiruBrowse
                    o9iTBDHM4c.elfGet hashmaliciousMuhstik, TsunamiBrowse
                      6xgygBGC1W.elfGet hashmaliciousMuhstik, TsunamiBrowse
                        171vBErAGE.elfGet hashmaliciousMuhstik, TsunamiBrowse
                          PAL6PDxWy0.elfGet hashmaliciousMuhstik, TsunamiBrowse
                            KkD4QJWEyx.elfGet hashmaliciousGafgyt, MiraiBrowse
                              qBotA88SDV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                daisy.ubuntu.comHcmes4e8Sw.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                M4huqujaBY.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.25
                                cVxP229sNF.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                ZVQBodhgp1.elfGet hashmaliciousMirai, MoobotBrowse
                                • 162.213.35.25
                                1rA2CJx2rg.elfGet hashmaliciousMirai, MoobotBrowse
                                • 162.213.35.24
                                nJNBF70tP9.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                SjLTg00G6b.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                mKBZo65Fcb.elfGet hashmaliciousMiraiBrowse
                                • 162.213.35.25
                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                • 162.213.35.24
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                ALEXHOSTMD 472.rtf.docGet hashmaliciousSmokeLoaderBrowse
                                • 45.84.0.173
                                support.Client.exe.zipGet hashmaliciousScreenConnect ToolBrowse
                                • 176.123.10.70
                                https://coanj.com/Get hashmaliciousUnknownBrowse
                                • 45.142.212.163
                                Q1a9z2AS7p.elfGet hashmaliciousUnknownBrowse
                                • 176.123.1.127
                                3sbAd2pTKO.elfGet hashmaliciousUnknownBrowse
                                • 176.123.1.127
                                5SgnZcDoHg.elfGet hashmaliciousUnknownBrowse
                                • 176.123.1.127
                                uKzd18tKZ2.elfGet hashmaliciousUnknownBrowse
                                • 176.123.1.127
                                9r8dnbGVit.elfGet hashmaliciousUnknownBrowse
                                • 176.123.1.127
                                Aklr8oRy7s.elfGet hashmaliciousMiraiBrowse
                                • 176.123.1.127
                                a1IUAX8aGK.elfGet hashmaliciousUnknownBrowse
                                • 176.123.1.127
                                CANONICAL-ASGBBEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                • 185.125.190.26
                                5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                • 91.189.91.42
                                Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                • 91.189.91.42
                                4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                                • 185.125.190.26
                                fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                • 91.189.91.42
                                ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                • 91.189.91.42
                                gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                • 91.189.91.42
                                lo5hCnF5kA.elfGet hashmaliciousMirai, OkiruBrowse
                                • 185.125.190.26
                                No context
                                No context
                                Process:/tmp/4CB2w5yQL3.elf
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):230
                                Entropy (8bit):3.709552666863289
                                Encrypted:false
                                SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                MD5:2E667F43AE18CD1FE3C108641708A82C
                                SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                Malicious:false
                                Reputation:high, very likely benign file
                                Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, with debug_info, not stripped
                                Entropy (8bit):6.015957644960155
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:4CB2w5yQL3.elf
                                File size:154'504 bytes
                                MD5:e5e65dbb2654b62d11aa795fa9e2eac1
                                SHA1:7e46916aa904157cb55900ea1acb51ff721ddf0c
                                SHA256:899789f9e948895f452926a60ea7bbd54d7f25029c67a2f11ec499b76f713ffc
                                SHA512:64d6d1e773465e1284a1d829e14fd9952a8d72ea7c8c72b45ce8d21d84ed91677e568618c50ce91eeff3d749fda5414ed9ca4f9fea300eee663d857f860aa22d
                                SSDEEP:3072:YS0V9NJl9FGNjTp+YQqRgs9Db1m4wAxxiNu:aV97lGlBQjO1m4wAxxiNu
                                TLSH:04E3C63727270A23C0D6507001E79333AEB5CFC735B85297AA907E586F3AA943497BD9
                                File Content Preview:.ELF...........................4.........4. ...(.......................t...t...........................(..w................H...H...H................dt.Q................................@..(....@.d.................#.....a(..`.....!....."\..@.....".........`

                                ELF header

                                Class:ELF32
                                Data:2's complement, big endian
                                Version:1 (current)
                                Machine:Sparc
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x101c4
                                Flags:0x0
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:4
                                Section Header Offset:128724
                                Section Header Size:40
                                Number of Section Headers:26
                                Header String Table Index:23
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x100b40xb40x1c0x00x6AX004
                                .textPROGBITS0x100d00xd00x192b80x00x6AX004
                                .finiPROGBITS0x293880x193880x140x00x6AX004
                                .rodataPROGBITS0x293a00x193a00x46d40x00x2A008
                                .eh_framePROGBITS0x3e0000x1e0000x480x00x3WA004
                                .tbssNOBITS0x3e0480x1e0480x80x00x403WAT004
                                .ctorsPROGBITS0x3e0480x1e0480x80x00x3WA004
                                .dtorsPROGBITS0x3e0500x1e0500x80x00x3WA004
                                .jcrPROGBITS0x3e0580x1e0580x40x00x3WA004
                                .gotPROGBITS0x3e05c0x1e05c0x1fc0x40x3WA004
                                .dataPROGBITS0x3e2580x1e2580x2d00x00x3WA004
                                .bssNOBITS0x3e5280x1e5280x72780x00x3WA008
                                .commentPROGBITS0x00x1e5280xbf40x00x0001
                                .debug_arangesPROGBITS0x00x1f11c0x200x00x0001
                                .debug_pubnamesPROGBITS0x00x1f13c0x1f0x00x0001
                                .debug_infoPROGBITS0x00x1f15b0x17b0x00x0001
                                .debug_abbrevPROGBITS0x00x1f2d60x1020x00x0001
                                .debug_linePROGBITS0x00x1f3d80x920x00x0001
                                .debug_framePROGBITS0x00x1f46c0x280x00x0004
                                .debug_strPROGBITS0x00x1f4940xf20x10x30MS001
                                .debug_locPROGBITS0x00x1f5860x4e0x00x0001
                                .debug_rangesPROGBITS0x00x1f5d40x180x00x0001
                                .shstrtabSTRTAB0x00x1f5ec0xe70x00x0001
                                .symtabSYMTAB0x00x1fae40x36e00x100x0253254
                                .strtabSTRTAB0x00x231c40x29c40x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x100000x100000x1da740x1da746.03020x5R E0x10000.init .text .fini .rodata
                                LOAD0x1e0000x3e0000x3e0000x5280x77a04.73130x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .got .data .bss
                                TLS0x1e0480x3e0480x3e0480x00x80.00000x4R 0x4.tbss
                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                .symtab0x100b40SECTION<unknown>DEFAULT1
                                .symtab0x100d00SECTION<unknown>DEFAULT2
                                .symtab0x293880SECTION<unknown>DEFAULT3
                                .symtab0x293a00SECTION<unknown>DEFAULT4
                                .symtab0x3e0000SECTION<unknown>DEFAULT5
                                .symtab0x3e0480SECTION<unknown>DEFAULT6
                                .symtab0x3e0480SECTION<unknown>DEFAULT7
                                .symtab0x3e0500SECTION<unknown>DEFAULT8
                                .symtab0x3e0580SECTION<unknown>DEFAULT9
                                .symtab0x3e05c0SECTION<unknown>DEFAULT10
                                .symtab0x3e2580SECTION<unknown>DEFAULT11
                                .symtab0x3e5280SECTION<unknown>DEFAULT12
                                .symtab0x00SECTION<unknown>DEFAULT13
                                .symtab0x00SECTION<unknown>DEFAULT14
                                .symtab0x00SECTION<unknown>DEFAULT15
                                .symtab0x00SECTION<unknown>DEFAULT16
                                .symtab0x00SECTION<unknown>DEFAULT17
                                .symtab0x00SECTION<unknown>DEFAULT18
                                .symtab0x00SECTION<unknown>DEFAULT19
                                .symtab0x00SECTION<unknown>DEFAULT20
                                .symtab0x00SECTION<unknown>DEFAULT21
                                .symtab0x00SECTION<unknown>DEFAULT22
                                .LLC3.symtab0x2d5f80NOTYPE<unknown>DEFAULT4
                                .rem.symtab0x1a60444FUNC<unknown>DEFAULT2
                                .udiv.symtab0x1a5e420FUNC<unknown>DEFAULT2
                                .umul.symtab0x1a5f812FUNC<unknown>DEFAULT2
                                .urem.symtab0x1a5c432FUNC<unknown>DEFAULT2
                                C.147.6229.symtab0x2b83840OBJECT<unknown>DEFAULT4
                                C.23.5636.symtab0x2d60c24OBJECT<unknown>DEFAULT4
                                KHcommSOCK.symtab0x3e5484OBJECT<unknown>DEFAULT12
                                KHserverHACKER.symtab0x3e3084OBJECT<unknown>DEFAULT11
                                LOCAL_ADDR.symtab0x452904OBJECT<unknown>DEFAULT12
                                Q.symtab0x3e56816384OBJECT<unknown>DEFAULT12
                                UserAgents.symtab0x3e278144OBJECT<unknown>DEFAULT11
                                _Exit.symtab0x1a848128FUNC<unknown>DEFAULT2
                                _GLOBAL_OFFSET_TABLE_.symtab0x3e05c0OBJECT<unknown>HIDDEN10
                                _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __CTOR_END__.symtab0x3e04c0OBJECT<unknown>DEFAULT7
                                __CTOR_LIST__.symtab0x3e0480OBJECT<unknown>DEFAULT7
                                __C_ctype_b.symtab0x3e31c4OBJECT<unknown>DEFAULT11
                                __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_b_data.symtab0x2c2b0768OBJECT<unknown>DEFAULT4
                                __C_ctype_tolower.symtab0x3e5204OBJECT<unknown>DEFAULT11
                                __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_tolower_data.symtab0x2d774768OBJECT<unknown>DEFAULT4
                                __C_ctype_toupper.symtab0x3e3244OBJECT<unknown>DEFAULT11
                                __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __C_ctype_toupper_data.symtab0x2c5b0768OBJECT<unknown>DEFAULT4
                                __DTOR_END__.symtab0x3e0540OBJECT<unknown>DEFAULT8
                                __DTOR_LIST__.symtab0x3e0500OBJECT<unknown>DEFAULT8
                                __EH_FRAME_BEGIN__.symtab0x3e0000OBJECT<unknown>DEFAULT5
                                __FRAME_END__.symtab0x3e0440OBJECT<unknown>DEFAULT5
                                __GI___C_ctype_b.symtab0x3e31c4OBJECT<unknown>HIDDEN11
                                __GI___C_ctype_tolower.symtab0x3e5204OBJECT<unknown>HIDDEN11
                                __GI___C_ctype_toupper.symtab0x3e3244OBJECT<unknown>HIDDEN11
                                __GI___close.symtab0x21ed4124FUNC<unknown>HIDDEN2
                                __GI___close_nocancel.symtab0x21ee032FUNC<unknown>HIDDEN2
                                __GI___ctype_b.symtab0x3e3204OBJECT<unknown>HIDDEN11
                                __GI___ctype_tolower.symtab0x3e5244OBJECT<unknown>HIDDEN11
                                __GI___ctype_toupper.symtab0x3e3284OBJECT<unknown>HIDDEN11
                                __GI___errno_location.symtab0x1ae0836FUNC<unknown>HIDDEN2
                                __GI___fcntl_nocancel.symtab0x1a684196FUNC<unknown>HIDDEN2
                                __GI___fgetc_unlocked.symtab0x25778344FUNC<unknown>HIDDEN2
                                __GI___glibc_strerror_r.symtab0x1e81432FUNC<unknown>HIDDEN2
                                __GI___libc_close.symtab0x21ed4124FUNC<unknown>HIDDEN2
                                __GI___libc_fcntl.symtab0x1a748248FUNC<unknown>HIDDEN2
                                __GI___libc_open.symtab0x21f50132FUNC<unknown>HIDDEN2
                                __GI___libc_read.symtab0x22058132FUNC<unknown>HIDDEN2
                                __GI___libc_waitpid.symtab0x220dc132FUNC<unknown>HIDDEN2
                                __GI___libc_write.symtab0x21fd4132FUNC<unknown>HIDDEN2
                                __GI___open.symtab0x21f50132FUNC<unknown>HIDDEN2
                                __GI___open_nocancel.symtab0x21f5c32FUNC<unknown>HIDDEN2
                                __GI___read.symtab0x22058132FUNC<unknown>HIDDEN2
                                __GI___read_nocancel.symtab0x2206432FUNC<unknown>HIDDEN2
                                __GI___register_atfork.symtab0x21a84400FUNC<unknown>HIDDEN2
                                __GI___sigaddset.symtab0x1ee1044FUNC<unknown>HIDDEN2
                                __GI___sigdelset.symtab0x1ee3c44FUNC<unknown>HIDDEN2
                                __GI___sigismember.symtab0x1ede840FUNC<unknown>HIDDEN2
                                __GI___uClibc_fini.symtab0x22380168FUNC<unknown>HIDDEN2
                                __GI___uClibc_init.symtab0x2247c92FUNC<unknown>HIDDEN2
                                __GI___waitpid.symtab0x220dc132FUNC<unknown>HIDDEN2
                                __GI___write.symtab0x21fd4132FUNC<unknown>HIDDEN2
                                __GI___write_nocancel.symtab0x21fe032FUNC<unknown>HIDDEN2
                                __GI___xpg_strerror_r.symtab0x1e83c300FUNC<unknown>HIDDEN2
                                __GI__exit.symtab0x1a848128FUNC<unknown>HIDDEN2
                                __GI_abort.symtab0x2021c280FUNC<unknown>HIDDEN2
                                __GI_atoi.symtab0x208a824FUNC<unknown>HIDDEN2
                                __GI_brk.symtab0x267cc88FUNC<unknown>HIDDEN2
                                __GI_close.symtab0x21ed4124FUNC<unknown>HIDDEN2
                                __GI_closedir.symtab0x22eec208FUNC<unknown>HIDDEN2
                                __GI_config_close.symtab0x2362864FUNC<unknown>HIDDEN2
                                __GI_config_open.symtab0x2367080FUNC<unknown>HIDDEN2
                                __GI_config_read.symtab0x232cc860FUNC<unknown>HIDDEN2
                                __GI_connect.symtab0x1ea6096FUNC<unknown>HIDDEN2
                                __GI_dup2.symtab0x1a93492FUNC<unknown>HIDDEN2
                                __GI_execl.symtab0x20b6c172FUNC<unknown>HIDDEN2
                                __GI_execve.symtab0x22b5496FUNC<unknown>HIDDEN2
                                __GI_exit.symtab0x20abc168FUNC<unknown>HIDDEN2
                                __GI_fclose.symtab0x237f8860FUNC<unknown>HIDDEN2
                                __GI_fcntl.symtab0x1a748248FUNC<unknown>HIDDEN2
                                __GI_fflush_unlocked.symtab0x25390992FUNC<unknown>HIDDEN2
                                __GI_fgetc.symtab0x24e64320FUNC<unknown>HIDDEN2
                                __GI_fgetc_unlocked.symtab0x25778344FUNC<unknown>HIDDEN2
                                __GI_fgets.symtab0x24fa4260FUNC<unknown>HIDDEN2
                                __GI_fgets_unlocked.symtab0x258d0160FUNC<unknown>HIDDEN2
                                __GI_fopen.symtab0x23b5424FUNC<unknown>HIDDEN2
                                __GI_fork.symtab0x214f41088FUNC<unknown>HIDDEN2
                                __GI_fputs_unlocked.symtab0x1c0e460FUNC<unknown>HIDDEN2
                                __GI_fseek.symtab0x26ae836FUNC<unknown>HIDDEN2
                                __GI_fseeko64.symtab0x26b14448FUNC<unknown>HIDDEN2
                                __GI_fstat.symtab0x2682c116FUNC<unknown>HIDDEN2
                                __GI_fwrite_unlocked.symtab0x1c128196FUNC<unknown>HIDDEN2
                                __GI_getc_unlocked.symtab0x25778344FUNC<unknown>HIDDEN2
                                __GI_getdtablesize.symtab0x1a99040FUNC<unknown>HIDDEN2
                                __GI_getegid.symtab0x22bb432FUNC<unknown>HIDDEN2
                                __GI_geteuid.symtab0x1a9b832FUNC<unknown>HIDDEN2
                                __GI_getgid.symtab0x22bd432FUNC<unknown>HIDDEN2
                                __GI_gethostbyname.symtab0x1e9e820FUNC<unknown>HIDDEN2
                                __GI_gethostbyname2.symtab0x1ea0492FUNC<unknown>HIDDEN2
                                __GI_gethostbyname2_r.symtab0x260e0668FUNC<unknown>HIDDEN2
                                __GI_gethostbyname_r.symtab0x28810720FUNC<unknown>HIDDEN2
                                __GI_gethostname.symtab0x28ae8116FUNC<unknown>HIDDEN2
                                __GI_getpagesize.symtab0x22bfc56FUNC<unknown>HIDDEN2
                                __GI_getpid.symtab0x21c1488FUNC<unknown>HIDDEN2
                                __GI_getrlimit.symtab0x1aa0092FUNC<unknown>HIDDEN2
                                __GI_getsockname.symtab0x1eac036FUNC<unknown>HIDDEN2
                                __GI_getuid.symtab0x22c3432FUNC<unknown>HIDDEN2
                                __GI_htonl.symtab0x1e9ac8FUNC<unknown>HIDDEN2
                                __GI_htons.symtab0x1e9b412FUNC<unknown>HIDDEN2
                                __GI_inet_addr.symtab0x1e9c040FUNC<unknown>HIDDEN2
                                __GI_inet_aton.symtab0x25fe4244FUNC<unknown>HIDDEN2
                                __GI_inet_ntop.symtab0x275c0704FUNC<unknown>HIDDEN2
                                __GI_inet_pton.symtab0x27204556FUNC<unknown>HIDDEN2
                                __GI_initstate_r.symtab0x206a0244FUNC<unknown>HIDDEN2
                                __GI_ioctl.symtab0x1aa64228FUNC<unknown>HIDDEN2
                                __GI_isatty.symtab0x25f5032FUNC<unknown>HIDDEN2
                                __GI_kill.symtab0x1ab5092FUNC<unknown>HIDDEN2
                                __GI_lseek64.symtab0x28cf4124FUNC<unknown>HIDDEN2
                                __GI_memchr.symtab0x259f0280FUNC<unknown>HIDDEN2
                                __GI_memcpy.symtab0x1c8184212FUNC<unknown>HIDDEN2
                                __GI_memmove.symtab0x1c2341508FUNC<unknown>HIDDEN2
                                __GI_mempcpy.symtab0x2705c32FUNC<unknown>HIDDEN2
                                __GI_memrchr.symtab0x25b08256FUNC<unknown>HIDDEN2
                                __GI_memset.symtab0x1d8c0416FUNC<unknown>HIDDEN2
                                __GI_mmap.symtab0x22c5c108FUNC<unknown>HIDDEN2
                                __GI_mremap.symtab0x22cd0104FUNC<unknown>HIDDEN2
                                __GI_munmap.symtab0x22d4092FUNC<unknown>HIDDEN2
                                __GI_nanosleep.symtab0x22e0072FUNC<unknown>HIDDEN2
                                __GI_ntohl.symtab0x1e9988FUNC<unknown>HIDDEN2
                                __GI_ntohs.symtab0x1e9a012FUNC<unknown>HIDDEN2
                                __GI_open.symtab0x21f50132FUNC<unknown>HIDDEN2
                                __GI_opendir.symtab0x23074228FUNC<unknown>HIDDEN2
                                __GI_pipe.symtab0x1a63076FUNC<unknown>HIDDEN2
                                __GI_poll.symtab0x28bc476FUNC<unknown>HIDDEN2
                                __GI_raise.symtab0x21c74264FUNC<unknown>HIDDEN2
                                __GI_random.symtab0x2034c108FUNC<unknown>HIDDEN2
                                __GI_random_r.symtab0x20518152FUNC<unknown>HIDDEN2
                                __GI_rawmemchr.symtab0x2707c188FUNC<unknown>HIDDEN2
                                __GI_read.symtab0x22058132FUNC<unknown>HIDDEN2
                                __GI_readdir64.symtab0x23210188FUNC<unknown>HIDDEN2
                                __GI_recv.symtab0x1eb1092FUNC<unknown>HIDDEN2
                                __GI_recvfrom.symtab0x1eb6c96FUNC<unknown>HIDDEN2
                                __GI_sbrk.symtab0x22e50108FUNC<unknown>HIDDEN2
                                __GI_select.symtab0x1ac8c84FUNC<unknown>HIDDEN2
                                __GI_send.symtab0x1ebcc92FUNC<unknown>HIDDEN2
                                __GI_sendto.symtab0x1ec2896FUNC<unknown>HIDDEN2
                                __GI_setsockopt.symtab0x1ec8844FUNC<unknown>HIDDEN2
                                __GI_setstate_r.symtab0x20794276FUNC<unknown>HIDDEN2
                                __GI_sigaction.symtab0x22950264FUNC<unknown>HIDDEN2
                                __GI_sigaddset.symtab0x1ece072FUNC<unknown>HIDDEN2
                                __GI_sigemptyset.symtab0x1ed2816FUNC<unknown>HIDDEN2
                                __GI_signal.symtab0x1ed40168FUNC<unknown>HIDDEN2
                                __GI_sigprocmask.symtab0x1ace8172FUNC<unknown>HIDDEN2
                                __GI_sleep.symtab0x21d84336FUNC<unknown>HIDDEN2
                                __GI_socket.symtab0x1ecb436FUNC<unknown>HIDDEN2
                                __GI_sprintf.symtab0x1ae6452FUNC<unknown>HIDDEN2
                                __GI_srandom_r.symtab0x205b0232FUNC<unknown>HIDDEN2
                                __GI_stat.symtab0x28c18116FUNC<unknown>HIDDEN2
                                __GI_strcasecmp.symtab0x29228116FUNC<unknown>HIDDEN2
                                __GI_strchr.symtab0x1dad4524FUNC<unknown>HIDDEN2
                                __GI_strchrnul.symtab0x25c08260FUNC<unknown>HIDDEN2
                                __GI_strcmp.symtab0x1de34648FUNC<unknown>HIDDEN2
                                __GI_strcoll.symtab0x1de34648FUNC<unknown>HIDDEN2
                                __GI_strcpy.symtab0x1e124804FUNC<unknown>HIDDEN2
                                __GI_strcspn.symtab0x25d0c60FUNC<unknown>HIDDEN2
                                __GI_strdup.symtab0x28d7056FUNC<unknown>HIDDEN2
                                __GI_strlen.symtab0x1e4b0120FUNC<unknown>HIDDEN2
                                __GI_strncmp.symtab0x25d48244FUNC<unknown>HIDDEN2
                                __GI_strncpy.symtab0x1e528216FUNC<unknown>HIDDEN2
                                __GI_strnlen.symtab0x1e600244FUNC<unknown>HIDDEN2
                                __GI_strpbrk.symtab0x25f0872FUNC<unknown>HIDDEN2
                                __GI_strrchr.symtab0x1dce0192FUNC<unknown>HIDDEN2
                                __GI_strspn.symtab0x25e3c84FUNC<unknown>HIDDEN2
                                __GI_strstr.symtab0x1e6f4288FUNC<unknown>HIDDEN2
                                __GI_strtok.symtab0x1e97040FUNC<unknown>HIDDEN2
                                __GI_strtok_r.symtab0x25e90120FUNC<unknown>HIDDEN2
                                __GI_strtol.symtab0x208c020FUNC<unknown>HIDDEN2
                                __GI_sysconf.symtab0x20fe41140FUNC<unknown>HIDDEN2
                                __GI_tcgetattr.symtab0x25f70108FUNC<unknown>HIDDEN2
                                __GI_time.symtab0x1ad9440FUNC<unknown>HIDDEN2
                                __GI_times.symtab0x22ebc40FUNC<unknown>HIDDEN2
                                __GI_toupper.symtab0x1adc460FUNC<unknown>HIDDEN2
                                __GI_uname.symtab0x28c9488FUNC<unknown>HIDDEN2
                                __GI_vfork.symtab0x214a076FUNC<unknown>HIDDEN2
                                __GI_vsnprintf.symtab0x1ae98164FUNC<unknown>HIDDEN2
                                __GI_waitpid.symtab0x220dc132FUNC<unknown>HIDDEN2
                                __GI_wcrtomb.symtab0x236c076FUNC<unknown>HIDDEN2
                                __GI_wcsnrtombs.symtab0x23730192FUNC<unknown>HIDDEN2
                                __GI_wcsrtombs.symtab0x2370c28FUNC<unknown>HIDDEN2
                                __GI_write.symtab0x21fd4132FUNC<unknown>HIDDEN2
                                __JCR_END__.symtab0x3e0580OBJECT<unknown>DEFAULT9
                                __JCR_LIST__.symtab0x3e0580OBJECT<unknown>DEFAULT9
                                __app_fini.symtab0x42d044OBJECT<unknown>HIDDEN12
                                __atexit_lock.symtab0x3e40c24OBJECT<unknown>DEFAULT11
                                __bss_start.symtab0x3e5280NOTYPE<unknown>DEFAULTSHN_ABS
                                __check_one_fd.symtab0x2242884FUNC<unknown>DEFAULT2
                                __close.symtab0x21ed4124FUNC<unknown>DEFAULT2
                                __close_nameservers.symtab0x28724172FUNC<unknown>HIDDEN2
                                __close_nocancel.symtab0x21ee032FUNC<unknown>DEFAULT2
                                __ctype_b.symtab0x3e3204OBJECT<unknown>DEFAULT11
                                __ctype_tolower.symtab0x3e5244OBJECT<unknown>DEFAULT11
                                __ctype_toupper.symtab0x3e3284OBJECT<unknown>DEFAULT11
                                __curbrk.symtab0x4526c4OBJECT<unknown>HIDDEN12
                                __data_start.symtab0x3e2600NOTYPE<unknown>DEFAULT11
                                __decode_dotted.symtab0x27880232FUNC<unknown>HIDDEN2
                                __decode_header.symtab0x28ec4200FUNC<unknown>HIDDEN2
                                __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __dns_lookup.symtab0x279701988FUNC<unknown>HIDDEN2
                                __do_global_ctors_aux.symtab0x293400FUNC<unknown>DEFAULT2
                                __do_global_dtors_aux.symtab0x100d00FUNC<unknown>DEFAULT2
                                __dso_handle.symtab0x3e2580OBJECT<unknown>HIDDEN11
                                __encode_dotted.symtab0x2929c164FUNC<unknown>HIDDEN2
                                __encode_header.symtab0x28da8284FUNC<unknown>HIDDEN2
                                __encode_question.symtab0x28f8c120FUNC<unknown>HIDDEN2
                                __environ.symtab0x42cfc4OBJECT<unknown>DEFAULT12
                                __errno_location.symtab0x1ae0836FUNC<unknown>DEFAULT2
                                __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __exit_cleanup.symtab0x427ac4OBJECT<unknown>HIDDEN12
                                __fcntl_nocancel.symtab0x1a684196FUNC<unknown>DEFAULT2
                                __fgetc_unlocked.symtab0x25778344FUNC<unknown>DEFAULT2
                                __fini_array_end.symtab0x3e0480NOTYPE<unknown>HIDDEN6
                                __fini_array_start.symtab0x3e0480NOTYPE<unknown>HIDDEN6
                                __fork.symtab0x214f41088FUNC<unknown>DEFAULT2
                                __fork_generation_pointer.symtab0x4575c4OBJECT<unknown>HIDDEN12
                                __fork_handlers.symtab0x457604OBJECT<unknown>HIDDEN12
                                __fork_lock.symtab0x427b04OBJECT<unknown>HIDDEN12
                                __get_hosts_byname_r.symtab0x287d056FUNC<unknown>HIDDEN2
                                __getdents64.symtab0x269b8304FUNC<unknown>HIDDEN2
                                __getpagesize.symtab0x22bfc56FUNC<unknown>DEFAULT2
                                __getpid.symtab0x21c1488FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.symtab0x1e81432FUNC<unknown>DEFAULT2
                                __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __init_array_end.symtab0x3e0480NOTYPE<unknown>HIDDEN6
                                __init_array_start.symtab0x3e0480NOTYPE<unknown>HIDDEN6
                                __libc_close.symtab0x21ed4124FUNC<unknown>DEFAULT2
                                __libc_connect.symtab0x1ea6096FUNC<unknown>DEFAULT2
                                __libc_disable_asynccancel.symtab0x22168196FUNC<unknown>HIDDEN2
                                __libc_enable_asynccancel.symtab0x2222c268FUNC<unknown>HIDDEN2
                                __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                __libc_fcntl.symtab0x1a748248FUNC<unknown>DEFAULT2
                                __libc_fork.symtab0x214f41088FUNC<unknown>DEFAULT2
                                __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                __libc_nanosleep.symtab0x22e0072FUNC<unknown>DEFAULT2
                                __libc_open.symtab0x21f50132FUNC<unknown>DEFAULT2
                                __libc_read.symtab0x22058132FUNC<unknown>DEFAULT2
                                __libc_recv.symtab0x1eb1092FUNC<unknown>DEFAULT2
                                __libc_recvfrom.symtab0x1eb6c96FUNC<unknown>DEFAULT2
                                __libc_select.symtab0x1ac8c84FUNC<unknown>DEFAULT2
                                __libc_send.symtab0x1ebcc92FUNC<unknown>DEFAULT2
                                __libc_sendto.symtab0x1ec2896FUNC<unknown>DEFAULT2
                                __libc_setup_tls.symtab0x26494636FUNC<unknown>DEFAULT2
                                __libc_sigaction.symtab0x22950264FUNC<unknown>DEFAULT2
                                __libc_stack_end.symtab0x42cf84OBJECT<unknown>DEFAULT12
                                __libc_waitpid.symtab0x220dc132FUNC<unknown>DEFAULT2
                                __libc_write.symtab0x21fd4132FUNC<unknown>DEFAULT2
                                __linkin_atfork.symtab0x21a00132FUNC<unknown>HIDDEN2
                                __lll_lock_wait_private.symtab0x2194c172FUNC<unknown>HIDDEN2
                                __local_nameserver.symtab0x2d74416OBJECT<unknown>HIDDEN4
                                __malloc_consolidate.symtab0x1fdf4436FUNC<unknown>HIDDEN2
                                __malloc_largebin_index.symtab0x1ee68144FUNC<unknown>DEFAULT2
                                __malloc_lock.symtab0x3e33024OBJECT<unknown>DEFAULT11
                                __malloc_state.symtab0x453e4888OBJECT<unknown>DEFAULT12
                                __malloc_trim.symtab0x1fd44176FUNC<unknown>DEFAULT2
                                __muldi3.symtab0x1a4f4208FUNC<unknown>HIDDEN2
                                __nameserver.symtab0x457944OBJECT<unknown>HIDDEN12
                                __nameservers.symtab0x457984OBJECT<unknown>HIDDEN12
                                __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __open.symtab0x21f50132FUNC<unknown>DEFAULT2
                                __open_etc_hosts.symtab0x2900c40FUNC<unknown>HIDDEN2
                                __open_nameservers.symtab0x282081300FUNC<unknown>HIDDEN2
                                __open_nocancel.symtab0x21f5c32FUNC<unknown>DEFAULT2
                                __pagesize.symtab0x42d004OBJECT<unknown>DEFAULT12
                                __preinit_array_end.symtab0x3e0480NOTYPE<unknown>HIDDEN6
                                __preinit_array_start.symtab0x3e0480NOTYPE<unknown>HIDDEN6
                                __progname.symtab0x3e4284OBJECT<unknown>DEFAULT11
                                __progname_full.symtab0x3e42c4OBJECT<unknown>DEFAULT11
                                __pthread_initialize_minimal.symtab0x2671024FUNC<unknown>DEFAULT2
                                __pthread_mutex_init.symtab0x223408FUNC<unknown>DEFAULT2
                                __pthread_mutex_lock.symtab0x223388FUNC<unknown>DEFAULT2
                                __pthread_mutex_trylock.symtab0x223388FUNC<unknown>DEFAULT2
                                __pthread_mutex_unlock.symtab0x223388FUNC<unknown>DEFAULT2
                                __pthread_return_0.symtab0x223388FUNC<unknown>DEFAULT2
                                __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __read.symtab0x22058132FUNC<unknown>DEFAULT2
                                __read_etc_hosts_r.symtab0x29034492FUNC<unknown>HIDDEN2
                                __read_nocancel.symtab0x2206432FUNC<unknown>DEFAULT2
                                __register_atfork.symtab0x21a84400FUNC<unknown>DEFAULT2
                                __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                __res_sync.symtab0x4578c4OBJECT<unknown>HIDDEN12
                                __resolv_attempts.symtab0x3e51f1OBJECT<unknown>HIDDEN11
                                __resolv_lock.symtab0x4527424OBJECT<unknown>DEFAULT12
                                __resolv_timeout.symtab0x3e51e1OBJECT<unknown>HIDDEN11
                                __rt_sigreturn_stub.symtab0x2292816FUNC<unknown>DEFAULT2
                                __rtld_fini.symtab0x42d084OBJECT<unknown>HIDDEN12
                                __searchdomain.symtab0x457904OBJECT<unknown>HIDDEN12
                                __searchdomains.symtab0x4579c4OBJECT<unknown>HIDDEN12
                                __sigaddset.symtab0x1ee1044FUNC<unknown>DEFAULT2
                                __sigdelset.symtab0x1ee3c44FUNC<unknown>DEFAULT2
                                __sigismember.symtab0x1ede840FUNC<unknown>DEFAULT2
                                __sigjmp_save.symtab0x2637c60FUNC<unknown>HIDDEN2
                                __sigreturn_stub.symtab0x2293816FUNC<unknown>DEFAULT2
                                __sigsetjmp.symtab0x22acc28FUNC<unknown>DEFAULT2
                                __socketcall.symtab0x22af092FUNC<unknown>HIDDEN2
                                __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __sparc32_atomic_locks.symtab0x4258064OBJECT<unknown>HIDDEN12
                                __stdin.symtab0x3e4404OBJECT<unknown>DEFAULT11
                                __stdio_READ.symtab0x26cd4104FUNC<unknown>HIDDEN2
                                __stdio_WRITE.symtab0x26d44248FUNC<unknown>HIDDEN2
                                __stdio_adjust_position.symtab0x26e44248FUNC<unknown>HIDDEN2
                                __stdio_fwrite.symtab0x24018320FUNC<unknown>HIDDEN2
                                __stdio_rfill.symtab0x26f3c56FUNC<unknown>HIDDEN2
                                __stdio_seek.symtab0x2702852FUNC<unknown>HIDDEN2
                                __stdio_trans2r_o.symtab0x26f7c172FUNC<unknown>HIDDEN2
                                __stdio_trans2w_o.symtab0x24320272FUNC<unknown>HIDDEN2
                                __stdio_wcommit.symtab0x2443056FUNC<unknown>HIDDEN2
                                __stdout.symtab0x3e4444OBJECT<unknown>DEFAULT11
                                __syscall_error.symtab0x2290040FUNC<unknown>HIDDEN2
                                __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __syscall_nanosleep.symtab0x22da492FUNC<unknown>DEFAULT2
                                __syscall_poll.symtab0x28b6496FUNC<unknown>DEFAULT2
                                __syscall_select.symtab0x1ac24104FUNC<unknown>DEFAULT2
                                __uClibc_fini.symtab0x22380168FUNC<unknown>DEFAULT2
                                __uClibc_init.symtab0x2247c92FUNC<unknown>DEFAULT2
                                __uClibc_main.symtab0x224d81056FUNC<unknown>DEFAULT2
                                __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __ubp_memchr.symtab0x259f0280FUNC<unknown>DEFAULT2
                                __uclibc_progname.symtab0x3e4244OBJECT<unknown>HIDDEN11
                                __vfork.symtab0x214a076FUNC<unknown>DEFAULT2
                                __waitpid.symtab0x220dc132FUNC<unknown>DEFAULT2
                                __waitpid_nocancel.symtab0x220e832FUNC<unknown>DEFAULT2
                                __write.symtab0x21fd4132FUNC<unknown>DEFAULT2
                                __write_nocancel.symtab0x21fe032FUNC<unknown>DEFAULT2
                                __xpg_strerror_r.symtab0x1e83c300FUNC<unknown>DEFAULT2
                                __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                __xstat32_conv.symtab0x2692c132FUNC<unknown>HIDDEN2
                                __xstat64_conv.symtab0x268a0140FUNC<unknown>HIDDEN2
                                _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _bss_custom_printf_spec.symtab0x425c010OBJECT<unknown>DEFAULT12
                                _charpad.symtab0x1af3c64FUNC<unknown>DEFAULT2
                                _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _custom_printf_arginfo.symtab0x4538c40OBJECT<unknown>HIDDEN12
                                _custom_printf_handler.symtab0x453b440OBJECT<unknown>HIDDEN12
                                _custom_printf_spec.symtab0x3e32c4OBJECT<unknown>HIDDEN11
                                _dl_aux_init.symtab0x2673064FUNC<unknown>DEFAULT2
                                _dl_init_static_tls.symtab0x3e5184OBJECT<unknown>DEFAULT11
                                _dl_nothread_init_static_tls.symtab0x2677084FUNC<unknown>HIDDEN2
                                _dl_phdr.symtab0x457844OBJECT<unknown>DEFAULT12
                                _dl_phnum.symtab0x457884OBJECT<unknown>DEFAULT12
                                _dl_tls_dtv_gaps.symtab0x457781OBJECT<unknown>DEFAULT12
                                _dl_tls_dtv_slotinfo_list.symtab0x457744OBJECT<unknown>DEFAULT12
                                _dl_tls_generation.symtab0x4577c4OBJECT<unknown>DEFAULT12
                                _dl_tls_max_dtv_idx.symtab0x4576c4OBJECT<unknown>DEFAULT12
                                _dl_tls_setup.symtab0x2643892FUNC<unknown>DEFAULT2
                                _dl_tls_static_align.symtab0x457684OBJECT<unknown>DEFAULT12
                                _dl_tls_static_nelem.symtab0x457804OBJECT<unknown>DEFAULT12
                                _dl_tls_static_size.symtab0x457704OBJECT<unknown>DEFAULT12
                                _dl_tls_static_used.symtab0x457644OBJECT<unknown>DEFAULT12
                                _edata.symtab0x3e5280NOTYPE<unknown>DEFAULTSHN_ABS
                                _end.symtab0x457a00NOTYPE<unknown>DEFAULTSHN_ABS
                                _exit.symtab0x1a848128FUNC<unknown>DEFAULT2
                                _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fini.symtab0x293880FUNC<unknown>DEFAULT3
                                _fixed_buffers.symtab0x42d308192OBJECT<unknown>DEFAULT12
                                _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fp_out_narrow.symtab0x1af7c116FUNC<unknown>DEFAULT2
                                _fpmaxtostr.symtab0x246742032FUNC<unknown>HIDDEN2
                                _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _init.symtab0x100b40FUNC<unknown>DEFAULT1
                                _load_inttype.symtab0x24468144FUNC<unknown>HIDDEN2
                                _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_init.symtab0x1b760156FUNC<unknown>HIDDEN2
                                _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_parsespec.symtab0x1baa01604FUNC<unknown>HIDDEN2
                                _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_prepargs.symtab0x1b7fc60FUNC<unknown>HIDDEN2
                                _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _ppfs_setargs.symtab0x1b838492FUNC<unknown>HIDDEN2
                                _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _promoted_size.symtab0x1ba2c116FUNC<unknown>DEFAULT2
                                _pthread_cleanup_pop_restore.symtab0x2235436FUNC<unknown>DEFAULT2
                                _pthread_cleanup_push_defer.symtab0x2234812FUNC<unknown>DEFAULT2
                                _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _setjmp.symtab0x22ac08FUNC<unknown>DEFAULT2
                                _sigintr.symtab0x453dc8OBJECT<unknown>HIDDEN12
                                _start.symtab0x101c456FUNC<unknown>DEFAULT2
                                _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _stdio_fopen.symtab0x23b741188FUNC<unknown>HIDDEN2
                                _stdio_init.symtab0x24160124FUNC<unknown>HIDDEN2
                                _stdio_openlist.symtab0x3e4484OBJECT<unknown>DEFAULT11
                                _stdio_openlist_add_lock.symtab0x42d1012OBJECT<unknown>DEFAULT12
                                _stdio_openlist_dec_use.symtab0x250b0736FUNC<unknown>HIDDEN2
                                _stdio_openlist_del_count.symtab0x42d2c4OBJECT<unknown>DEFAULT12
                                _stdio_openlist_del_lock.symtab0x42d1c12OBJECT<unknown>DEFAULT12
                                _stdio_openlist_use_count.symtab0x42d284OBJECT<unknown>DEFAULT12
                                _stdio_streams.symtab0x3e44c204OBJECT<unknown>DEFAULT11
                                _stdio_term.symtab0x241dc316FUNC<unknown>HIDDEN2
                                _stdio_user_locking.symtab0x3e4304OBJECT<unknown>DEFAULT11
                                _stdlib_strto_l.symtab0x208dc472FUNC<unknown>HIDDEN2
                                _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _store_inttype.symtab0x244f860FUNC<unknown>HIDDEN2
                                _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _string_syserrmsgs.symtab0x2c9f82934OBJECT<unknown>HIDDEN4
                                _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _uintmaxtostr.symtab0x24534312FUNC<unknown>HIDDEN2
                                _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _vfprintf_internal.symtab0x1aff81896FUNC<unknown>HIDDEN2
                                _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                abort.symtab0x2021c280FUNC<unknown>DEFAULT2
                                abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                access.symtab0x1a8d092FUNC<unknown>DEFAULT2
                                access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                acnc.symtab0x148c4236FUNC<unknown>DEFAULT2
                                add_entry.symtab0x19324140FUNC<unknown>DEFAULT2
                                atoi.symtab0x208a824FUNC<unknown>DEFAULT2
                                atol.symtab0x208a824FUNC<unknown>DEFAULT2
                                atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                axis_bp.symtab0x3e2744OBJECT<unknown>DEFAULT11
                                bcopy.symtab0x1c22812FUNC<unknown>DEFAULT2
                                been_there_done_that.symtab0x427a84OBJECT<unknown>DEFAULT12
                                brk.symtab0x267cc88FUNC<unknown>DEFAULT2
                                brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                bsd_signal.symtab0x1ed40168FUNC<unknown>DEFAULT2
                                buf.6719.symtab0x425d8440OBJECT<unknown>DEFAULT12
                                bzero.symtab0x1d88c52FUNC<unknown>DEFAULT2
                                c.symtab0x3e3104OBJECT<unknown>DEFAULT11
                                call___do_global_ctors_aux.symtab0x2937c0FUNC<unknown>DEFAULT2
                                call___do_global_dtors_aux.symtab0x1014c0FUNC<unknown>DEFAULT2
                                call_frame_dummy.symtab0x101b80FUNC<unknown>DEFAULT2
                                calloc.symtab0x1f88c284FUNC<unknown>DEFAULT2
                                calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                checksum_generic.symtab0x101fc224FUNC<unknown>DEFAULT2
                                checksum_tcp_udp.symtab0x102dc468FUNC<unknown>DEFAULT2
                                checksum_tcpudp.symtab0x104b0468FUNC<unknown>DEFAULT2
                                clock.symtab0x1ae2c56FUNC<unknown>DEFAULT2
                                clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                close.symtab0x21ed4124FUNC<unknown>DEFAULT2
                                closedir.symtab0x22eec208FUNC<unknown>DEFAULT2
                                closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                completed.4753.symtab0x3e5281OBJECT<unknown>DEFAULT12
                                connect.symtab0x1ea6096FUNC<unknown>DEFAULT2
                                connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                connectTimeout.symtab0x12414684FUNC<unknown>DEFAULT2
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                csum.symtab0x128d4312FUNC<unknown>DEFAULT2
                                data_start.symtab0x3e2600NOTYPE<unknown>DEFAULT11
                                decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                dup2.symtab0x1a93492FUNC<unknown>DEFAULT2
                                dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                environ.symtab0x42cfc4OBJECT<unknown>DEFAULT12
                                errno.symtab0x04TLS<unknown>DEFAULT6
                                errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                estridx.symtab0x2c968126OBJECT<unknown>DEFAULT4
                                execl.symtab0x20b6c172FUNC<unknown>DEFAULT2
                                execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                execve.symtab0x22b5496FUNC<unknown>DEFAULT2
                                execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exit.symtab0x20abc168FUNC<unknown>DEFAULT2
                                exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                exp10_table.symtab0x2d68872OBJECT<unknown>DEFAULT4
                                fclose.symtab0x237f8860FUNC<unknown>DEFAULT2
                                fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fcntl.symtab0x1a748248FUNC<unknown>DEFAULT2
                                fd_to_DIR.symtab0x22fc4176FUNC<unknown>DEFAULT2
                                fdgets.symtab0x11c6c224FUNC<unknown>DEFAULT2
                                fdopen_pids.symtab0x425684OBJECT<unknown>DEFAULT12
                                fdopendir.symtab0x23158176FUNC<unknown>DEFAULT2
                                fdpclose.symtab0x11a9c464FUNC<unknown>DEFAULT2
                                fdpopen.symtab0x11768820FUNC<unknown>DEFAULT2
                                fflush_unlocked.symtab0x25390992FUNC<unknown>DEFAULT2
                                fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgetc.symtab0x24e64320FUNC<unknown>DEFAULT2
                                fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgetc_unlocked.symtab0x25778344FUNC<unknown>DEFAULT2
                                fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets.symtab0x24fa4260FUNC<unknown>DEFAULT2
                                fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fgets_unlocked.symtab0x258d0160FUNC<unknown>DEFAULT2
                                fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                findRandIP.symtab0x1287496FUNC<unknown>DEFAULT2
                                fmt.symtab0x2d67020OBJECT<unknown>DEFAULT4
                                fopen.symtab0x23b5424FUNC<unknown>DEFAULT2
                                fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fork.symtab0x214f41088FUNC<unknown>DEFAULT2
                                fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fork_handler_pool.symtab0x427b41348OBJECT<unknown>DEFAULT12
                                fputs_unlocked.symtab0x1c0e460FUNC<unknown>DEFAULT2
                                fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                frame_dummy.symtab0x101580FUNC<unknown>DEFAULT2
                                free.symtab0x1ffb0564FUNC<unknown>DEFAULT2
                                free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseek.symtab0x26ae836FUNC<unknown>DEFAULT2
                                fseeko.symtab0x26ae836FUNC<unknown>DEFAULT2
                                fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fseeko64.symtab0x26b14448FUNC<unknown>DEFAULT2
                                fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fstat.symtab0x2682c116FUNC<unknown>DEFAULT2
                                fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                fwrite_unlocked.symtab0x1c128196FUNC<unknown>DEFAULT2
                                fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getBuild.symtab0x1758c16FUNC<unknown>DEFAULT2
                                getHost.symtab0x11fdc100FUNC<unknown>DEFAULT2
                                getOurIP.symtab0x17218884FUNC<unknown>DEFAULT2
                                get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getc.symtab0x24e64320FUNC<unknown>DEFAULT2
                                getc_unlocked.symtab0x25778344FUNC<unknown>DEFAULT2
                                getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getdtablesize.symtab0x1a99040FUNC<unknown>DEFAULT2
                                getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getegid.symtab0x22bb432FUNC<unknown>DEFAULT2
                                getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                geteuid.symtab0x1a9b832FUNC<unknown>DEFAULT2
                                geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getgid.symtab0x22bd432FUNC<unknown>DEFAULT2
                                getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname.symtab0x1e9e820FUNC<unknown>DEFAULT2
                                gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname2.symtab0x1ea0492FUNC<unknown>DEFAULT2
                                gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname2_r.symtab0x260e0668FUNC<unknown>DEFAULT2
                                gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostbyname_r.symtab0x28810720FUNC<unknown>DEFAULT2
                                gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                gethostname.symtab0x28ae8116FUNC<unknown>DEFAULT2
                                gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpagesize.symtab0x22bfc56FUNC<unknown>DEFAULT2
                                getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getpid.symtab0x21c1488FUNC<unknown>DEFAULT2
                                getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getppid.symtab0x1a9d832FUNC<unknown>DEFAULT2
                                getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getrlimit.symtab0x1aa0092FUNC<unknown>DEFAULT2
                                getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockname.symtab0x1eac036FUNC<unknown>DEFAULT2
                                getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getsockopt.symtab0x1eae444FUNC<unknown>DEFAULT2
                                getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                getuid.symtab0x22c3432FUNC<unknown>DEFAULT2
                                getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                h_errno.symtab0x44TLS<unknown>DEFAULT6
                                hacks.symtab0x3e2644OBJECT<unknown>DEFAULT11
                                hacks2.symtab0x3e2684OBJECT<unknown>DEFAULT11
                                hacks3.symtab0x3e26c4OBJECT<unknown>DEFAULT11
                                hacks4.symtab0x3e2704OBJECT<unknown>DEFAULT11
                                hextable.symtab0x2a0e41024OBJECT<unknown>DEFAULT4
                                hoste.6718.symtab0x4279020OBJECT<unknown>DEFAULT12
                                htonl.symtab0x1e9ac8FUNC<unknown>DEFAULT2
                                htons.symtab0x1e9b412FUNC<unknown>DEFAULT2
                                httphex.symtab0x14afc1028FUNC<unknown>DEFAULT2
                                i.5005.symtab0x3e3144OBJECT<unknown>DEFAULT11
                                index.symtab0x1dad4524FUNC<unknown>DEFAULT2
                                inet_addr.symtab0x1e9c040FUNC<unknown>DEFAULT2
                                inet_aton.symtab0x25fe4244FUNC<unknown>DEFAULT2
                                inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                inet_ntop.symtab0x275c0704FUNC<unknown>DEFAULT2
                                inet_ntop4.symtab0x27430400FUNC<unknown>DEFAULT2
                                inet_pton.symtab0x27204556FUNC<unknown>DEFAULT2
                                inet_pton4.symtab0x27138196FUNC<unknown>DEFAULT2
                                initConnection.symtab0x16f68688FUNC<unknown>DEFAULT2
                                init_rand.symtab0x1080c228FUNC<unknown>DEFAULT2
                                init_static_tls.symtab0x263c0120FUNC<unknown>DEFAULT2
                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                initstate.symtab0x20434124FUNC<unknown>DEFAULT2
                                initstate_r.symtab0x206a0244FUNC<unknown>DEFAULT2
                                ioctl.symtab0x1aa64228FUNC<unknown>DEFAULT2
                                ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                isatty.symtab0x25f5032FUNC<unknown>DEFAULT2
                                isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                kill.symtab0x1ab5092FUNC<unknown>DEFAULT2
                                kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                killer_status.symtab0x3e5584OBJECT<unknown>DEFAULT12
                                last_id.6776.symtab0x3e51c2OBJECT<unknown>DEFAULT11
                                last_ns_num.6775.symtab0x452704OBJECT<unknown>DEFAULT12
                                libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                libgcc2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                listFork.symtab0x126c0436FUNC<unknown>DEFAULT2
                                llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                lseek64.symtab0x28cf4124FUNC<unknown>DEFAULT2
                                macAddress.symtab0x3e5606OBJECT<unknown>DEFAULT12
                                main.symtab0x1759c2864FUNC<unknown>DEFAULT2
                                main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                makeIPPacket.symtab0x12af0220FUNC<unknown>DEFAULT2
                                makeRandomStr.symtab0x120a8128FUNC<unknown>DEFAULT2
                                makevsepacket.symtab0x14084244FUNC<unknown>DEFAULT2
                                malloc.symtab0x1ef002436FUNC<unknown>DEFAULT2
                                malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                malloc_trim.symtab0x201e448FUNC<unknown>DEFAULT2
                                memchr.symtab0x259f0280FUNC<unknown>DEFAULT2
                                memcpy.symtab0x1c8184212FUNC<unknown>DEFAULT2
                                memmove.symtab0x1c2341508FUNC<unknown>DEFAULT2
                                mempcpy.symtab0x2705c32FUNC<unknown>DEFAULT2
                                mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memrchr.symtab0x25b08256FUNC<unknown>DEFAULT2
                                memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                memset.symtab0x1d8c0416FUNC<unknown>DEFAULT2
                                mmap.symtab0x22c5c108FUNC<unknown>DEFAULT2
                                mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mremap.symtab0x22cd0104FUNC<unknown>DEFAULT2
                                mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                munmap.symtab0x22d4092FUNC<unknown>DEFAULT2
                                munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                mylock.symtab0x3e34824OBJECT<unknown>DEFAULT11
                                mylock.symtab0x3e36024OBJECT<unknown>DEFAULT11
                                nanosleep.symtab0x22e0072FUNC<unknown>DEFAULT2
                                nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                next_start.1332.symtab0x425d04OBJECT<unknown>DEFAULT12
                                ngPid.symtab0x452984OBJECT<unknown>DEFAULT12
                                ntohl.symtab0x1e9988FUNC<unknown>DEFAULT2
                                ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ntohs.symtab0x1e9a012FUNC<unknown>DEFAULT2
                                ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                numpids.symtab0x3e5508OBJECT<unknown>DEFAULT12
                                object.4768.symtab0x3e52c24OBJECT<unknown>DEFAULT12
                                open.symtab0x21f50132FUNC<unknown>DEFAULT2
                                opendir.symtab0x23074228FUNC<unknown>DEFAULT2
                                opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                ourIP.symtab0x452944OBJECT<unknown>DEFAULT12
                                p.4751.symtab0x3e25c0OBJECT<unknown>DEFAULT11
                                parseHex.symtab0x11d4c136FUNC<unknown>DEFAULT2
                                parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                pids.symtab0x452a04OBJECT<unknown>DEFAULT12
                                pipe.symtab0x1a63076FUNC<unknown>DEFAULT2
                                poll.symtab0x28bc476FUNC<unknown>DEFAULT2
                                poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prctl.symtab0x1abb4104FUNC<unknown>DEFAULT2
                                prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                prefix.6476.symtab0x2c8c012OBJECT<unknown>DEFAULT4
                                print.symtab0x111601144FUNC<unknown>DEFAULT2
                                printchar.symtab0x10d20108FUNC<unknown>DEFAULT2
                                printi.symtab0x10f48536FUNC<unknown>DEFAULT2
                                prints.symtab0x10d8c444FUNC<unknown>DEFAULT2
                                processCmd.symtab0x14f008296FUNC<unknown>DEFAULT2
                                program_invocation_name.symtab0x3e42c4OBJECT<unknown>DEFAULT11
                                program_invocation_short_name.symtab0x3e4284OBJECT<unknown>DEFAULT11
                                qual_chars.6485.symtab0x2c8d820OBJECT<unknown>DEFAULT4
                                raise.symtab0x21c74264FUNC<unknown>DEFAULT2
                                raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand.symtab0x2033416FUNC<unknown>DEFAULT2
                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                rand__str.symtab0x18258232FUNC<unknown>DEFAULT2
                                rand_alpha_str.symtab0x18340188FUNC<unknown>DEFAULT2
                                rand_alphastr.symtab0x10bdc324FUNC<unknown>DEFAULT2
                                rand_cmwc.symtab0x10a78356FUNC<unknown>DEFAULT2
                                rand_init.symtab0x180cc160FUNC<unknown>DEFAULT2
                                rand_next.symtab0x1816c236FUNC<unknown>DEFAULT2
                                random.symtab0x2034c108FUNC<unknown>DEFAULT2
                                random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                random_poly_info.symtab0x2d57040OBJECT<unknown>DEFAULT4
                                random_r.symtab0x20518152FUNC<unknown>DEFAULT2
                                random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                randtbl.symtab0x3e378128OBJECT<unknown>DEFAULT11
                                rawmemchr.symtab0x2707c188FUNC<unknown>DEFAULT2
                                rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                read.symtab0x22058132FUNC<unknown>DEFAULT2
                                read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                readdir64.symtab0x23210188FUNC<unknown>DEFAULT2
                                readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                realloc.symtab0x1f9b0916FUNC<unknown>DEFAULT2
                                realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recv.symtab0x1eb1092FUNC<unknown>DEFAULT2
                                recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                recvLine.symtab0x12128748FUNC<unknown>DEFAULT2
                                recvfrom.symtab0x1eb6c96FUNC<unknown>DEFAULT2
                                recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                resolv_conf_mtime.6761.symtab0x4528c4OBJECT<unknown>DEFAULT12
                                resolv_domain_to_hostname.symtab0x183fc292FUNC<unknown>DEFAULT2
                                resolv_entries_free.symtab0x18f9488FUNC<unknown>DEFAULT2
                                resolv_lookup.symtab0x186242416FUNC<unknown>DEFAULT2
                                resolv_skip_name.symtab0x18520260FUNC<unknown>DEFAULT2
                                rindex.symtab0x1dce0192FUNC<unknown>DEFAULT2
                                rt_sigaction.symtab0x22a58104FUNC<unknown>DEFAULT2
                                rtcp.symtab0x139a41296FUNC<unknown>DEFAULT2
                                sbrk.symtab0x22e50108FUNC<unknown>DEFAULT2
                                sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                scanPid.symtab0x4529c4OBJECT<unknown>DEFAULT12
                                select.symtab0x1ac8c84FUNC<unknown>DEFAULT2
                                select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                send.symtab0x1ebcc92FUNC<unknown>DEFAULT2
                                send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sendSTD.symtab0x13eb4464FUNC<unknown>DEFAULT2
                                sendto.symtab0x1ec2896FUNC<unknown>DEFAULT2
                                sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setjmp.symtab0x22ac84FUNC<unknown>DEFAULT2
                                setsockopt.symtab0x1ec8844FUNC<unknown>DEFAULT2
                                setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                setstate.symtab0x203b8124FUNC<unknown>DEFAULT2
                                setstate_r.symtab0x20794276FUNC<unknown>DEFAULT2
                                sigaction.symtab0x22950264FUNC<unknown>DEFAULT2
                                sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigaddset.symtab0x1ece072FUNC<unknown>DEFAULT2
                                sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigemptyset.symtab0x1ed2816FUNC<unknown>DEFAULT2
                                sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                signal.symtab0x1ed40168FUNC<unknown>DEFAULT2
                                signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigprocmask.symtab0x1ace8172FUNC<unknown>DEFAULT2
                                sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                skip_and_NUL_space.symtab0x281a0104FUNC<unknown>DEFAULT2
                                skip_nospace.symtab0x2813c100FUNC<unknown>DEFAULT2
                                sleep.symtab0x21d84336FUNC<unknown>DEFAULT2
                                sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket.symtab0x1ecb436FUNC<unknown>DEFAULT2
                                socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                socket_connect.symtab0x149b0332FUNC<unknown>DEFAULT2
                                sockprintf.symtab0x1167c236FUNC<unknown>DEFAULT2
                                spec_and_mask.6484.symtab0x2c8ec16OBJECT<unknown>DEFAULT4
                                spec_base.6475.symtab0x2c8d07OBJECT<unknown>DEFAULT4
                                spec_chars.6481.symtab0x2c94821OBJECT<unknown>DEFAULT4
                                spec_flags.6480.symtab0x2c9608OBJECT<unknown>DEFAULT4
                                spec_or_mask.6483.symtab0x2c8fc16OBJECT<unknown>DEFAULT4
                                spec_ranges.6482.symtab0x2c9109OBJECT<unknown>DEFAULT4
                                sprintf.symtab0x1ae6452FUNC<unknown>DEFAULT2
                                sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                srand.symtab0x204b0104FUNC<unknown>DEFAULT2
                                srandom.symtab0x204b0104FUNC<unknown>DEFAULT2
                                srandom_r.symtab0x205b0232FUNC<unknown>DEFAULT2
                                stat.symtab0x28c18116FUNC<unknown>DEFAULT2
                                stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                static_dtv.symtab0x44d30512OBJECT<unknown>DEFAULT12
                                static_map.symtab0x4523852OBJECT<unknown>DEFAULT12
                                static_slotinfo.symtab0x44f30776OBJECT<unknown>DEFAULT12
                                stderr.symtab0x3e43c4OBJECT<unknown>DEFAULT11
                                stdin.symtab0x3e4344OBJECT<unknown>DEFAULT11
                                stdout.symtab0x3e4384OBJECT<unknown>DEFAULT11
                                strcasecmp.symtab0x29228116FUNC<unknown>DEFAULT2
                                strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strchr.symtab0x1dad4524FUNC<unknown>DEFAULT2
                                strchrnul.symtab0x25c08260FUNC<unknown>DEFAULT2
                                strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strcmp.symtab0x1de34648FUNC<unknown>DEFAULT2
                                strcoll.symtab0x1de34648FUNC<unknown>DEFAULT2
                                strcpy.symtab0x1e124804FUNC<unknown>DEFAULT2
                                strcspn.symtab0x25d0c60FUNC<unknown>DEFAULT2
                                strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strdup.symtab0x28d7056FUNC<unknown>DEFAULT2
                                strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strerror_r.symtab0x1e83c300FUNC<unknown>DEFAULT2
                                strlen.symtab0x1e4b0120FUNC<unknown>DEFAULT2
                                strncmp.symtab0x25d48244FUNC<unknown>DEFAULT2
                                strncmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strncpy.symtab0x1e528216FUNC<unknown>DEFAULT2
                                strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strnlen.symtab0x1e600244FUNC<unknown>DEFAULT2
                                strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strpbrk.symtab0x25f0872FUNC<unknown>DEFAULT2
                                strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strrchr.symtab0x1dce0192FUNC<unknown>DEFAULT2
                                strspn.symtab0x25e3c84FUNC<unknown>DEFAULT2
                                strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strstr.symtab0x1e6f4288FUNC<unknown>DEFAULT2
                                strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok.symtab0x1e97040FUNC<unknown>DEFAULT2
                                strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtok_r.symtab0x25e90120FUNC<unknown>DEFAULT2
                                strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                strtol.symtab0x208c020FUNC<unknown>DEFAULT2
                                strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                sysconf.symtab0x20fe41140FUNC<unknown>DEFAULT2
                                sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                szprintf.symtab0x1162884FUNC<unknown>DEFAULT2
                                table.symtab0x452a4232OBJECT<unknown>DEFAULT12
                                table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                table_init.symtab0x18fec568FUNC<unknown>DEFAULT2
                                table_key.symtab0x3e3184OBJECT<unknown>DEFAULT11
                                table_lock_val.symtab0x1927076FUNC<unknown>DEFAULT2
                                table_retrieve_val.symtab0x192bc104FUNC<unknown>DEFAULT2
                                table_unlock_val.symtab0x1922476FUNC<unknown>DEFAULT2
                                tcgetattr.symtab0x25f70108FUNC<unknown>DEFAULT2
                                tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                tcpFl00d.symtab0x132c41760FUNC<unknown>DEFAULT2
                                tcpcsum.symtab0x12a0c228FUNC<unknown>DEFAULT2
                                time.symtab0x1ad9440FUNC<unknown>DEFAULT2
                                time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                times.symtab0x22ebc40FUNC<unknown>DEFAULT2
                                times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                toggle_obf.symtab0x193b0384FUNC<unknown>DEFAULT2
                                toupper.symtab0x1adc460FUNC<unknown>DEFAULT2
                                toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                trim.symtab0x108f0392FUNC<unknown>DEFAULT2
                                type_codes.symtab0x2c91a24OBJECT<unknown>DEFAULT4
                                type_sizes.symtab0x2c93812OBJECT<unknown>DEFAULT4
                                udpfl00d.symtab0x12bcc1784FUNC<unknown>DEFAULT2
                                uname.symtab0x28c9488FUNC<unknown>DEFAULT2
                                uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                unknown.1356.symtab0x2c9e814OBJECT<unknown>DEFAULT4
                                unsafe_state.symtab0x3e3f820OBJECT<unknown>DEFAULT11
                                uppercase.symtab0x12040104FUNC<unknown>DEFAULT2
                                userID.symtab0x3e30c4OBJECT<unknown>DEFAULT11
                                usleep.symtab0x2145872FUNC<unknown>DEFAULT2
                                usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                util_atoi.symtab0x19944832FUNC<unknown>DEFAULT2
                                util_fdgets.symtab0x1a208252FUNC<unknown>DEFAULT2
                                util_isalpha.symtab0x1a368148FUNC<unknown>DEFAULT2
                                util_isdigit.symtab0x1a490100FUNC<unknown>DEFAULT2
                                util_isspace.symtab0x1a3fc148FUNC<unknown>DEFAULT2
                                util_isupper.symtab0x1a304100FUNC<unknown>DEFAULT2
                                util_itoa.symtab0x19c84472FUNC<unknown>DEFAULT2
                                util_local_addr.symtab0x1a120232FUNC<unknown>DEFAULT2
                                util_memcpy.symtab0x19874120FUNC<unknown>DEFAULT2
                                util_memsearch.symtab0x19e5c260FUNC<unknown>DEFAULT2
                                util_strcat.symtab0x197e8140FUNC<unknown>DEFAULT2
                                util_strcmp.symtab0x196a8240FUNC<unknown>DEFAULT2
                                util_strcpy.symtab0x1979880FUNC<unknown>DEFAULT2
                                util_stristr.symtab0x19f60448FUNC<unknown>DEFAULT2
                                util_strlen.symtab0x19530112FUNC<unknown>DEFAULT2
                                util_strncmp.symtab0x195a0264FUNC<unknown>DEFAULT2
                                util_zero.symtab0x198ec88FUNC<unknown>DEFAULT2
                                vfork.symtab0x214a076FUNC<unknown>DEFAULT2
                                vseattack.symtab0x141781868FUNC<unknown>DEFAULT2
                                vsnprintf.symtab0x1ae98164FUNC<unknown>DEFAULT2
                                vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                w.symtab0x4257c4OBJECT<unknown>DEFAULT12
                                waitpid.symtab0x220dc132FUNC<unknown>DEFAULT2
                                watchdog_maintain.symtab0x10684392FUNC<unknown>DEFAULT2
                                watchdog_pid.symtab0x3e54c4OBJECT<unknown>DEFAULT12
                                wcrtomb.symtab0x236c076FUNC<unknown>DEFAULT2
                                wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcsnrtombs.symtab0x23730192FUNC<unknown>DEFAULT2
                                wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wcsrtombs.symtab0x2370c28FUNC<unknown>DEFAULT2
                                wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                wildString.symtab0x11dd4520FUNC<unknown>DEFAULT2
                                write.symtab0x21fd4132FUNC<unknown>DEFAULT2
                                x.symtab0x425704OBJECT<unknown>DEFAULT12
                                xdigits.5483.symtab0x2d6d817OBJECT<unknown>DEFAULT4
                                xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                y.symtab0x425744OBJECT<unknown>DEFAULT12
                                z.symtab0x425784OBJECT<unknown>DEFAULT12
                                zprintf.symtab0x115d880FUNC<unknown>DEFAULT2
                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                05/27/24-09:02:58.936626TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634974176.123.4.187192.168.2.13
                                05/27/24-09:05:44.048136TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634988176.123.4.187192.168.2.13
                                05/27/24-09:03:48.008502TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634980176.123.4.187192.168.2.13
                                05/27/24-09:04:05.258546TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634982176.123.4.187192.168.2.13
                                05/27/24-09:05:18.270929TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634986176.123.4.187192.168.2.13
                                05/27/24-09:03:32.307700TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634978176.123.4.187192.168.2.13
                                05/27/24-09:03:15.638214TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66634976176.123.4.187192.168.2.13
                                TimestampSource PortDest PortSource IPDest IP
                                May 27, 2024 09:02:57.524837971 CEST34974666192.168.2.13176.123.4.187
                                May 27, 2024 09:02:58.303553104 CEST66634974176.123.4.187192.168.2.13
                                May 27, 2024 09:02:58.303822994 CEST34974666192.168.2.13176.123.4.187
                                May 27, 2024 09:02:58.304195881 CEST34974666192.168.2.13176.123.4.187
                                May 27, 2024 09:02:58.309103966 CEST66634974176.123.4.187192.168.2.13
                                May 27, 2024 09:02:58.936625957 CEST66634974176.123.4.187192.168.2.13
                                May 27, 2024 09:02:58.936808109 CEST66634974176.123.4.187192.168.2.13
                                May 27, 2024 09:02:58.936815977 CEST34974666192.168.2.13176.123.4.187
                                May 27, 2024 09:02:58.937654972 CEST34974666192.168.2.13176.123.4.187
                                May 27, 2024 09:02:58.942543983 CEST66634974176.123.4.187192.168.2.13
                                May 27, 2024 09:03:07.137550116 CEST48202443192.168.2.13185.125.190.26
                                May 27, 2024 09:03:13.938707113 CEST34976666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:14.945175886 CEST34976666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:14.979419947 CEST66634976176.123.4.187192.168.2.13
                                May 27, 2024 09:03:14.979655981 CEST34976666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:14.979809999 CEST34976666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:15.013915062 CEST66634976176.123.4.187192.168.2.13
                                May 27, 2024 09:03:15.638214111 CEST66634976176.123.4.187192.168.2.13
                                May 27, 2024 09:03:15.638362885 CEST34976666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:15.640847921 CEST66634976176.123.4.187192.168.2.13
                                May 27, 2024 09:03:15.640944004 CEST34976666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:15.674175024 CEST66634976176.123.4.187192.168.2.13
                                May 27, 2024 09:03:30.641911983 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:31.649267912 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:31.656697989 CEST66634978176.123.4.187192.168.2.13
                                May 27, 2024 09:03:31.656853914 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:31.656987906 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:31.665559053 CEST66634978176.123.4.187192.168.2.13
                                May 27, 2024 09:03:32.307699919 CEST66634978176.123.4.187192.168.2.13
                                May 27, 2024 09:03:32.307907104 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:32.309509039 CEST66634978176.123.4.187192.168.2.13
                                May 27, 2024 09:03:32.309619904 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:32.334525108 CEST66634978176.123.4.187192.168.2.13
                                May 27, 2024 09:03:32.334621906 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:32.525177956 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:32.741146088 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:33.185205936 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:34.049237013 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:35.777251959 CEST34978666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:35.784907103 CEST66634978176.123.4.187192.168.2.13
                                May 27, 2024 09:03:39.393265009 CEST48202443192.168.2.13185.125.190.26
                                May 27, 2024 09:03:47.310414076 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:47.347800970 CEST66634980176.123.4.187192.168.2.13
                                May 27, 2024 09:03:47.347984076 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:47.348042011 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:47.398852110 CEST66634980176.123.4.187192.168.2.13
                                May 27, 2024 09:03:48.008502007 CEST66634980176.123.4.187192.168.2.13
                                May 27, 2024 09:03:48.008680105 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:48.010379076 CEST66634980176.123.4.187192.168.2.13
                                May 27, 2024 09:03:48.010499001 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:48.253164053 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:48.298563004 CEST66634980176.123.4.187192.168.2.13
                                May 27, 2024 09:03:48.298768997 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:48.497224092 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:48.993187904 CEST34980666192.168.2.13176.123.4.187
                                May 27, 2024 09:03:49.036051989 CEST66634980176.123.4.187192.168.2.13
                                May 27, 2024 09:04:03.011440992 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:03.079150915 CEST66634982176.123.4.187192.168.2.13
                                May 27, 2024 09:04:03.079312086 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:03.079404116 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:03.425172091 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:03.758275032 CEST66634982176.123.4.187192.168.2.13
                                May 27, 2024 09:04:03.758383036 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:03.760596037 CEST66634982176.123.4.187192.168.2.13
                                May 27, 2024 09:04:03.760657072 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:03.886524916 CEST66634982176.123.4.187192.168.2.13
                                May 27, 2024 09:04:03.886672974 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:04.673279047 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:05.258546114 CEST66634982176.123.4.187192.168.2.13
                                May 27, 2024 09:04:05.258764982 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:07.297173023 CEST34982666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:07.358757973 CEST66634982176.123.4.187192.168.2.13
                                May 27, 2024 09:04:18.761363983 CEST34984666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:19.777173042 CEST34984666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:21.793473005 CEST34984666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:25.985229015 CEST34984666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:34.177113056 CEST34984666192.168.2.13176.123.4.187
                                May 27, 2024 09:04:50.305119991 CEST34984666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:08.767791033 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:09.793179989 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:11.809078932 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:15.905329943 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:15.971885920 CEST66634986176.123.4.187192.168.2.13
                                May 27, 2024 09:05:15.972285032 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:15.972326994 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:16.321182013 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:17.002572060 CEST66634986176.123.4.187192.168.2.13
                                May 27, 2024 09:05:17.002705097 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:17.569058895 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:17.631433010 CEST66634986176.123.4.187192.168.2.13
                                May 27, 2024 09:05:18.270929098 CEST66634986176.123.4.187192.168.2.13
                                May 27, 2024 09:05:18.271086931 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:18.272836924 CEST66634986176.123.4.187192.168.2.13
                                May 27, 2024 09:05:18.272989035 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:18.561055899 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:18.849087000 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:19.393141985 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:20.481223106 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:21.770838976 CEST66634986176.123.4.187192.168.2.13
                                May 27, 2024 09:05:21.771034002 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:22.817066908 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:27.169078112 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:33.273957968 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:34.305073977 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:35.873090029 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:36.321388006 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:36.350774050 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:36.351450920 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:36.351450920 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:36.641103983 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:37.354496956 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:37.354765892 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:37.889273882 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:37.916591883 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:37.998132944 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:37.998253107 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:37.998651981 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:37.998651981 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:38.233234882 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:38.469125986 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:38.945066929 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:39.905375957 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:40.206549883 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:40.206715107 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:41.793210030 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:44.048135996 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:44.048204899 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:45.601022005 CEST34988666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:45.687118053 CEST66634988176.123.4.187192.168.2.13
                                May 27, 2024 09:05:52.999676943 CEST34990666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:54.017183065 CEST34990666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:54.561037064 CEST34986666192.168.2.13176.123.4.187
                                May 27, 2024 09:05:56.033171892 CEST34990666192.168.2.13176.123.4.187
                                May 27, 2024 09:06:00.193141937 CEST34990666192.168.2.13176.123.4.187
                                May 27, 2024 09:06:08.385163069 CEST34990666192.168.2.13176.123.4.187
                                May 27, 2024 09:06:24.513441086 CEST34990666192.168.2.13176.123.4.187
                                May 27, 2024 09:06:29.377068996 CEST34986666192.168.2.13176.123.4.187
                                TimestampSource PortDest PortSource IPDest IP
                                May 27, 2024 09:05:42.079917908 CEST5414553192.168.2.131.1.1.1
                                May 27, 2024 09:05:42.079987049 CEST5407653192.168.2.131.1.1.1
                                May 27, 2024 09:05:42.112699032 CEST53540761.1.1.1192.168.2.13
                                May 27, 2024 09:05:42.113393068 CEST53541451.1.1.1192.168.2.13
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                May 27, 2024 09:05:42.079917908 CEST192.168.2.131.1.1.10x860bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                May 27, 2024 09:05:42.079987049 CEST192.168.2.131.1.1.10xf33aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                May 27, 2024 09:05:42.113393068 CEST1.1.1.1192.168.2.130x860bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                May 27, 2024 09:05:42.113393068 CEST1.1.1.1192.168.2.130x860bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                System Behavior

                                Start time (UTC):07:02:56
                                Start date (UTC):27/05/2024
                                Path:/tmp/4CB2w5yQL3.elf
                                Arguments:/tmp/4CB2w5yQL3.elf
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                Start time (UTC):07:02:57
                                Start date (UTC):27/05/2024
                                Path:/tmp/4CB2w5yQL3.elf
                                Arguments:-
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                Start time (UTC):07:02:57
                                Start date (UTC):27/05/2024
                                Path:/tmp/4CB2w5yQL3.elf
                                Arguments:-
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                Start time (UTC):07:02:57
                                Start date (UTC):27/05/2024
                                Path:/tmp/4CB2w5yQL3.elf
                                Arguments:-
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e