Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
JhemwyNPBX.elf

Overview

General Information

Sample name:JhemwyNPBX.elf
renamed because original name is a hash value
Original sample name:d65307503ce8c80b09270916ff8cf25b.elf
Analysis ID:1447839
MD5:d65307503ce8c80b09270916ff8cf25b
SHA1:1d197913cd30abd893e1d87f5a9e0094b842373f
SHA256:2fc0ab6a142417bd1d2d74f078aefb379ca654b0b4981df2a93a337eb220ee64
Tags:32elfgafgytrenesas
Infos:

Detection

Gafgyt, Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447839
Start date and time:2024-05-27 09:07:51 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:JhemwyNPBX.elf
renamed because original name is a hash value
Original Sample Name:d65307503ce8c80b09270916ff8cf25b.elf
Detection:MAL
Classification:mal88.spre.troj.linELF@0/0@0/0
Command:/tmp/JhemwyNPBX.elf
PID:6216
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
JhemwyNPBX.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    JhemwyNPBX.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      JhemwyNPBX.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6216.1.00007f705c400000.00007f705c419000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6216.1.00007f705c400000.00007f705c419000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x14c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x14e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6220.1.00007f705c400000.00007f705c419000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6220.1.00007f705c400000.00007f705c419000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14d98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14de8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14dfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14e24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6218.1.00007f705c400000.00007f705c419000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 7 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: JhemwyNPBX.elfAvira: detected
            Source: JhemwyNPBX.elfReversingLabs: Detection: 65%
            Source: JhemwyNPBX.elfVirustotal: Detection: 68%Perma Link

            Spreading

            barindex
            Source: /tmp/JhemwyNPBX.elf (PID: 6216)Opens: /proc/net/routeJump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:35308 -> 176.123.4.187:666
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: JhemwyNPBX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6216.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6220.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6218.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: JhemwyNPBX.elf PID: 6216, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: JhemwyNPBX.elf PID: 6218, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: JhemwyNPBX.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: JhemwyNPBX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6216.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6220.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6218.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: JhemwyNPBX.elf PID: 6216, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: JhemwyNPBX.elf PID: 6218, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: JhemwyNPBX.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal88.spre.troj.linELF@0/0@0/0
            Source: /tmp/JhemwyNPBX.elf (PID: 6216)Queries kernel information via 'uname': Jump to behavior
            Source: JhemwyNPBX.elf, 6216.1.00007ffe49637000.00007ffe49658000.rw-.sdmp, JhemwyNPBX.elf, 6218.1.00007ffe49637000.00007ffe49658000.rw-.sdmp, JhemwyNPBX.elf, 6220.1.00007ffe49637000.00007ffe49658000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
            Source: JhemwyNPBX.elf, 6216.1.0000558babfab000.0000558bac033000.rw-.sdmp, JhemwyNPBX.elf, 6218.1.0000558babfab000.0000558bac033000.rw-.sdmp, JhemwyNPBX.elf, 6220.1.0000558babfab000.0000558bac033000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
            Source: JhemwyNPBX.elf, 6216.1.0000558babfab000.0000558bac033000.rw-.sdmp, JhemwyNPBX.elf, 6218.1.0000558babfab000.0000558bac033000.rw-.sdmp, JhemwyNPBX.elf, 6220.1.0000558babfab000.0000558bac033000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
            Source: JhemwyNPBX.elf, 6216.1.00007ffe49637000.00007ffe49658000.rw-.sdmp, JhemwyNPBX.elf, 6218.1.00007ffe49637000.00007ffe49658000.rw-.sdmp, JhemwyNPBX.elf, 6220.1.00007ffe49637000.00007ffe49658000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/JhemwyNPBX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/JhemwyNPBX.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: JhemwyNPBX.elf, type: SAMPLE
            Source: Yara matchFile source: JhemwyNPBX.elf, type: SAMPLE
            Source: Yara matchFile source: 6216.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6220.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6218.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: JhemwyNPBX.elf PID: 6216, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: JhemwyNPBX.elf PID: 6218, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: JhemwyNPBX.elf PID: 6220, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: JhemwyNPBX.elf, type: SAMPLE
            Source: Yara matchFile source: JhemwyNPBX.elf, type: SAMPLE
            Source: Yara matchFile source: 6216.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6220.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6218.1.00007f705c400000.00007f705c419000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: JhemwyNPBX.elf PID: 6216, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: JhemwyNPBX.elf PID: 6218, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: JhemwyNPBX.elf PID: 6220, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            JhemwyNPBX.elf66%ReversingLabsLinux.Trojan.Gafgyt
            JhemwyNPBX.elf68%VirustotalBrowse
            JhemwyNPBX.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            176.123.4.187
            unknownMoldova Republic of
            200019ALEXHOSTMDfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            109.202.202.202BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
              Aqua.x86.elfGet hashmaliciousUnknownBrowse
                5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                  Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                    fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                      ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                        gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                          SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                            SilverliningGet hashmaliciousSliverBrowse
                              wbON6KJpx8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                176.123.4.1874CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      91.189.91.43Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                        5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                          Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                            fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                              ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                  SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                    SilverliningGet hashmaliciousSliverBrowse
                                                      wbON6KJpx8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                        A13Zu2Plc8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                          91.189.91.42BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                            Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                              5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                  fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                    ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                                          SilverliningGet hashmaliciousSliverBrowse
                                                                            wbON6KJpx8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CANONICAL-ASGB4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              • 185.125.190.26
                                                                              BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.125.190.26
                                                                              5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                              • 91.189.91.42
                                                                              Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                              • 91.189.91.42
                                                                              4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                                                                              • 185.125.190.26
                                                                              fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                              • 91.189.91.42
                                                                              ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              CANONICAL-ASGB4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              • 185.125.190.26
                                                                              BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.125.190.26
                                                                              5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                              • 91.189.91.42
                                                                              Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                              • 91.189.91.42
                                                                              4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                                                                              • 185.125.190.26
                                                                              fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                              • 91.189.91.42
                                                                              ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              ALEXHOSTMD4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              • 176.123.4.187
                                                                              rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              • 176.123.4.187
                                                                              mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              • 176.123.4.187
                                                                              472.rtf.docGet hashmaliciousSmokeLoaderBrowse
                                                                              • 45.84.0.173
                                                                              support.Client.exe.zipGet hashmaliciousScreenConnect ToolBrowse
                                                                              • 176.123.10.70
                                                                              https://coanj.com/Get hashmaliciousUnknownBrowse
                                                                              • 45.142.212.163
                                                                              Q1a9z2AS7p.elfGet hashmaliciousUnknownBrowse
                                                                              • 176.123.1.127
                                                                              3sbAd2pTKO.elfGet hashmaliciousUnknownBrowse
                                                                              • 176.123.1.127
                                                                              5SgnZcDoHg.elfGet hashmaliciousUnknownBrowse
                                                                              • 176.123.1.127
                                                                              uKzd18tKZ2.elfGet hashmaliciousUnknownBrowse
                                                                              • 176.123.1.127
                                                                              INIT7CHBEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                              • 109.202.202.202
                                                                              Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                              • 109.202.202.202
                                                                              fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                              • 109.202.202.202
                                                                              ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              SilverliningGet hashmaliciousSliverBrowse
                                                                              • 109.202.202.202
                                                                              wbON6KJpx8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                                              • 109.202.202.202
                                                                              No context
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
                                                                              Entropy (8bit):6.719386056417999
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                              File name:JhemwyNPBX.elf
                                                                              File size:128'636 bytes
                                                                              MD5:d65307503ce8c80b09270916ff8cf25b
                                                                              SHA1:1d197913cd30abd893e1d87f5a9e0094b842373f
                                                                              SHA256:2fc0ab6a142417bd1d2d74f078aefb379ca654b0b4981df2a93a337eb220ee64
                                                                              SHA512:554a70355cc565c0c6a36d7d884328a316ad154d23f98a4a271f73e1f429871c4e4f41faed0297deea564859768d26146e5e0791c1419efc4201f99b8e7f2a84
                                                                              SSDEEP:1536:vuaMiqPJYdiVg7qwXo/wKg3otPas2edRKHofPVNGvmic092cwDNm:vujx9VEX1Kg4ps09NsmN09XwDNm
                                                                              TLSH:C6C32A3790604EB3C0429AF525BB99710F126C930B5B1A94623D77F44B7B9CEB88EF58
                                                                              File Content Preview:.ELF..............*.......@.4...X.......4. ...(...............@...@.H...H...............H...H.B.H.B.t....u....................B...B.................Q.td............................././"O.n........#.*@........#.*@L:...o&O.n...l.............................

                                                                              ELF header

                                                                              Class:ELF32
                                                                              Data:2's complement, little endian
                                                                              Version:1 (current)
                                                                              Machine:<unknown>
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:UNIX - System V
                                                                              ABI Version:0
                                                                              Entry Point Address:0x4001c0
                                                                              Flags:0x9
                                                                              ELF Header Size:52
                                                                              Program Header Offset:52
                                                                              Program Header Size:32
                                                                              Number of Program Headers:4
                                                                              Section Header Offset:102488
                                                                              Section Header Size:40
                                                                              Number of Section Headers:17
                                                                              Header String Table Index:14
                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                              NULL0x00x00x00x00x0000
                                                                              .initPROGBITS0x4000b40xb40x300x00x6AX004
                                                                              .textPROGBITS0x4001000x1000x13a600x00x6AX0032
                                                                              .finiPROGBITS0x413b600x13b600x240x00x6AX004
                                                                              .rodataPROGBITS0x413b840x13b840x44c40x00x2A004
                                                                              .eh_framePROGBITS0x4280480x180480x7c0x00x3WA004
                                                                              .tbssNOBITS0x4280c40x180c40x80x00x403WAT004
                                                                              .ctorsPROGBITS0x4280c40x180c40x80x00x3WA004
                                                                              .dtorsPROGBITS0x4280cc0x180cc0x80x00x3WA004
                                                                              .jcrPROGBITS0x4280d40x180d40x40x00x3WA004
                                                                              .dataPROGBITS0x4280d80x180d80x2d00x00x3WA004
                                                                              .gotPROGBITS0x4283a80x183a80x140x40x3WA004
                                                                              .bssNOBITS0x4283bc0x183bc0x721c0x00x3WA004
                                                                              .commentPROGBITS0x00x183bc0xc2a0x00x0001
                                                                              .shstrtabSTRTAB0x00x18fe60x710x00x0001
                                                                              .symtabSYMTAB0x00x193000x38e00x100x0163324
                                                                              .strtabSTRTAB0x00x1cbe00x2a9c0x00x0001
                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              LOAD0x00x4000000x4000000x180480x180486.92130x5R E0x10000.init .text .fini .rodata
                                                                              LOAD0x180480x4280480x4280480x3740x75904.24990x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data .got .bss
                                                                              TLS0x180c40x4280c40x4280c40x00x80.00000x4R 0x4.tbss
                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              .symtab0x4000b40SECTION<unknown>DEFAULT1
                                                                              .symtab0x4001000SECTION<unknown>DEFAULT2
                                                                              .symtab0x413b600SECTION<unknown>DEFAULT3
                                                                              .symtab0x413b840SECTION<unknown>DEFAULT4
                                                                              .symtab0x4280480SECTION<unknown>DEFAULT5
                                                                              .symtab0x4280c40SECTION<unknown>DEFAULT6
                                                                              .symtab0x4280c40SECTION<unknown>DEFAULT7
                                                                              .symtab0x4280cc0SECTION<unknown>DEFAULT8
                                                                              .symtab0x4280d40SECTION<unknown>DEFAULT9
                                                                              .symtab0x4280d80SECTION<unknown>DEFAULT10
                                                                              .symtab0x4283a80SECTION<unknown>DEFAULT11
                                                                              .symtab0x4283bc0SECTION<unknown>DEFAULT12
                                                                              .symtab0x00SECTION<unknown>DEFAULT13
                                                                              .jmp_loc.symtab0x40b00a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40b0aa0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40b4ca0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40b5aa0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40b60a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40dd8a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40e30a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40e40a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40e50a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40e60a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x40e70a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x410c2a0NOTYPE<unknown>DEFAULT2
                                                                              .jmp_loc.symtab0x41148a0NOTYPE<unknown>DEFAULT2
                                                                              C.3.5229.symtab0x417c0812OBJECT<unknown>DEFAULT4
                                                                              C.3.5917.symtab0x416f6c12OBJECT<unknown>DEFAULT4
                                                                              C.3.5941.symtab0x417c3812OBJECT<unknown>DEFAULT4
                                                                              C.3.5941.symtab0x417c5c12OBJECT<unknown>DEFAULT4
                                                                              C.4.5303.symtab0x417c2024OBJECT<unknown>DEFAULT4
                                                                              C.4.5942.symtab0x417c5012OBJECT<unknown>DEFAULT4
                                                                              C.5.5949.symtab0x417c4412OBJECT<unknown>DEFAULT4
                                                                              C.8.5347.symtab0x417bfc12OBJECT<unknown>DEFAULT4
                                                                              KHcommSOCK.symtab0x4283d84OBJECT<unknown>DEFAULT12
                                                                              KHserverHACKER.symtab0x4281884OBJECT<unknown>DEFAULT10
                                                                              LOCAL_ADDR.symtab0x42f0c84OBJECT<unknown>DEFAULT12
                                                                              L_abort.symtab0x4001f00NOTYPE<unknown>DEFAULT2
                                                                              L_fini.symtab0x4001e80NOTYPE<unknown>DEFAULT2
                                                                              L_init.symtab0x4001e40NOTYPE<unknown>DEFAULT2
                                                                              L_main.symtab0x4001e00NOTYPE<unknown>DEFAULT2
                                                                              L_movmem_2mod4_end.symtab0x413ac00NOTYPE<unknown>DEFAULT2
                                                                              L_movmem_loop.symtab0x413ada0NOTYPE<unknown>DEFAULT2
                                                                              L_movmem_start_even.symtab0x413ae60NOTYPE<unknown>DEFAULT2
                                                                              L_uClibc_main.symtab0x4001ec0NOTYPE<unknown>DEFAULT2
                                                                              Q.symtab0x4283f416384OBJECT<unknown>DEFAULT12
                                                                              UserAgents.symtab0x4280f8144OBJECT<unknown>DEFAULT10
                                                                              _Exit.symtab0x409bd0104FUNC<unknown>DEFAULT2
                                                                              _GLOBAL_OFFSET_TABLE_.symtab0x4283a80OBJECT<unknown>HIDDEN11
                                                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __CTOR_END__.symtab0x4280c80OBJECT<unknown>DEFAULT7
                                                                              __CTOR_LIST__.symtab0x4280c40OBJECT<unknown>DEFAULT7
                                                                              __C_ctype_b.symtab0x42819c4OBJECT<unknown>DEFAULT10
                                                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __C_ctype_b_data.symtab0x41696c768OBJECT<unknown>DEFAULT4
                                                                              __C_ctype_tolower.symtab0x4283a04OBJECT<unknown>DEFAULT10
                                                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __C_ctype_tolower_data.symtab0x417d48768OBJECT<unknown>DEFAULT4
                                                                              __C_ctype_toupper.symtab0x4281a44OBJECT<unknown>DEFAULT10
                                                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __C_ctype_toupper_data.symtab0x416c6c768OBJECT<unknown>DEFAULT4
                                                                              __DTOR_END__.symtab0x4280d00OBJECT<unknown>DEFAULT8
                                                                              __DTOR_LIST__.symtab0x4280cc0OBJECT<unknown>DEFAULT8
                                                                              __EH_FRAME_BEGIN__.symtab0x4280480OBJECT<unknown>DEFAULT5
                                                                              __FRAME_END__.symtab0x4280c00OBJECT<unknown>DEFAULT5
                                                                              __GI___C_ctype_b.symtab0x42819c4OBJECT<unknown>HIDDEN10
                                                                              __GI___C_ctype_tolower.symtab0x4283a04OBJECT<unknown>HIDDEN10
                                                                              __GI___C_ctype_toupper.symtab0x4281a44OBJECT<unknown>HIDDEN10
                                                                              __GI___close.symtab0x40e340164FUNC<unknown>HIDDEN2
                                                                              __GI___close_nocancel.symtab0x40e35040FUNC<unknown>HIDDEN2
                                                                              __GI___ctype_b.symtab0x4281a04OBJECT<unknown>HIDDEN10
                                                                              __GI___ctype_tolower.symtab0x4283a44OBJECT<unknown>HIDDEN10
                                                                              __GI___ctype_toupper.symtab0x4281a84OBJECT<unknown>HIDDEN10
                                                                              __GI___errno_location.symtab0x40a04c44FUNC<unknown>HIDDEN2
                                                                              __GI___fcntl_nocancel.symtab0x409a04180FUNC<unknown>HIDDEN2
                                                                              __GI___fgetc_unlocked.symtab0x410aac216FUNC<unknown>HIDDEN2
                                                                              __GI___glibc_strerror_r.symtab0x40b8a832FUNC<unknown>HIDDEN2
                                                                              __GI___libc_close.symtab0x40e340164FUNC<unknown>HIDDEN2
                                                                              __GI___libc_fcntl.symtab0x409ab8280FUNC<unknown>HIDDEN2
                                                                              __GI___libc_open.symtab0x40e440172FUNC<unknown>HIDDEN2
                                                                              __GI___libc_read.symtab0x40e640172FUNC<unknown>HIDDEN2
                                                                              __GI___libc_waitpid.symtab0x40e740172FUNC<unknown>HIDDEN2
                                                                              __GI___libc_write.symtab0x40e540172FUNC<unknown>HIDDEN2
                                                                              __GI___open.symtab0x40e440172FUNC<unknown>HIDDEN2
                                                                              __GI___open_nocancel.symtab0x40e45040FUNC<unknown>HIDDEN2
                                                                              __GI___read.symtab0x40e640172FUNC<unknown>HIDDEN2
                                                                              __GI___read_nocancel.symtab0x40e65040FUNC<unknown>HIDDEN2
                                                                              __GI___register_atfork.symtab0x40e06c248FUNC<unknown>HIDDEN2
                                                                              __GI___sigaddset.symtab0x40c12840FUNC<unknown>HIDDEN2
                                                                              __GI___sigdelset.symtab0x40c15042FUNC<unknown>HIDDEN2
                                                                              __GI___sigismember.symtab0x40c0fc44FUNC<unknown>HIDDEN2
                                                                              __GI___uClibc_fini.symtab0x40e958108FUNC<unknown>HIDDEN2
                                                                              __GI___uClibc_init.symtab0x40ea0c68FUNC<unknown>HIDDEN2
                                                                              __GI___waitpid.symtab0x40e740172FUNC<unknown>HIDDEN2
                                                                              __GI___write.symtab0x40e540172FUNC<unknown>HIDDEN2
                                                                              __GI___write_nocancel.symtab0x40e55040FUNC<unknown>HIDDEN2
                                                                              __GI___xpg_strerror_r.symtab0x40b8c8224FUNC<unknown>HIDDEN2
                                                                              __GI__exit.symtab0x409bd0104FUNC<unknown>HIDDEN2
                                                                              __GI_abort.symtab0x40cfe0184FUNC<unknown>HIDDEN2
                                                                              __GI_atoi.symtab0x40d53c24FUNC<unknown>HIDDEN2
                                                                              __GI_close.symtab0x40e340164FUNC<unknown>HIDDEN2
                                                                              __GI_closedir.symtab0x40efbc200FUNC<unknown>HIDDEN2
                                                                              __GI_config_close.symtab0x40f59872FUNC<unknown>HIDDEN2
                                                                              __GI_config_open.symtab0x40f5e060FUNC<unknown>HIDDEN2
                                                                              __GI_config_read.symtab0x40f2fc668FUNC<unknown>HIDDEN2
                                                                              __GI_connect.symtab0x40bb5c116FUNC<unknown>HIDDEN2
                                                                              __GI_dup2.symtab0x409c7460FUNC<unknown>HIDDEN2
                                                                              __GI_execl.symtab0x40d734228FUNC<unknown>HIDDEN2
                                                                              __GI_execve.symtab0x40edf060FUNC<unknown>HIDDEN2
                                                                              __GI_exit.symtab0x40d6c0116FUNC<unknown>HIDDEN2
                                                                              __GI_fclose.symtab0x40f6fc444FUNC<unknown>HIDDEN2
                                                                              __GI_fcntl.symtab0x409ab8280FUNC<unknown>HIDDEN2
                                                                              __GI_fflush_unlocked.symtab0x4108a8516FUNC<unknown>HIDDEN2
                                                                              __GI_fgetc.symtab0x41059c212FUNC<unknown>HIDDEN2
                                                                              __GI_fgetc_unlocked.symtab0x410aac216FUNC<unknown>HIDDEN2
                                                                              __GI_fgets.symtab0x410670188FUNC<unknown>HIDDEN2
                                                                              __GI_fgets_unlocked.symtab0x410b84132FUNC<unknown>HIDDEN2
                                                                              __GI_fopen.symtab0x40f8b824FUNC<unknown>HIDDEN2
                                                                              __GI_fork.symtab0x40de00572FUNC<unknown>HIDDEN2
                                                                              __GI_fputs_unlocked.symtab0x40af1068FUNC<unknown>HIDDEN2
                                                                              __GI_fseek.symtab0x411b0428FUNC<unknown>HIDDEN2
                                                                              __GI_fseeko64.symtab0x411b20316FUNC<unknown>HIDDEN2
                                                                              __GI_fstat.symtab0x41188496FUNC<unknown>HIDDEN2
                                                                              __GI_fwrite_unlocked.symtab0x40af54168FUNC<unknown>HIDDEN2
                                                                              __GI_getc_unlocked.symtab0x410aac216FUNC<unknown>HIDDEN2
                                                                              __GI_getdtablesize.symtab0x409cb052FUNC<unknown>HIDDEN2
                                                                              __GI_getegid.symtab0x40ee2c18FUNC<unknown>HIDDEN2
                                                                              __GI_geteuid.symtab0x409ce418FUNC<unknown>HIDDEN2
                                                                              __GI_getgid.symtab0x40ee3e18FUNC<unknown>HIDDEN2
                                                                              __GI_gethostbyname.symtab0x40baac20FUNC<unknown>HIDDEN2
                                                                              __GI_gethostbyname2.symtab0x40bac092FUNC<unknown>HIDDEN2
                                                                              __GI_gethostbyname2_r.symtab0x411190658FUNC<unknown>HIDDEN2
                                                                              __GI_gethostbyname_r.symtab0x413134680FUNC<unknown>HIDDEN2
                                                                              __GI_gethostname.symtab0x4133dc128FUNC<unknown>HIDDEN2
                                                                              __GI_getpagesize.symtab0x40ee5028FUNC<unknown>HIDDEN2
                                                                              __GI_getpid.symtab0x40e16452FUNC<unknown>HIDDEN2
                                                                              __GI_getrlimit.symtab0x409d0864FUNC<unknown>HIDDEN2
                                                                              __GI_getsockname.symtab0x40bbd064FUNC<unknown>HIDDEN2
                                                                              __GI_getuid.symtab0x40ee6c18FUNC<unknown>HIDDEN2
                                                                              __GI_htonl.symtab0x40ba0848FUNC<unknown>HIDDEN2
                                                                              __GI_htons.symtab0x40b9f024FUNC<unknown>HIDDEN2
                                                                              __GI_inet_addr.symtab0x40ba8044FUNC<unknown>HIDDEN2
                                                                              __GI_inet_aton.symtab0x4110c8200FUNC<unknown>HIDDEN2
                                                                              __GI_inet_ntop.symtab0x412350528FUNC<unknown>HIDDEN2
                                                                              __GI_inet_pton.symtab0x412080416FUNC<unknown>HIDDEN2
                                                                              __GI_initstate_r.symtab0x40d38c204FUNC<unknown>HIDDEN2
                                                                              __GI_ioctl.symtab0x409d48268FUNC<unknown>HIDDEN2
                                                                              __GI_isatty.symtab0x41103036FUNC<unknown>HIDDEN2
                                                                              __GI_kill.symtab0x409e5460FUNC<unknown>HIDDEN2
                                                                              __GI_lseek64.symtab0x4135ac108FUNC<unknown>HIDDEN2
                                                                              __GI_memchr.symtab0x410c6024FUNC<unknown>HIDDEN2
                                                                              __GI_memcpy.symtab0x40b160860FUNC<unknown>HIDDEN2
                                                                              __GI_memmove.symtab0x410c80188FUNC<unknown>HIDDEN2
                                                                              __GI_mempcpy.symtab0x411f2036FUNC<unknown>HIDDEN2
                                                                              __GI_memrchr.symtab0x410d3c200FUNC<unknown>HIDDEN2
                                                                              __GI_memset.symtab0x40b500150FUNC<unknown>HIDDEN2
                                                                              __GI_mmap.symtab0x40ece464FUNC<unknown>HIDDEN2
                                                                              __GI_mremap.symtab0x40ee8068FUNC<unknown>HIDDEN2
                                                                              __GI_munmap.symtab0x40eec460FUNC<unknown>HIDDEN2
                                                                              __GI_nanosleep.symtab0x40ef40108FUNC<unknown>HIDDEN2
                                                                              __GI_ntohl.symtab0x40ba5048FUNC<unknown>HIDDEN2
                                                                              __GI_ntohs.symtab0x40ba3824FUNC<unknown>HIDDEN2
                                                                              __GI_open.symtab0x40e440172FUNC<unknown>HIDDEN2
                                                                              __GI_opendir.symtab0x40f114176FUNC<unknown>HIDDEN2
                                                                              __GI_pipe.symtab0x4099b876FUNC<unknown>HIDDEN2
                                                                              __GI_poll.symtab0x41349c116FUNC<unknown>HIDDEN2
                                                                              __GI_raise.symtab0x40e198116FUNC<unknown>HIDDEN2
                                                                              __GI_random.symtab0x40d0ac100FUNC<unknown>HIDDEN2
                                                                              __GI_random_r.symtab0x40d254108FUNC<unknown>HIDDEN2
                                                                              __GI_rawmemchr.symtab0x411f44164FUNC<unknown>HIDDEN2
                                                                              __GI_read.symtab0x40e640172FUNC<unknown>HIDDEN2
                                                                              __GI_readdir64.symtab0x40f264152FUNC<unknown>HIDDEN2
                                                                              __GI_recv.symtab0x40bc94128FUNC<unknown>HIDDEN2
                                                                              __GI_recvfrom.symtab0x40bd58144FUNC<unknown>HIDDEN2
                                                                              __GI_sbrk.symtab0x40ed24104FUNC<unknown>HIDDEN2
                                                                              __GI_select.symtab0x409f18136FUNC<unknown>HIDDEN2
                                                                              __GI_send.symtab0x40be28128FUNC<unknown>HIDDEN2
                                                                              __GI_sendto.symtab0x40beec144FUNC<unknown>HIDDEN2
                                                                              __GI_setsockopt.symtab0x40bf7c68FUNC<unknown>HIDDEN2
                                                                              __GI_setstate_r.symtab0x40d458228FUNC<unknown>HIDDEN2
                                                                              __GI_sigaction.symtab0x41142420FUNC<unknown>HIDDEN2
                                                                              __GI_sigaddset.symtab0x40c00072FUNC<unknown>HIDDEN2
                                                                              __GI_sigemptyset.symtab0x40c04820FUNC<unknown>HIDDEN2
                                                                              __GI_signal.symtab0x40c05c160FUNC<unknown>HIDDEN2
                                                                              __GI_sigprocmask.symtab0x409fa0116FUNC<unknown>HIDDEN2
                                                                              __GI_sleep.symtab0x40e20c224FUNC<unknown>HIDDEN2
                                                                              __GI_socket.symtab0x40bfc064FUNC<unknown>HIDDEN2
                                                                              __GI_sprintf.symtab0x40a0b0132FUNC<unknown>HIDDEN2
                                                                              __GI_srandom_r.symtab0x40d2c0204FUNC<unknown>HIDDEN2
                                                                              __GI_stat.symtab0x41351096FUNC<unknown>HIDDEN2
                                                                              __GI_strcasecmp.symtab0x4139d464FUNC<unknown>HIDDEN2
                                                                              __GI_strchr.symtab0x40b680196FUNC<unknown>HIDDEN2
                                                                              __GI_strchrnul.symtab0x410e04192FUNC<unknown>HIDDEN2
                                                                              __GI_strcmp.symtab0x40b74434FUNC<unknown>HIDDEN2
                                                                              __GI_strcoll.symtab0x40b74434FUNC<unknown>HIDDEN2
                                                                              __GI_strcpy.symtab0x40b5e016FUNC<unknown>HIDDEN2
                                                                              __GI_strcspn.symtab0x410ec472FUNC<unknown>HIDDEN2
                                                                              __GI_strdup.symtab0x41361876FUNC<unknown>HIDDEN2
                                                                              __GI_strlen.symtab0x40b04088FUNC<unknown>HIDDEN2
                                                                              __GI_strncpy.symtab0x40b64040FUNC<unknown>HIDDEN2
                                                                              __GI_strnlen.symtab0x40b768136FUNC<unknown>HIDDEN2
                                                                              __GI_strpbrk.symtab0x41100444FUNC<unknown>HIDDEN2
                                                                              __GI_strrchr.symtab0x410f0c80FUNC<unknown>HIDDEN2
                                                                              __GI_strspn.symtab0x410f5c48FUNC<unknown>HIDDEN2
                                                                              __GI_strstr.symtab0x40b7f0182FUNC<unknown>HIDDEN2
                                                                              __GI_strtok.symtab0x40b9d824FUNC<unknown>HIDDEN2
                                                                              __GI_strtok_r.symtab0x410f8c120FUNC<unknown>HIDDEN2
                                                                              __GI_strtol.symtab0x40d55420FUNC<unknown>HIDDEN2
                                                                              __GI_sysconf.symtab0x40d9201032FUNC<unknown>HIDDEN2
                                                                              __GI_tcgetattr.symtab0x411054116FUNC<unknown>HIDDEN2
                                                                              __GI_time.symtab0x40a01416FUNC<unknown>HIDDEN2
                                                                              __GI_times.symtab0x40efac16FUNC<unknown>HIDDEN2
                                                                              __GI_toupper.symtab0x40a02440FUNC<unknown>HIDDEN2
                                                                              __GI_uname.symtab0x41357060FUNC<unknown>HIDDEN2
                                                                              __GI_vfork.symtab0x40ddc064FUNC<unknown>HIDDEN2
                                                                              __GI_vsnprintf.symtab0x40a134180FUNC<unknown>HIDDEN2
                                                                              __GI_waitpid.symtab0x40e740172FUNC<unknown>HIDDEN2
                                                                              __GI_wcrtomb.symtab0x40f61c68FUNC<unknown>HIDDEN2
                                                                              __GI_wcsnrtombs.symtab0x40f680124FUNC<unknown>HIDDEN2
                                                                              __GI_wcsrtombs.symtab0x40f66032FUNC<unknown>HIDDEN2
                                                                              __GI_write.symtab0x40e540172FUNC<unknown>HIDDEN2
                                                                              __JCR_END__.symtab0x4280d40OBJECT<unknown>DEFAULT9
                                                                              __JCR_LIST__.symtab0x4280d40OBJECT<unknown>DEFAULT9
                                                                              __app_fini.symtab0x42cb404OBJECT<unknown>HIDDEN12
                                                                              __atexit_lock.symtab0x42828c24OBJECT<unknown>DEFAULT10
                                                                              __bss_start.symtab0x4283bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                              __check_one_fd.symtab0x40e9c472FUNC<unknown>DEFAULT2
                                                                              __close.symtab0x40e340164FUNC<unknown>DEFAULT2
                                                                              __close_nameservers.symtab0x413084124FUNC<unknown>HIDDEN2
                                                                              __close_nocancel.symtab0x40e35040FUNC<unknown>DEFAULT2
                                                                              __ctype_b.symtab0x4281a04OBJECT<unknown>DEFAULT10
                                                                              __ctype_tolower.symtab0x4283a44OBJECT<unknown>DEFAULT10
                                                                              __ctype_toupper.symtab0x4281a84OBJECT<unknown>DEFAULT10
                                                                              __curbrk.symtab0x42f0a44OBJECT<unknown>HIDDEN12
                                                                              __data_start.symtab0x4280d80NOTYPE<unknown>DEFAULT10
                                                                              __decode_dotted.symtab0x412560220FUNC<unknown>HIDDEN2
                                                                              __decode_header.symtab0x41372c148FUNC<unknown>HIDDEN2
                                                                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __dns_lookup.symtab0x41263c1608FUNC<unknown>HIDDEN2
                                                                              __do_global_ctors_aux.symtab0x413b200FUNC<unknown>DEFAULT2
                                                                              __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                                                              __dso_handle.symtab0x4280d80OBJECT<unknown>HIDDEN10
                                                                              __encode_dotted.symtab0x413a14168FUNC<unknown>HIDDEN2
                                                                              __encode_header.symtab0x413664200FUNC<unknown>HIDDEN2
                                                                              __encode_question.symtab0x4137c0104FUNC<unknown>HIDDEN2
                                                                              __environ.symtab0x42cb384OBJECT<unknown>DEFAULT12
                                                                              __errno_location.symtab0x40a04c44FUNC<unknown>DEFAULT2
                                                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __exit_cleanup.symtab0x42c5e84OBJECT<unknown>HIDDEN12
                                                                              __fcntl_nocancel.symtab0x409a04180FUNC<unknown>DEFAULT2
                                                                              __fgetc_unlocked.symtab0x410aac216FUNC<unknown>DEFAULT2
                                                                              __fini_array_end.symtab0x4280c40NOTYPE<unknown>HIDDEN6
                                                                              __fini_array_start.symtab0x4280c40NOTYPE<unknown>HIDDEN6
                                                                              __fork.symtab0x40de00572FUNC<unknown>DEFAULT2
                                                                              __fork_generation_pointer.symtab0x42f5944OBJECT<unknown>HIDDEN12
                                                                              __fork_handlers.symtab0x42f5984OBJECT<unknown>HIDDEN12
                                                                              __fork_lock.symtab0x42c5ec4OBJECT<unknown>HIDDEN12
                                                                              __get_hosts_byname_r.symtab0x41310052FUNC<unknown>HIDDEN2
                                                                              __getdents64.symtab0x4119f0276FUNC<unknown>HIDDEN2
                                                                              __getpagesize.symtab0x40ee5028FUNC<unknown>DEFAULT2
                                                                              __getpid.symtab0x40e16452FUNC<unknown>DEFAULT2
                                                                              __glibc_strerror_r.symtab0x40b8a832FUNC<unknown>DEFAULT2
                                                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __init_array_end.symtab0x4280c40NOTYPE<unknown>HIDDEN6
                                                                              __init_array_start.symtab0x4280c40NOTYPE<unknown>HIDDEN6
                                                                              __init_brk.symtab0x4117f084FUNC<unknown>HIDDEN2
                                                                              __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __libc_close.symtab0x40e340164FUNC<unknown>DEFAULT2
                                                                              __libc_connect.symtab0x40bb5c116FUNC<unknown>DEFAULT2
                                                                              __libc_disable_asynccancel.symtab0x40e800136FUNC<unknown>HIDDEN2
                                                                              __libc_enable_asynccancel.symtab0x40e888136FUNC<unknown>HIDDEN2
                                                                              __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                                              __libc_fcntl.symtab0x409ab8280FUNC<unknown>DEFAULT2
                                                                              __libc_fork.symtab0x40de00572FUNC<unknown>DEFAULT2
                                                                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                                              __libc_nanosleep.symtab0x40ef40108FUNC<unknown>DEFAULT2
                                                                              __libc_open.symtab0x40e440172FUNC<unknown>DEFAULT2
                                                                              __libc_read.symtab0x40e640172FUNC<unknown>DEFAULT2
                                                                              __libc_recv.symtab0x40bc94128FUNC<unknown>DEFAULT2
                                                                              __libc_recvfrom.symtab0x40bd58144FUNC<unknown>DEFAULT2
                                                                              __libc_select.symtab0x409f18136FUNC<unknown>DEFAULT2
                                                                              __libc_send.symtab0x40be28128FUNC<unknown>DEFAULT2
                                                                              __libc_sendto.symtab0x40beec144FUNC<unknown>DEFAULT2
                                                                              __libc_setup_tls.symtab0x4115b2366FUNC<unknown>DEFAULT2
                                                                              __libc_sigaction.symtab0x41142420FUNC<unknown>DEFAULT2
                                                                              __libc_stack_end.symtab0x42cb344OBJECT<unknown>DEFAULT12
                                                                              __libc_waitpid.symtab0x40e740172FUNC<unknown>DEFAULT2
                                                                              __libc_write.symtab0x40e540172FUNC<unknown>DEFAULT2
                                                                              __linkin_atfork.symtab0x40e03c48FUNC<unknown>HIDDEN2
                                                                              __lll_lock_wait_private.symtab0x4114c064FUNC<unknown>HIDDEN2
                                                                              __lll_unlock_wake_private.symtab0x41150030FUNC<unknown>HIDDEN2
                                                                              __local_nameserver.symtab0x417d2816OBJECT<unknown>HIDDEN4
                                                                              __malloc_consolidate.symtab0x40cce4328FUNC<unknown>HIDDEN2
                                                                              __malloc_largebin_index.symtab0x40c17c112FUNC<unknown>DEFAULT2
                                                                              __malloc_lock.symtab0x4281b024OBJECT<unknown>DEFAULT10
                                                                              __malloc_state.symtab0x42f21c888OBJECT<unknown>DEFAULT12
                                                                              __malloc_trim.symtab0x40cc48156FUNC<unknown>DEFAULT2
                                                                              __movmemSI12_i4.symtab0x413b0014FUNC<unknown>HIDDEN2
                                                                              __movmem_i4_even.symtab0x413ac848FUNC<unknown>HIDDEN2
                                                                              __movmem_i4_odd.symtab0x413ace42FUNC<unknown>HIDDEN2
                                                                              __movstrSI12_i4.symtab0x413b0014FUNC<unknown>HIDDEN2
                                                                              __movstr_i4_even.symtab0x413ac848FUNC<unknown>HIDDEN2
                                                                              __movstr_i4_odd.symtab0x413ace42FUNC<unknown>HIDDEN2
                                                                              __nameserver.symtab0x42f5cc4OBJECT<unknown>HIDDEN12
                                                                              __nameservers.symtab0x42f5d04OBJECT<unknown>HIDDEN12
                                                                              __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __open.symtab0x40e440172FUNC<unknown>DEFAULT2
                                                                              __open_etc_hosts.symtab0x41382824FUNC<unknown>HIDDEN2
                                                                              __open_nameservers.symtab0x412d04896FUNC<unknown>HIDDEN2
                                                                              __open_nocancel.symtab0x40e45040FUNC<unknown>DEFAULT2
                                                                              __pagesize.symtab0x42cb3c4OBJECT<unknown>DEFAULT12
                                                                              __preinit_array_end.symtab0x4280c40NOTYPE<unknown>HIDDEN6
                                                                              __preinit_array_start.symtab0x4280c40NOTYPE<unknown>HIDDEN6
                                                                              __progname.symtab0x4282a84OBJECT<unknown>DEFAULT10
                                                                              __progname_full.symtab0x4282ac4OBJECT<unknown>DEFAULT10
                                                                              __pthread_initialize_minimal.symtab0x41172024FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_init.symtab0x40e91e14FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_lock.symtab0x40e91014FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_trylock.symtab0x40e91014FUNC<unknown>DEFAULT2
                                                                              __pthread_mutex_unlock.symtab0x40e91014FUNC<unknown>DEFAULT2
                                                                              __pthread_return_0.symtab0x40e91014FUNC<unknown>DEFAULT2
                                                                              __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __read.symtab0x40e640172FUNC<unknown>DEFAULT2
                                                                              __read_etc_hosts_r.symtab0x413840404FUNC<unknown>HIDDEN2
                                                                              __read_nocancel.symtab0x40e65040FUNC<unknown>DEFAULT2
                                                                              __register_atfork.symtab0x40e06c248FUNC<unknown>DEFAULT2
                                                                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                              __res_sync.symtab0x42f5c44OBJECT<unknown>HIDDEN12
                                                                              __resolv_attempts.symtab0x42839f1OBJECT<unknown>HIDDEN10
                                                                              __resolv_lock.symtab0x42f0ac24OBJECT<unknown>DEFAULT12
                                                                              __resolv_timeout.symtab0x42839e1OBJECT<unknown>HIDDEN10
                                                                              __rtld_fini.symtab0x42cb444OBJECT<unknown>HIDDEN12
                                                                              __sdivsi3_i4i.symtab0x409664852FUNC<unknown>HIDDEN2
                                                                              __searchdomain.symtab0x42f5c84OBJECT<unknown>HIDDEN12
                                                                              __searchdomains.symtab0x42f5d44OBJECT<unknown>HIDDEN12
                                                                              __sigaddset.symtab0x40c12840FUNC<unknown>DEFAULT2
                                                                              __sigdelset.symtab0x40c15042FUNC<unknown>DEFAULT2
                                                                              __sigismember.symtab0x40c0fc44FUNC<unknown>DEFAULT2
                                                                              __sigjmp_save.symtab0x41143856FUNC<unknown>HIDDEN2
                                                                              __sigsetjmp.symtab0x40edb060FUNC<unknown>DEFAULT2
                                                                              __sigsetjmp_intern.symtab0x40edb40NOTYPE<unknown>DEFAULT2
                                                                              __stdin.symtab0x4282bc4OBJECT<unknown>DEFAULT10
                                                                              __stdio_READ.symtab0x411c5c80FUNC<unknown>HIDDEN2
                                                                              __stdio_WRITE.symtab0x411cac192FUNC<unknown>HIDDEN2
                                                                              __stdio_adjust_position.symtab0x411d6c196FUNC<unknown>HIDDEN2
                                                                              __stdio_fwrite.symtab0x40fbac264FUNC<unknown>HIDDEN2
                                                                              __stdio_rfill.symtab0x411e3048FUNC<unknown>HIDDEN2
                                                                              __stdio_seek.symtab0x411eec52FUNC<unknown>HIDDEN2
                                                                              __stdio_trans2r_o.symtab0x411e60140FUNC<unknown>HIDDEN2
                                                                              __stdio_trans2w_o.symtab0x40fe24196FUNC<unknown>HIDDEN2
                                                                              __stdio_wcommit.symtab0x40fee852FUNC<unknown>HIDDEN2
                                                                              __stdout.symtab0x4282c04OBJECT<unknown>DEFAULT10
                                                                              __sys_connect.symtab0x40bb1c64FUNC<unknown>DEFAULT2
                                                                              __sys_recv.symtab0x40bc5464FUNC<unknown>DEFAULT2
                                                                              __sys_recvfrom.symtab0x40bd1468FUNC<unknown>DEFAULT2
                                                                              __sys_send.symtab0x40bde864FUNC<unknown>DEFAULT2
                                                                              __sys_sendto.symtab0x40bea868FUNC<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40b0000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40b0a00NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40b4c00NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40b5a00NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40b6000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40dd800NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40e3000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40e4000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40e5000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40e6000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x40e7000NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x410c200NOTYPE<unknown>DEFAULT2
                                                                              __syscall_error.symtab0x4114800NOTYPE<unknown>DEFAULT2
                                                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __syscall_nanosleep.symtab0x40ef0064FUNC<unknown>DEFAULT2
                                                                              __syscall_poll.symtab0x41345c64FUNC<unknown>DEFAULT2
                                                                              __syscall_rt_sigaction.symtab0x41184464FUNC<unknown>DEFAULT2
                                                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __syscall_select.symtab0x409ed468FUNC<unknown>DEFAULT2
                                                                              __tls_get_addr.symtab0x41159c22FUNC<unknown>DEFAULT2
                                                                              __uClibc_fini.symtab0x40e958108FUNC<unknown>DEFAULT2
                                                                              __uClibc_init.symtab0x40ea0c68FUNC<unknown>DEFAULT2
                                                                              __uClibc_main.symtab0x40ea50660FUNC<unknown>DEFAULT2
                                                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __uclibc_progname.symtab0x4282a44OBJECT<unknown>HIDDEN10
                                                                              __udivsi3_i4i.symtab0x409594208FUNC<unknown>HIDDEN2
                                                                              __vfork.symtab0x40ddc064FUNC<unknown>DEFAULT2
                                                                              __waitpid.symtab0x40e740172FUNC<unknown>DEFAULT2
                                                                              __waitpid_nocancel.symtab0x40e75040FUNC<unknown>DEFAULT2
                                                                              __write.symtab0x40e540172FUNC<unknown>DEFAULT2
                                                                              __write_nocancel.symtab0x40e55040FUNC<unknown>DEFAULT2
                                                                              __xpg_strerror_r.symtab0x40b8c8224FUNC<unknown>DEFAULT2
                                                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              __xstat32_conv.symtab0x411970128FUNC<unknown>HIDDEN2
                                                                              __xstat64_conv.symtab0x4118e4140FUNC<unknown>HIDDEN2
                                                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _brk.symtab0x4117b460FUNC<unknown>HIDDEN2
                                                                              _bss_custom_printf_spec.symtab0x42c40810OBJECT<unknown>DEFAULT12
                                                                              _charpad.symtab0x40a1e888FUNC<unknown>DEFAULT2
                                                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _custom_printf_arginfo.symtab0x42f1c440OBJECT<unknown>HIDDEN12
                                                                              _custom_printf_handler.symtab0x42f1ec40OBJECT<unknown>HIDDEN12
                                                                              _custom_printf_spec.symtab0x4281ac4OBJECT<unknown>HIDDEN10
                                                                              _dl_aux_init.symtab0x41173832FUNC<unknown>DEFAULT2
                                                                              _dl_init_static_tls.symtab0x4283984OBJECT<unknown>DEFAULT10
                                                                              _dl_nothread_init_static_tls.symtab0x41175892FUNC<unknown>HIDDEN2
                                                                              _dl_phdr.symtab0x42f5bc4OBJECT<unknown>DEFAULT12
                                                                              _dl_phnum.symtab0x42f5c04OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_dtv_gaps.symtab0x42f5b01OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_dtv_slotinfo_list.symtab0x42f5ac4OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_generation.symtab0x42f5b44OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_max_dtv_idx.symtab0x42f5a44OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_setup.symtab0x41156060FUNC<unknown>DEFAULT2
                                                                              _dl_tls_static_align.symtab0x42f5a04OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_static_nelem.symtab0x42f5b84OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_static_size.symtab0x42f5a84OBJECT<unknown>DEFAULT12
                                                                              _dl_tls_static_used.symtab0x42f59c4OBJECT<unknown>DEFAULT12
                                                                              _edata.symtab0x4283bc0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                              _end.symtab0x42f5d80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                              _exit.symtab0x409bd0104FUNC<unknown>DEFAULT2
                                                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _fini.symtab0x413b600FUNC<unknown>HIDDEN3
                                                                              _fixed_buffers.symtab0x42cb688192OBJECT<unknown>DEFAULT12
                                                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _fp_out_narrow.symtab0x40a240124FUNC<unknown>DEFAULT2
                                                                              _fpmaxtostr.symtab0x4100b41256FUNC<unknown>HIDDEN2
                                                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _init.symtab0x4000b40FUNC<unknown>HIDDEN1
                                                                              _load_inttype.symtab0x40ff1c94FUNC<unknown>HIDDEN2
                                                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_init.symtab0x40a848124FUNC<unknown>HIDDEN2
                                                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_parsespec.symtab0x40ab101024FUNC<unknown>HIDDEN2
                                                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_prepargs.symtab0x40a8c472FUNC<unknown>HIDDEN2
                                                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _ppfs_setargs.symtab0x40a90c456FUNC<unknown>HIDDEN2
                                                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _promoted_size.symtab0x40aad460FUNC<unknown>DEFAULT2
                                                                              _pthread_cleanup_pop_restore.symtab0x40e93c28FUNC<unknown>DEFAULT2
                                                                              _pthread_cleanup_push_defer.symtab0x40e92c16FUNC<unknown>DEFAULT2
                                                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _setjmp.symtab0x40ed904FUNC<unknown>DEFAULT2
                                                                              _sigintr.symtab0x42f2148OBJECT<unknown>HIDDEN12
                                                                              _start.symtab0x4001c030FUNC<unknown>DEFAULT2
                                                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _stdio_fopen.symtab0x40f8d0732FUNC<unknown>HIDDEN2
                                                                              _stdio_init.symtab0x40fcb4116FUNC<unknown>HIDDEN2
                                                                              _stdio_openlist.symtab0x4282c44OBJECT<unknown>DEFAULT10
                                                                              _stdio_openlist_add_lock.symtab0x42cb4812OBJECT<unknown>DEFAULT12
                                                                              _stdio_openlist_dec_use.symtab0x41072c380FUNC<unknown>HIDDEN2
                                                                              _stdio_openlist_del_count.symtab0x42cb644OBJECT<unknown>DEFAULT12
                                                                              _stdio_openlist_del_lock.symtab0x42cb5412OBJECT<unknown>DEFAULT12
                                                                              _stdio_openlist_use_count.symtab0x42cb604OBJECT<unknown>DEFAULT12
                                                                              _stdio_streams.symtab0x4282cc204OBJECT<unknown>DEFAULT10
                                                                              _stdio_term.symtab0x40fd28252FUNC<unknown>HIDDEN2
                                                                              _stdio_user_locking.symtab0x4282c84OBJECT<unknown>DEFAULT10
                                                                              _stdlib_strto_l.symtab0x40d568344FUNC<unknown>HIDDEN2
                                                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _store_inttype.symtab0x40ff7a56FUNC<unknown>HIDDEN2
                                                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _string_syserrmsgs.symtab0x4170302906OBJECT<unknown>HIDDEN4
                                                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _uintmaxtostr.symtab0x40ffb4256FUNC<unknown>HIDDEN2
                                                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _vfprintf_internal.symtab0x40a2bc1420FUNC<unknown>HIDDEN2
                                                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              abort.symtab0x40cfe0184FUNC<unknown>DEFAULT2
                                                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              access.symtab0x409c3860FUNC<unknown>DEFAULT2
                                                                              access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              acnc.symtab0x404148228FUNC<unknown>DEFAULT2
                                                                              add_entry.symtab0x408630160FUNC<unknown>DEFAULT2
                                                                              atoi.symtab0x40d53c24FUNC<unknown>DEFAULT2
                                                                              atol.symtab0x40d53c24FUNC<unknown>DEFAULT2
                                                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              axis_bp.symtab0x4280f44OBJECT<unknown>DEFAULT10
                                                                              bcopy.symtab0x40b9a824FUNC<unknown>DEFAULT2
                                                                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              been_there_done_that.symtab0x42c5e44OBJECT<unknown>DEFAULT12
                                                                              bsd_signal.symtab0x40c05c160FUNC<unknown>DEFAULT2
                                                                              buf.6388.symtab0x42c418440OBJECT<unknown>DEFAULT12
                                                                              bzero.symtab0x40b9c024FUNC<unknown>DEFAULT2
                                                                              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              c.symtab0x4281904OBJECT<unknown>DEFAULT10
                                                                              calloc.symtab0x40c8b0228FUNC<unknown>DEFAULT2
                                                                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              checksum_generic.symtab0x4001f4160FUNC<unknown>DEFAULT2
                                                                              checksum_tcp_udp.symtab0x400294444FUNC<unknown>DEFAULT2
                                                                              checksum_tcpudp.symtab0x400450444FUNC<unknown>DEFAULT2
                                                                              clock.symtab0x40a07856FUNC<unknown>DEFAULT2
                                                                              clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              close.symtab0x40e340164FUNC<unknown>DEFAULT2
                                                                              closedir.symtab0x40efbc200FUNC<unknown>DEFAULT2
                                                                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              completed.4720.symtab0x4283bc1OBJECT<unknown>DEFAULT12
                                                                              connect.symtab0x40bb5c116FUNC<unknown>DEFAULT2
                                                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              connectTimeout.symtab0x4020a8776FUNC<unknown>DEFAULT2
                                                                              crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              csum.symtab0x402544232FUNC<unknown>DEFAULT2
                                                                              data_start.symtab0x4280e00NOTYPE<unknown>DEFAULT10
                                                                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              dup2.symtab0x409c7460FUNC<unknown>DEFAULT2
                                                                              dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              environ.symtab0x42cb384OBJECT<unknown>DEFAULT12
                                                                              errno.symtab0x04TLS<unknown>DEFAULT6
                                                                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              execl.symtab0x40d734228FUNC<unknown>DEFAULT2
                                                                              execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              execve.symtab0x40edf060FUNC<unknown>DEFAULT2
                                                                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              exit.symtab0x40d6c0116FUNC<unknown>DEFAULT2
                                                                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              exp10_table.symtab0x417c7c72OBJECT<unknown>DEFAULT4
                                                                              fclose.symtab0x40f6fc444FUNC<unknown>DEFAULT2
                                                                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fcntl.symtab0x409ab8280FUNC<unknown>DEFAULT2
                                                                              fd_to_DIR.symtab0x40f084144FUNC<unknown>DEFAULT2
                                                                              fdgets.symtab0x401950200FUNC<unknown>DEFAULT2
                                                                              fdopen_pids.symtab0x42c3f44OBJECT<unknown>DEFAULT12
                                                                              fdopendir.symtab0x40f1c4160FUNC<unknown>DEFAULT2
                                                                              fdpclose.symtab0x401810320FUNC<unknown>DEFAULT2
                                                                              fdpopen.symtab0x4015d8568FUNC<unknown>DEFAULT2
                                                                              fflush_unlocked.symtab0x4108a8516FUNC<unknown>DEFAULT2
                                                                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgetc.symtab0x41059c212FUNC<unknown>DEFAULT2
                                                                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgetc_unlocked.symtab0x410aac216FUNC<unknown>DEFAULT2
                                                                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgets.symtab0x410670188FUNC<unknown>DEFAULT2
                                                                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fgets_unlocked.symtab0x410b84132FUNC<unknown>DEFAULT2
                                                                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              findRandIP.symtab0x4024e892FUNC<unknown>DEFAULT2
                                                                              fmt.symtab0x417c6820OBJECT<unknown>DEFAULT4
                                                                              fopen.symtab0x40f8b824FUNC<unknown>DEFAULT2
                                                                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fork.symtab0x40de00572FUNC<unknown>DEFAULT2
                                                                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fork_handler_pool.symtab0x42c5f01348OBJECT<unknown>DEFAULT12
                                                                              fputs_unlocked.symtab0x40af1068FUNC<unknown>DEFAULT2
                                                                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              frame_dummy.symtab0x4001600FUNC<unknown>DEFAULT2
                                                                              free.symtab0x40ce2c384FUNC<unknown>DEFAULT2
                                                                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fseek.symtab0x411b0428FUNC<unknown>DEFAULT2
                                                                              fseeko.symtab0x411b0428FUNC<unknown>DEFAULT2
                                                                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fseeko64.symtab0x411b20316FUNC<unknown>DEFAULT2
                                                                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fstat.symtab0x41188496FUNC<unknown>DEFAULT2
                                                                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              fwrite_unlocked.symtab0x40af54168FUNC<unknown>DEFAULT2
                                                                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getBuild.symtab0x406e6c12FUNC<unknown>DEFAULT2
                                                                              getHost.symtab0x401bf484FUNC<unknown>DEFAULT2
                                                                              getOurIP.symtab0x406bca674FUNC<unknown>DEFAULT2
                                                                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getc.symtab0x41059c212FUNC<unknown>DEFAULT2
                                                                              getc_unlocked.symtab0x410aac216FUNC<unknown>DEFAULT2
                                                                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getdtablesize.symtab0x409cb052FUNC<unknown>DEFAULT2
                                                                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getegid.symtab0x40ee2c18FUNC<unknown>DEFAULT2
                                                                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              geteuid.symtab0x409ce418FUNC<unknown>DEFAULT2
                                                                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getgid.symtab0x40ee3e18FUNC<unknown>DEFAULT2
                                                                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostbyname.symtab0x40baac20FUNC<unknown>DEFAULT2
                                                                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostbyname2.symtab0x40bac092FUNC<unknown>DEFAULT2
                                                                              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostbyname2_r.symtab0x411190658FUNC<unknown>DEFAULT2
                                                                              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostbyname_r.symtab0x413134680FUNC<unknown>DEFAULT2
                                                                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              gethostname.symtab0x4133dc128FUNC<unknown>DEFAULT2
                                                                              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getpagesize.symtab0x40ee5028FUNC<unknown>DEFAULT2
                                                                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getpid.symtab0x40e16452FUNC<unknown>DEFAULT2
                                                                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getppid.symtab0x409cf616FUNC<unknown>DEFAULT2
                                                                              getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getrlimit.symtab0x409d0864FUNC<unknown>DEFAULT2
                                                                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getsockname.symtab0x40bbd064FUNC<unknown>DEFAULT2
                                                                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getsockopt.symtab0x40bc1068FUNC<unknown>DEFAULT2
                                                                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              getuid.symtab0x40ee6c18FUNC<unknown>DEFAULT2
                                                                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                                              hacks.symtab0x4280e44OBJECT<unknown>DEFAULT10
                                                                              hacks2.symtab0x4280e84OBJECT<unknown>DEFAULT10
                                                                              hacks3.symtab0x4280ec4OBJECT<unknown>DEFAULT10
                                                                              hacks4.symtab0x4280f04OBJECT<unknown>DEFAULT10
                                                                              hextable.symtab0x4148781024OBJECT<unknown>DEFAULT4
                                                                              hoste.6387.symtab0x42c5d020OBJECT<unknown>DEFAULT12
                                                                              htonl.symtab0x40ba0848FUNC<unknown>DEFAULT2
                                                                              htons.symtab0x40b9f024FUNC<unknown>DEFAULT2
                                                                              httphex.symtab0x40434c1264FUNC<unknown>DEFAULT2
                                                                              i.4934.symtab0x4281944OBJECT<unknown>DEFAULT10
                                                                              index.symtab0x40b680196FUNC<unknown>DEFAULT2
                                                                              inet_addr.symtab0x40ba8044FUNC<unknown>DEFAULT2
                                                                              inet_aton.symtab0x4110c8200FUNC<unknown>DEFAULT2
                                                                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              inet_ntop.symtab0x412350528FUNC<unknown>DEFAULT2
                                                                              inet_ntop4.symtab0x412220304FUNC<unknown>DEFAULT2
                                                                              inet_pton.symtab0x412080416FUNC<unknown>DEFAULT2
                                                                              inet_pton4.symtab0x411fe8152FUNC<unknown>DEFAULT2
                                                                              initConnection.symtab0x406a2c414FUNC<unknown>DEFAULT2
                                                                              init_rand.symtab0x40073c180FUNC<unknown>DEFAULT2
                                                                              init_static_tls.symtab0x41152064FUNC<unknown>DEFAULT2
                                                                              initstate.symtab0x40d17c120FUNC<unknown>DEFAULT2
                                                                              initstate_r.symtab0x40d38c204FUNC<unknown>DEFAULT2
                                                                              ioctl.symtab0x409d48268FUNC<unknown>DEFAULT2
                                                                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              isatty.symtab0x41103036FUNC<unknown>DEFAULT2
                                                                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              kill.symtab0x409e5460FUNC<unknown>DEFAULT2
                                                                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              killer_status.symtab0x4283e84OBJECT<unknown>DEFAULT12
                                                                              last_id.6445.symtab0x42839c2OBJECT<unknown>DEFAULT10
                                                                              last_ns_num.6444.symtab0x42f0a84OBJECT<unknown>DEFAULT12
                                                                              libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              listFork.symtab0x4023b0312FUNC<unknown>DEFAULT2
                                                                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              lseek64.symtab0x4135ac108FUNC<unknown>DEFAULT2
                                                                              macAddress.symtab0x4283ec6OBJECT<unknown>DEFAULT12
                                                                              main.symtab0x406e782080FUNC<unknown>DEFAULT2
                                                                              main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              makeIPPacket.symtab0x40273c224FUNC<unknown>DEFAULT2
                                                                              makeRandomStr.symtab0x401ca4156FUNC<unknown>DEFAULT2
                                                                              makevsepacket.symtab0x403a32246FUNC<unknown>DEFAULT2
                                                                              malloc.symtab0x40c1ec1732FUNC<unknown>DEFAULT2
                                                                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              malloc_trim.symtab0x40cfac52FUNC<unknown>DEFAULT2
                                                                              memchr.symtab0x410c6024FUNC<unknown>DEFAULT2
                                                                              memcpy.symtab0x40b160860FUNC<unknown>DEFAULT2
                                                                              memmove.symtab0x410c80188FUNC<unknown>DEFAULT2
                                                                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              mempcpy.symtab0x411f2036FUNC<unknown>DEFAULT2
                                                                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              memrchr.symtab0x410d3c200FUNC<unknown>DEFAULT2
                                                                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              memset.symtab0x40b500150FUNC<unknown>DEFAULT2
                                                                              mmap.symtab0x40ece464FUNC<unknown>DEFAULT2
                                                                              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              mremap.symtab0x40ee8068FUNC<unknown>DEFAULT2
                                                                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              munmap.symtab0x40eec460FUNC<unknown>DEFAULT2
                                                                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              mylock.symtab0x4281c824OBJECT<unknown>DEFAULT10
                                                                              mylock.symtab0x4281e024OBJECT<unknown>DEFAULT10
                                                                              nanosleep.symtab0x40ef40108FUNC<unknown>DEFAULT2
                                                                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              next_start.1251.symtab0x42c4144OBJECT<unknown>DEFAULT12
                                                                              ngPid.symtab0x42f0d04OBJECT<unknown>DEFAULT12
                                                                              nprocessors_onln.symtab0x40d818264FUNC<unknown>DEFAULT2
                                                                              ntohl.symtab0x40ba5048FUNC<unknown>DEFAULT2
                                                                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              ntohs.symtab0x40ba3824FUNC<unknown>DEFAULT2
                                                                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              numpids.symtab0x4283e08OBJECT<unknown>DEFAULT12
                                                                              object.4732.symtab0x4283c024OBJECT<unknown>DEFAULT12
                                                                              open.symtab0x40e440172FUNC<unknown>DEFAULT2
                                                                              opendir.symtab0x40f114176FUNC<unknown>DEFAULT2
                                                                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              ourIP.symtab0x42f0cc4OBJECT<unknown>DEFAULT12
                                                                              p.4718.symtab0x4280dc0OBJECT<unknown>DEFAULT10
                                                                              parseHex.symtab0x401a18124FUNC<unknown>DEFAULT2
                                                                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              pids.symtab0x42f0d84OBJECT<unknown>DEFAULT12
                                                                              pipe.symtab0x4099b876FUNC<unknown>DEFAULT2
                                                                              pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              poll.symtab0x41349c116FUNC<unknown>DEFAULT2
                                                                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              prctl.symtab0x409e9068FUNC<unknown>DEFAULT2
                                                                              prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              prefix.6143.symtab0x416f8812OBJECT<unknown>DEFAULT4
                                                                              print.symtab0x400ed41068FUNC<unknown>DEFAULT2
                                                                              printchar.symtab0x400b84104FUNC<unknown>DEFAULT2
                                                                              printi.symtab0x400d44400FUNC<unknown>DEFAULT2
                                                                              prints.symtab0x400bec344FUNC<unknown>DEFAULT2
                                                                              processCmd.symtab0x40483c8688FUNC<unknown>DEFAULT2
                                                                              program_invocation_name.symtab0x4282ac4OBJECT<unknown>DEFAULT10
                                                                              program_invocation_short_name.symtab0x4282a84OBJECT<unknown>DEFAULT10
                                                                              qual_chars.6152.symtab0x416f9c20OBJECT<unknown>DEFAULT4
                                                                              raise.symtab0x40e198116FUNC<unknown>DEFAULT2
                                                                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              rand.symtab0x40d09820FUNC<unknown>DEFAULT2
                                                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              rand__str.symtab0x4077a8224FUNC<unknown>DEFAULT2
                                                                              rand_alpha_str.symtab0x407888176FUNC<unknown>DEFAULT2
                                                                              rand_alphastr.symtab0x400a48316FUNC<unknown>DEFAULT2
                                                                              rand_cmwc.symtab0x400938272FUNC<unknown>DEFAULT2
                                                                              rand_init.symtab0x407698116FUNC<unknown>DEFAULT2
                                                                              rand_next.symtab0x40770c156FUNC<unknown>DEFAULT2
                                                                              random.symtab0x40d0ac100FUNC<unknown>DEFAULT2
                                                                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              random_poly_info.symtab0x417b8c40OBJECT<unknown>DEFAULT4
                                                                              random_r.symtab0x40d254108FUNC<unknown>DEFAULT2
                                                                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              randtbl.symtab0x42820c128OBJECT<unknown>DEFAULT10
                                                                              rawmemchr.symtab0x411f44164FUNC<unknown>DEFAULT2
                                                                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              read.symtab0x40e640172FUNC<unknown>DEFAULT2
                                                                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              readdir64.symtab0x40f264152FUNC<unknown>DEFAULT2
                                                                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              realloc.symtab0x40c994692FUNC<unknown>DEFAULT2
                                                                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              recv.symtab0x40bc94128FUNC<unknown>DEFAULT2
                                                                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              recvLine.symtab0x401d40872FUNC<unknown>DEFAULT2
                                                                              recvfrom.symtab0x40bd58144FUNC<unknown>DEFAULT2
                                                                              recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              resolv_conf_mtime.6430.symtab0x42f0c44OBJECT<unknown>DEFAULT12
                                                                              resolv_domain_to_hostname.symtab0x407938280FUNC<unknown>DEFAULT2
                                                                              resolv_entries_free.symtab0x40833884FUNC<unknown>DEFAULT2
                                                                              resolv_lookup.symtab0x407b3c2044FUNC<unknown>DEFAULT2
                                                                              resolv_skip_name.symtab0x407a50236FUNC<unknown>DEFAULT2
                                                                              rindex.symtab0x410f0c80FUNC<unknown>DEFAULT2
                                                                              rtcp.symtab0x4033941108FUNC<unknown>DEFAULT2
                                                                              sbrk.symtab0x40ed24104FUNC<unknown>DEFAULT2
                                                                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              scanPid.symtab0x42f0d44OBJECT<unknown>DEFAULT12
                                                                              select.symtab0x409f18136FUNC<unknown>DEFAULT2
                                                                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              send.symtab0x40be28128FUNC<unknown>DEFAULT2
                                                                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sendSTD.symtab0x4037e8586FUNC<unknown>DEFAULT2
                                                                              sendto.symtab0x40beec144FUNC<unknown>DEFAULT2
                                                                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              setjmp.symtab0x40eda04FUNC<unknown>DEFAULT2
                                                                              setsockopt.symtab0x40bf7c68FUNC<unknown>DEFAULT2
                                                                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              setstate.symtab0x40d110108FUNC<unknown>DEFAULT2
                                                                              setstate_r.symtab0x40d458228FUNC<unknown>DEFAULT2
                                                                              sigaction.symtab0x41142420FUNC<unknown>DEFAULT2
                                                                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigaddset.symtab0x40c00072FUNC<unknown>DEFAULT2
                                                                              sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigemptyset.symtab0x40c04820FUNC<unknown>DEFAULT2
                                                                              sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              signal.symtab0x40c05c160FUNC<unknown>DEFAULT2
                                                                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigprocmask.symtab0x409fa0116FUNC<unknown>DEFAULT2
                                                                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              skip_and_NUL_space.symtab0x412cc464FUNC<unknown>DEFAULT2
                                                                              skip_nospace.symtab0x412c8464FUNC<unknown>DEFAULT2
                                                                              sleep.symtab0x40e20c224FUNC<unknown>DEFAULT2
                                                                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              socket.symtab0x40bfc064FUNC<unknown>DEFAULT2
                                                                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              socket_connect.symtab0x40422c288FUNC<unknown>DEFAULT2
                                                                              sockprintf.symtab0x401470360FUNC<unknown>DEFAULT2
                                                                              spec_and_mask.6151.symtab0x416fb016OBJECT<unknown>DEFAULT4
                                                                              spec_base.6142.symtab0x416f947OBJECT<unknown>DEFAULT4
                                                                              spec_chars.6148.symtab0x41700021OBJECT<unknown>DEFAULT4
                                                                              spec_flags.6147.symtab0x4170188OBJECT<unknown>DEFAULT4
                                                                              spec_or_mask.6150.symtab0x416fc016OBJECT<unknown>DEFAULT4
                                                                              spec_ranges.6149.symtab0x416fd09OBJECT<unknown>DEFAULT4
                                                                              sprintf.symtab0x40a0b0132FUNC<unknown>DEFAULT2
                                                                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              srand.symtab0x40d1f496FUNC<unknown>DEFAULT2
                                                                              srandom.symtab0x40d1f496FUNC<unknown>DEFAULT2
                                                                              srandom_r.symtab0x40d2c0204FUNC<unknown>DEFAULT2
                                                                              stat.symtab0x41351096FUNC<unknown>DEFAULT2
                                                                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              static_dtv.symtab0x42eb68512OBJECT<unknown>DEFAULT12
                                                                              static_map.symtab0x42f07052OBJECT<unknown>DEFAULT12
                                                                              static_slotinfo.symtab0x42ed68776OBJECT<unknown>DEFAULT12
                                                                              stderr.symtab0x4282b84OBJECT<unknown>DEFAULT10
                                                                              stdin.symtab0x4282b04OBJECT<unknown>DEFAULT10
                                                                              stdout.symtab0x4282b44OBJECT<unknown>DEFAULT10
                                                                              strcasecmp.symtab0x4139d464FUNC<unknown>DEFAULT2
                                                                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strchr.symtab0x40b680196FUNC<unknown>DEFAULT2
                                                                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strchrnul.symtab0x410e04192FUNC<unknown>DEFAULT2
                                                                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strcmp.symtab0x40b74434FUNC<unknown>DEFAULT2
                                                                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strcoll.symtab0x40b74434FUNC<unknown>DEFAULT2
                                                                              strcpy.symtab0x40b5e016FUNC<unknown>DEFAULT2
                                                                              strcspn.symtab0x410ec472FUNC<unknown>DEFAULT2
                                                                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strdup.symtab0x41361876FUNC<unknown>DEFAULT2
                                                                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strerror_r.symtab0x40b8c8224FUNC<unknown>DEFAULT2
                                                                              strlen.symtab0x40b04088FUNC<unknown>DEFAULT2
                                                                              strncpy.symtab0x40b64040FUNC<unknown>DEFAULT2
                                                                              strnlen.symtab0x40b768136FUNC<unknown>DEFAULT2
                                                                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strpbrk.symtab0x41100444FUNC<unknown>DEFAULT2
                                                                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strrchr.symtab0x410f0c80FUNC<unknown>DEFAULT2
                                                                              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strspn.symtab0x410f5c48FUNC<unknown>DEFAULT2
                                                                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strstr.symtab0x40b7f0182FUNC<unknown>DEFAULT2
                                                                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strtok.symtab0x40b9d824FUNC<unknown>DEFAULT2
                                                                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strtok_r.symtab0x410f8c120FUNC<unknown>DEFAULT2
                                                                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              strtol.symtab0x40d55420FUNC<unknown>DEFAULT2
                                                                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              sysconf.symtab0x40d9201032FUNC<unknown>DEFAULT2
                                                                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              szprintf.symtab0x4013b4188FUNC<unknown>DEFAULT2
                                                                              table.symtab0x42f0dc232OBJECT<unknown>DEFAULT12
                                                                              table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              table_init.symtab0x40838c436FUNC<unknown>DEFAULT2
                                                                              table_key.symtab0x4281984OBJECT<unknown>DEFAULT10
                                                                              table_lock_val.symtab0x40858872FUNC<unknown>DEFAULT2
                                                                              table_retrieve_val.symtab0x4085d096FUNC<unknown>DEFAULT2
                                                                              table_unlock_val.symtab0x40854072FUNC<unknown>DEFAULT2
                                                                              tcgetattr.symtab0x411054116FUNC<unknown>DEFAULT2
                                                                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              tcpFl00d.symtab0x402de41456FUNC<unknown>DEFAULT2
                                                                              tcpcsum.symtab0x40262c272FUNC<unknown>DEFAULT2
                                                                              time.symtab0x40a01416FUNC<unknown>DEFAULT2
                                                                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              times.symtab0x40efac16FUNC<unknown>DEFAULT2
                                                                              times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              toggle_obf.symtab0x4086d0360FUNC<unknown>DEFAULT2
                                                                              toupper.symtab0x40a02440FUNC<unknown>DEFAULT2
                                                                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              trim.symtab0x4007f0328FUNC<unknown>DEFAULT2
                                                                              type_codes.symtab0x416fda24OBJECT<unknown>DEFAULT4
                                                                              type_sizes.symtab0x416ff412OBJECT<unknown>DEFAULT4
                                                                              udpfl00d.symtab0x40281c1480FUNC<unknown>DEFAULT2
                                                                              uname.symtab0x41357060FUNC<unknown>DEFAULT2
                                                                              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              unknown.1274.symtab0x41702014OBJECT<unknown>DEFAULT4
                                                                              unsafe_state.symtab0x4281f820OBJECT<unknown>DEFAULT10
                                                                              uppercase.symtab0x401c4892FUNC<unknown>DEFAULT2
                                                                              userID.symtab0x42818c4OBJECT<unknown>DEFAULT10
                                                                              usleep.symtab0x40dd2876FUNC<unknown>DEFAULT2
                                                                              usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              util_atoi.symtab0x408be8684FUNC<unknown>DEFAULT2
                                                                              util_fdgets.symtab0x409390220FUNC<unknown>DEFAULT2
                                                                              util_isalpha.symtab0x4094ac88FUNC<unknown>DEFAULT2
                                                                              util_isdigit.symtab0x40955464FUNC<unknown>DEFAULT2
                                                                              util_isspace.symtab0x40950480FUNC<unknown>DEFAULT2
                                                                              util_isupper.symtab0x40946c64FUNC<unknown>DEFAULT2
                                                                              util_itoa.symtab0x408e94452FUNC<unknown>DEFAULT2
                                                                              util_local_addr.symtab0x4092a8232FUNC<unknown>DEFAULT2
                                                                              util_memcpy.symtab0x408b0a130FUNC<unknown>DEFAULT2
                                                                              util_memsearch.symtab0x409058222FUNC<unknown>DEFAULT2
                                                                              util_strcat.symtab0x408a98114FUNC<unknown>DEFAULT2
                                                                              util_strcmp.symtab0x40896c196FUNC<unknown>DEFAULT2
                                                                              util_strcpy.symtab0x408a30104FUNC<unknown>DEFAULT2
                                                                              util_stristr.symtab0x409136370FUNC<unknown>DEFAULT2
                                                                              util_strlen.symtab0x40883890FUNC<unknown>DEFAULT2
                                                                              util_strncmp.symtab0x408892218FUNC<unknown>DEFAULT2
                                                                              util_zero.symtab0x408b8c92FUNC<unknown>DEFAULT2
                                                                              vfork.symtab0x40ddc064FUNC<unknown>DEFAULT2
                                                                              vseattack.symtab0x403b281568FUNC<unknown>DEFAULT2
                                                                              vsnprintf.symtab0x40a134180FUNC<unknown>DEFAULT2
                                                                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              w.symtab0x42c4044OBJECT<unknown>DEFAULT12
                                                                              waitpid.symtab0x40e740172FUNC<unknown>DEFAULT2
                                                                              watchdog_maintain.symtab0x40060c304FUNC<unknown>DEFAULT2
                                                                              watchdog_pid.symtab0x4283dc4OBJECT<unknown>DEFAULT12
                                                                              wcrtomb.symtab0x40f61c68FUNC<unknown>DEFAULT2
                                                                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wcsnrtombs.symtab0x40f680124FUNC<unknown>DEFAULT2
                                                                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wcsrtombs.symtab0x40f66032FUNC<unknown>DEFAULT2
                                                                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              wildString.symtab0x401a94352FUNC<unknown>DEFAULT2
                                                                              write.symtab0x40e540172FUNC<unknown>DEFAULT2
                                                                              x.symtab0x42c3f84OBJECT<unknown>DEFAULT12
                                                                              xdigits.5851.symtab0x417cc817OBJECT<unknown>DEFAULT4
                                                                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                              y.symtab0x42c3fc4OBJECT<unknown>DEFAULT12
                                                                              z.symtab0x42c4004OBJECT<unknown>DEFAULT12
                                                                              zprintf.symtab0x401300180FUNC<unknown>DEFAULT2
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              May 27, 2024 09:08:33.814424992 CEST43928443192.168.2.2391.189.91.42
                                                                              May 27, 2024 09:08:34.586529016 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:34.592123032 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:08:34.592206955 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:35.606221914 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:35.611542940 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:08:35.612226963 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:35.612226963 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:35.618464947 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:08:39.189892054 CEST42836443192.168.2.2391.189.91.43
                                                                              May 27, 2024 09:08:40.726499081 CEST4251680192.168.2.23109.202.202.202
                                                                              May 27, 2024 09:08:46.448792934 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:08:46.449137926 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:46.638432026 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:08:46.638696909 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:08:54.803560972 CEST43928443192.168.2.2391.189.91.42
                                                                              May 27, 2024 09:09:05.042228937 CEST42836443192.168.2.2391.189.91.43
                                                                              May 27, 2024 09:09:11.185471058 CEST4251680192.168.2.23109.202.202.202
                                                                              May 27, 2024 09:09:35.757936001 CEST43928443192.168.2.2391.189.91.42
                                                                              May 27, 2024 09:09:46.455560923 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:09:46.455806971 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:09:46.631139040 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:09:46.631524086 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:09:56.235064030 CEST42836443192.168.2.2391.189.91.43
                                                                              May 27, 2024 09:10:46.461612940 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:10:46.462507963 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:10:46.632580996 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:10:46.633106947 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:11:46.466222048 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:11:46.466588020 CEST35308666192.168.2.23176.123.4.187
                                                                              May 27, 2024 09:11:46.633665085 CEST66635308176.123.4.187192.168.2.23
                                                                              May 27, 2024 09:11:46.634000063 CEST35308666192.168.2.23176.123.4.187

                                                                              System Behavior

                                                                              Start time (UTC):07:08:33
                                                                              Start date (UTC):27/05/2024
                                                                              Path:/tmp/JhemwyNPBX.elf
                                                                              Arguments:/tmp/JhemwyNPBX.elf
                                                                              File size:4139976 bytes
                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                              Start time (UTC):07:08:33
                                                                              Start date (UTC):27/05/2024
                                                                              Path:/tmp/JhemwyNPBX.elf
                                                                              Arguments:-
                                                                              File size:4139976 bytes
                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                              Start time (UTC):07:08:33
                                                                              Start date (UTC):27/05/2024
                                                                              Path:/tmp/JhemwyNPBX.elf
                                                                              Arguments:-
                                                                              File size:4139976 bytes
                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                              Start time (UTC):07:08:33
                                                                              Start date (UTC):27/05/2024
                                                                              Path:/tmp/JhemwyNPBX.elf
                                                                              Arguments:-
                                                                              File size:4139976 bytes
                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9