Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
PdZXqwmJYf.elf

Overview

General Information

Sample name:PdZXqwmJYf.elf
renamed because original name is a hash value
Original sample name:4c579b9e56b633aa8ca0f8627ab6870d.elf
Analysis ID:1447841
MD5:4c579b9e56b633aa8ca0f8627ab6870d
SHA1:3a32888a0b312607e6ad9f205fde835c2e672088
SHA256:800fcca931c6162bfaf4e55cc429e21381c3f92e61be0f4b1b1ab52a556bfa31
Tags:32elfgafgytmips
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447841
Start date and time:2024-05-27 09:07:58 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:PdZXqwmJYf.elf
renamed because original name is a hash value
Original Sample Name:4c579b9e56b633aa8ca0f8627ab6870d.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
Command:/tmp/PdZXqwmJYf.elf
PID:5484
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
PdZXqwmJYf.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    PdZXqwmJYf.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      PdZXqwmJYf.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1e2b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e2c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e2d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e2ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e33c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1e440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5486.1.00007f086c400000.00007f086c422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        5486.1.00007f086c400000.00007f086c422000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1e2b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e2c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e2d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e2ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e33c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1e440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        5484.1.00007f086c400000.00007f086c422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5484.1.00007f086c400000.00007f086c422000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1e2b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e2c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e2d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e2ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e33c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1e440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5488.1.00007f086c400000.00007f086c422000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 7 entries
            Timestamp:05/27/24-09:08:40.778829
            SID:2839489
            Source Port:666
            Destination Port:54260
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:58.940794
            SID:2839489
            Source Port:666
            Destination Port:54270
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:08:56.417909
            SID:2839489
            Source Port:666
            Destination Port:54262
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:27.662009
            SID:2839489
            Source Port:666
            Destination Port:54266
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:30.196549
            SID:2839489
            Source Port:666
            Destination Port:54274
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:12.032052
            SID:2839489
            Source Port:666
            Destination Port:54264
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:09:43.308361
            SID:2839489
            Source Port:666
            Destination Port:54268
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:14.570693
            SID:2839489
            Source Port:666
            Destination Port:54272
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:10:45.820040
            SID:2839489
            Source Port:666
            Destination Port:54276
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:01.435017
            SID:2839489
            Source Port:666
            Destination Port:54278
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:17.066948
            SID:2839489
            Source Port:666
            Destination Port:54280
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:32.844770
            SID:2839489
            Source Port:666
            Destination Port:54282
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:11:48.467475
            SID:2839489
            Source Port:666
            Destination Port:54284
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:12:04.109449
            SID:2839489
            Source Port:666
            Destination Port:54286
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: PdZXqwmJYf.elfAvira: detected
            Source: PdZXqwmJYf.elfReversingLabs: Detection: 63%
            Source: PdZXqwmJYf.elfVirustotal: Detection: 64%Perma Link

            Spreading

            barindex
            Source: /tmp/PdZXqwmJYf.elf (PID: 5484)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54260
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54262
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54264
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54266
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54268
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54270
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54272
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54274
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54276
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54278
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54280
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54282
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54284
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.14:54286
            Source: global trafficTCP traffic: 192.168.2.14:54260 -> 176.123.4.187:666
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

            System Summary

            barindex
            Source: PdZXqwmJYf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: PdZXqwmJYf.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
            Source: /tmp/PdZXqwmJYf.elf (PID: 5484)Queries kernel information via 'uname': Jump to behavior
            Source: PdZXqwmJYf.elf, 5484.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
            Source: PdZXqwmJYf.elf, 5484.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/PdZXqwmJYf.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/PdZXqwmJYf.elf
            Source: PdZXqwmJYf.elf, 5484.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.000055e3a9d4d000.000055e3a9dd4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
            Source: PdZXqwmJYf.elf, 5484.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5486.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmp, PdZXqwmJYf.elf, 5488.1.00007ffc41a63000.00007ffc41a84000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: PdZXqwmJYf.elf, type: SAMPLE
            Source: Yara matchFile source: PdZXqwmJYf.elf, type: SAMPLE
            Source: Yara matchFile source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: PdZXqwmJYf.elf, type: SAMPLE
            Source: Yara matchFile source: PdZXqwmJYf.elf, type: SAMPLE
            Source: Yara matchFile source: 5486.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5484.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5488.1.00007f086c400000.00007f086c422000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PdZXqwmJYf.elf PID: 5484, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PdZXqwmJYf.elf PID: 5486, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: PdZXqwmJYf.elf PID: 5488, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            PdZXqwmJYf.elf63%ReversingLabsLinux.Trojan.Gafgyt
            PdZXqwmJYf.elf64%VirustotalBrowse
            PdZXqwmJYf.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            SourceDetectionScannerLabelLink
            daisy.ubuntu.com0%VirustotalBrowse
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.25
            truefalseunknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            176.123.4.187
            unknownMoldova Republic of
            200019ALEXHOSTMDtrue
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            176.123.4.1874CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
              rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.com4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.25
                  rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.25
                  mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 162.213.35.24
                  Hcmes4e8Sw.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  M4huqujaBY.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  cVxP229sNF.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  ZVQBodhgp1.elfGet hashmaliciousMirai, MoobotBrowse
                  • 162.213.35.25
                  1rA2CJx2rg.elfGet hashmaliciousMirai, MoobotBrowse
                  • 162.213.35.24
                  nJNBF70tP9.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  SjLTg00G6b.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  ALEXHOSTMD4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 176.123.4.187
                  rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 176.123.4.187
                  mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 176.123.4.187
                  472.rtf.docGet hashmaliciousSmokeLoaderBrowse
                  • 45.84.0.173
                  support.Client.exe.zipGet hashmaliciousScreenConnect ToolBrowse
                  • 176.123.10.70
                  https://coanj.com/Get hashmaliciousUnknownBrowse
                  • 45.142.212.163
                  Q1a9z2AS7p.elfGet hashmaliciousUnknownBrowse
                  • 176.123.1.127
                  3sbAd2pTKO.elfGet hashmaliciousUnknownBrowse
                  • 176.123.1.127
                  5SgnZcDoHg.elfGet hashmaliciousUnknownBrowse
                  • 176.123.1.127
                  uKzd18tKZ2.elfGet hashmaliciousUnknownBrowse
                  • 176.123.1.127
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                  Entropy (8bit):5.350404008865728
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:PdZXqwmJYf.elf
                  File size:181'137 bytes
                  MD5:4c579b9e56b633aa8ca0f8627ab6870d
                  SHA1:3a32888a0b312607e6ad9f205fde835c2e672088
                  SHA256:800fcca931c6162bfaf4e55cc429e21381c3f92e61be0f4b1b1ab52a556bfa31
                  SHA512:9c9ca5ed1d5444270d3c21514a57e47335ee3faed888f0c64b422fc293d8950d6774b3423fb0b051e27cce89b8a378fe90d0a350cf1cfe4febb2359b0f09fd56
                  SSDEEP:1536:CLejsz2WUWqT/IeB4V9Q/VYDIGXGtQrTFLY9fHs8ZzQG4mBixv4vnaNu:Cnz2WUL/6IGXGtEh6s89QFmB0v4vnaNu
                  TLSH:D304B53677A10DB7D80ECE3301A685220C8DD99712D96B6BB274EA5CEB6BD4F04D3D48
                  File Content Preview:.ELF......................@.4....]......4. ...(........p......@...@...........................@...@...................... ... C.. C.....p|..............D ..D C.D C.................Q.td................................................0.C....<D..'!......'...

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:MIPS R3000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x4002d0
                  Flags:0x1007
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:5
                  Section Header Offset:155068
                  Section Header Size:40
                  Number of Section Headers:23
                  Header String Table Index:20
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                  .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                  .textPROGBITS0x4001800x1800x1cfc00x00x6AX0016
                  .finiPROGBITS0x41d1400x1d1400x5c0x00x6AX004
                  .rodataPROGBITS0x41d1a00x1d1a00x4a200x00x2A0016
                  .eh_framePROGBITS0x4320000x220000x440x00x3WA004
                  .tbssNOBITS0x4320440x220440x80x00x403WAT004
                  .ctorsPROGBITS0x4320440x220440x80x00x3WA004
                  .dtorsPROGBITS0x43204c0x2204c0x80x00x3WA004
                  .jcrPROGBITS0x4320540x220540x40x00x3WA004
                  .data.rel.roPROGBITS0x4320580x220580x4c0x00x3WA004
                  .dataPROGBITS0x4320b00x220b00x3900x00x3WA0016
                  .gotPROGBITS0x4324400x224400x5980x40x10000003WAp0016
                  .sdataPROGBITS0x4329d80x229d80x40x00x10000003WAp004
                  .sbssNOBITS0x4329dc0x229dc0x580x00x10000003WAp004
                  .bssNOBITS0x432a400x229dc0x72300x00x3WA0016
                  .commentPROGBITS0x00x229dc0xc960x00x0001
                  .mdebug.abi32PROGBITS0xc960x236720x00x00x0001
                  .pdrPROGBITS0x00x236740x26a00x00x0004
                  .shstrtabSTRTAB0x00x25d140xa70x00x0001
                  .symtabSYMTAB0x00x261540x38000x100x0223574
                  .strtabSTRTAB0x00x299540x2a3d0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                  LOAD0x00x4000000x4000000x21bc00x21bc05.37360x5R E0x10000.reginfo .init .text .fini .rodata
                  LOAD0x220000x4320000x4320000x9dc0x7c704.67260x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                  TLS0x220440x4320440x4320440x00x80.00000x4R 0x4.tbss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                  .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  .symtab0x4000d40SECTION<unknown>DEFAULT1
                  .symtab0x4000ec0SECTION<unknown>DEFAULT2
                  .symtab0x4001800SECTION<unknown>DEFAULT3
                  .symtab0x41d1400SECTION<unknown>DEFAULT4
                  .symtab0x41d1a00SECTION<unknown>DEFAULT5
                  .symtab0x4320000SECTION<unknown>DEFAULT6
                  .symtab0x4320440SECTION<unknown>DEFAULT7
                  .symtab0x4320440SECTION<unknown>DEFAULT8
                  .symtab0x43204c0SECTION<unknown>DEFAULT9
                  .symtab0x4320540SECTION<unknown>DEFAULT10
                  .symtab0x4320580SECTION<unknown>DEFAULT11
                  .symtab0x4320b00SECTION<unknown>DEFAULT12
                  .symtab0x4324400SECTION<unknown>DEFAULT13
                  .symtab0x4329d80SECTION<unknown>DEFAULT14
                  .symtab0x4329dc0SECTION<unknown>DEFAULT15
                  .symtab0x432a400SECTION<unknown>DEFAULT16
                  .symtab0x00SECTION<unknown>DEFAULT17
                  .symtab0xc960SECTION<unknown>DEFAULT18
                  .symtab0x00SECTION<unknown>DEFAULT19
                  C.1.5091.symtab0x42170024OBJECT<unknown>DEFAULT5
                  C.147.6238.symtab0x43205840OBJECT<unknown>DEFAULT11
                  C.177.6529.symtab0x43209416OBJECT<unknown>DEFAULT11
                  C.178.6530.symtab0x43208020OBJECT<unknown>DEFAULT11
                  C.3.5380.symtab0x4216dc12OBJECT<unknown>DEFAULT5
                  C.3.6092.symtab0x4205a012OBJECT<unknown>DEFAULT5
                  C.3.6114.symtab0x42174812OBJECT<unknown>DEFAULT5
                  C.3.6172.symtab0x42172012OBJECT<unknown>DEFAULT5
                  C.4.6115.symtab0x42173c12OBJECT<unknown>DEFAULT5
                  C.5.6123.symtab0x42173012OBJECT<unknown>DEFAULT5
                  C.6.5518.symtab0x4216d012OBJECT<unknown>DEFAULT5
                  FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                  FRAMESZ.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                  GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                  GPOFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                  KHcommSOCK.symtab0x432a604OBJECT<unknown>DEFAULT16
                  KHserverHACKER.symtab0x4320e44OBJECT<unknown>DEFAULT12
                  LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                  LOCALSZ.symtab0x10NOTYPE<unknown>DEFAULTSHN_ABS
                  LOCAL_ADDR.symtab0x4329dc4OBJECT<unknown>DEFAULT15
                  Q.symtab0x432a7c16384OBJECT<unknown>DEFAULT16
                  RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                  UserAgents.symtab0x432100144OBJECT<unknown>DEFAULT12
                  V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                  _Exit.symtab0x40dcb076FUNC<unknown>DEFAULT3
                  _GLOBAL_OFFSET_TABLE_.symtab0x4324400OBJECT<unknown>DEFAULT13
                  _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __CTOR_END__.symtab0x4320480OBJECT<unknown>DEFAULT8
                  __CTOR_LIST__.symtab0x4320440OBJECT<unknown>DEFAULT8
                  __C_ctype_b.symtab0x4321a04OBJECT<unknown>DEFAULT12
                  __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_b_data.symtab0x41ffa0768OBJECT<unknown>DEFAULT5
                  __C_ctype_tolower.symtab0x4324304OBJECT<unknown>DEFAULT12
                  __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_tolower_data.symtab0x4218c0768OBJECT<unknown>DEFAULT5
                  __C_ctype_toupper.symtab0x4321b04OBJECT<unknown>DEFAULT12
                  __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __C_ctype_toupper_data.symtab0x4202a0768OBJECT<unknown>DEFAULT5
                  __DTOR_END__.symtab0x4320500OBJECT<unknown>DEFAULT9
                  __DTOR_LIST__.symtab0x43204c0OBJECT<unknown>DEFAULT9
                  __EH_FRAME_BEGIN__.symtab0x4320000OBJECT<unknown>DEFAULT6
                  __FRAME_END__.symtab0x4320400OBJECT<unknown>DEFAULT6
                  __GI___C_ctype_b.symtab0x4321a04OBJECT<unknown>HIDDEN12
                  __GI___C_ctype_tolower.symtab0x4324304OBJECT<unknown>HIDDEN12
                  __GI___C_ctype_toupper.symtab0x4321b04OBJECT<unknown>HIDDEN12
                  __GI___close.symtab0x41431c176FUNC<unknown>HIDDEN3
                  __GI___close_nocancel.symtab0x4142f440FUNC<unknown>HIDDEN3
                  __GI___ctype_b.symtab0x4321a44OBJECT<unknown>HIDDEN12
                  __GI___ctype_tolower.symtab0x4324344OBJECT<unknown>HIDDEN12
                  __GI___ctype_toupper.symtab0x4321b44OBJECT<unknown>HIDDEN12
                  __GI___errno_location.symtab0x40e24028FUNC<unknown>HIDDEN3
                  __GI___fcntl_nocancel.symtab0x40db30108FUNC<unknown>HIDDEN3
                  __GI___fgetc_unlocked.symtab0x4181b0388FUNC<unknown>HIDDEN3
                  __GI___glibc_strerror_r.symtab0x41012068FUNC<unknown>HIDDEN3
                  __GI___libc_close.symtab0x41431c176FUNC<unknown>HIDDEN3
                  __GI___libc_fcntl.symtab0x40db9c268FUNC<unknown>HIDDEN3
                  __GI___libc_open.symtab0x41440c192FUNC<unknown>HIDDEN3
                  __GI___libc_read.symtab0x41460c192FUNC<unknown>HIDDEN3
                  __GI___libc_waitpid.symtab0x41470c192FUNC<unknown>HIDDEN3
                  __GI___libc_write.symtab0x41450c192FUNC<unknown>HIDDEN3
                  __GI___open.symtab0x41440c192FUNC<unknown>HIDDEN3
                  __GI___open_nocancel.symtab0x4143e440FUNC<unknown>HIDDEN3
                  __GI___read.symtab0x41460c192FUNC<unknown>HIDDEN3
                  __GI___read_nocancel.symtab0x4145e440FUNC<unknown>HIDDEN3
                  __GI___register_atfork.symtab0x413d80452FUNC<unknown>HIDDEN3
                  __GI___sigaddset.symtab0x410e2844FUNC<unknown>HIDDEN3
                  __GI___sigdelset.symtab0x410e5448FUNC<unknown>HIDDEN3
                  __GI___sigismember.symtab0x410e0040FUNC<unknown>HIDDEN3
                  __GI___uClibc_fini.symtab0x414980204FUNC<unknown>HIDDEN3
                  __GI___uClibc_init.symtab0x414ad4120FUNC<unknown>HIDDEN3
                  __GI___waitpid.symtab0x41470c192FUNC<unknown>HIDDEN3
                  __GI___write.symtab0x41450c192FUNC<unknown>HIDDEN3
                  __GI___write_nocancel.symtab0x4144e440FUNC<unknown>HIDDEN3
                  __GI___xpg_strerror_r.symtab0x410170380FUNC<unknown>HIDDEN3
                  __GI__exit.symtab0x40dcb076FUNC<unknown>HIDDEN3
                  __GI_abort.symtab0x4125f0408FUNC<unknown>HIDDEN3
                  __GI_atoi.symtab0x412f1028FUNC<unknown>HIDDEN3
                  __GI_brk.symtab0x41977080FUNC<unknown>HIDDEN3
                  __GI_close.symtab0x41431c176FUNC<unknown>HIDDEN3
                  __GI_closedir.symtab0x4153f0292FUNC<unknown>HIDDEN3
                  __GI_config_close.symtab0x415de4132FUNC<unknown>HIDDEN3
                  __GI_config_open.symtab0x415e68116FUNC<unknown>HIDDEN3
                  __GI_config_read.symtab0x4159201220FUNC<unknown>HIDDEN3
                  __GI_connect.symtab0x4104ec220FUNC<unknown>HIDDEN3
                  __GI_dup2.symtab0x40dd4060FUNC<unknown>HIDDEN3
                  __GI_execl.symtab0x413230196FUNC<unknown>HIDDEN3
                  __GI_execve.symtab0x4150e060FUNC<unknown>HIDDEN3
                  __GI_exit.symtab0x413140240FUNC<unknown>HIDDEN3
                  __GI_fclose.symtab0x416050804FUNC<unknown>HIDDEN3
                  __GI_fcntl.symtab0x40db9c268FUNC<unknown>HIDDEN3
                  __GI_fflush_unlocked.symtab0x417df8940FUNC<unknown>HIDDEN3
                  __GI_fgetc.symtab0x4178b0372FUNC<unknown>HIDDEN3
                  __GI_fgetc_unlocked.symtab0x4181b0388FUNC<unknown>HIDDEN3
                  __GI_fgets.symtab0x417a30320FUNC<unknown>HIDDEN3
                  __GI_fgets_unlocked.symtab0x418340276FUNC<unknown>HIDDEN3
                  __GI_fopen.symtab0x41638028FUNC<unknown>HIDDEN3
                  __GI_fork.symtab0x413950988FUNC<unknown>HIDDEN3
                  __GI_fputs_unlocked.symtab0x40f8e0124FUNC<unknown>HIDDEN3
                  __GI_fseek.symtab0x419c7068FUNC<unknown>HIDDEN3
                  __GI_fseeko64.symtab0x419cc0500FUNC<unknown>HIDDEN3
                  __GI_fstat.symtab0x419840136FUNC<unknown>HIDDEN3
                  __GI_fwrite_unlocked.symtab0x40f960268FUNC<unknown>HIDDEN3
                  __GI_getc_unlocked.symtab0x4181b0388FUNC<unknown>HIDDEN3
                  __GI_getdtablesize.symtab0x40dd8072FUNC<unknown>HIDDEN3
                  __GI_getegid.symtab0x41512016FUNC<unknown>HIDDEN3
                  __GI_geteuid.symtab0x40ddd016FUNC<unknown>HIDDEN3
                  __GI_getgid.symtab0x41513016FUNC<unknown>HIDDEN3
                  __GI_gethostbyname.symtab0x41042028FUNC<unknown>HIDDEN3
                  __GI_gethostbyname2.symtab0x410440104FUNC<unknown>HIDDEN3
                  __GI_gethostbyname2_r.symtab0x418f60948FUNC<unknown>HIDDEN3
                  __GI_gethostbyname_r.symtab0x41c170968FUNC<unknown>HIDDEN3
                  __GI_gethostname.symtab0x41c5a0192FUNC<unknown>HIDDEN3
                  __GI_getpagesize.symtab0x41514048FUNC<unknown>HIDDEN3
                  __GI_getpid.symtab0x413f5084FUNC<unknown>HIDDEN3
                  __GI_getrlimit.symtab0x40ddf060FUNC<unknown>HIDDEN3
                  __GI_getsockname.symtab0x4105d060FUNC<unknown>HIDDEN3
                  __GI_getuid.symtab0x41517016FUNC<unknown>HIDDEN3
                  __GI_htonl.symtab0x41036840FUNC<unknown>HIDDEN3
                  __GI_htons.symtab0x41035024FUNC<unknown>HIDDEN3
                  __GI_inet_addr.symtab0x4103d072FUNC<unknown>HIDDEN3
                  __GI_inet_aton.symtab0x418e40284FUNC<unknown>HIDDEN3
                  __GI_inet_ntop.symtab0x41a9cc852FUNC<unknown>HIDDEN3
                  __GI_inet_pton.symtab0x41a558696FUNC<unknown>HIDDEN3
                  __GI_initstate_r.symtab0x412ccc300FUNC<unknown>HIDDEN3
                  __GI_ioctl.symtab0x40de30248FUNC<unknown>HIDDEN3
                  __GI_isatty.symtab0x418d5060FUNC<unknown>HIDDEN3
                  __GI_kill.symtab0x40df3056FUNC<unknown>HIDDEN3
                  __GI_lseek64.symtab0x41c850136FUNC<unknown>HIDDEN3
                  __GI_memchr.symtab0x418460260FUNC<unknown>HIDDEN3
                  __GI_memcpy.symtab0x40fa70308FUNC<unknown>HIDDEN3
                  __GI_memmove.symtab0x418570824FUNC<unknown>HIDDEN3
                  __GI_mempcpy.symtab0x41a36076FUNC<unknown>HIDDEN3
                  __GI_memrchr.symtab0x4188b0260FUNC<unknown>HIDDEN3
                  __GI_memset.symtab0x40fbb0144FUNC<unknown>HIDDEN3
                  __GI_mmap.symtab0x414fc0112FUNC<unknown>HIDDEN3
                  __GI_mremap.symtab0x41518096FUNC<unknown>HIDDEN3
                  __GI_munmap.symtab0x4151e060FUNC<unknown>HIDDEN3
                  __GI_nanosleep.symtab0x41525c200FUNC<unknown>HIDDEN3
                  __GI_ntohl.symtab0x4103a840FUNC<unknown>HIDDEN3
                  __GI_ntohs.symtab0x41039024FUNC<unknown>HIDDEN3
                  __GI_open.symtab0x41440c192FUNC<unknown>HIDDEN3
                  __GI_opendir.symtab0x415634240FUNC<unknown>HIDDEN3
                  __GI_pipe.symtab0x40da9064FUNC<unknown>HIDDEN3
                  __GI_poll.symtab0x41c69c220FUNC<unknown>HIDDEN3
                  __GI_raise.symtab0x413fb0264FUNC<unknown>HIDDEN3
                  __GI_random.symtab0x4127b0164FUNC<unknown>HIDDEN3
                  __GI_random_r.symtab0x412a90172FUNC<unknown>HIDDEN3
                  __GI_rawmemchr.symtab0x41a3b0192FUNC<unknown>HIDDEN3
                  __GI_read.symtab0x41460c192FUNC<unknown>HIDDEN3
                  __GI_readdir64.symtab0x415810272FUNC<unknown>HIDDEN3
                  __GI_recv.symtab0x4106ac240FUNC<unknown>HIDDEN3
                  __GI_recvfrom.symtab0x410810280FUNC<unknown>HIDDEN3
                  __GI_sbrk.symtab0x415330164FUNC<unknown>HIDDEN3
                  __GI_select.symtab0x40e030260FUNC<unknown>HIDDEN3
                  __GI_send.symtab0x41096c240FUNC<unknown>HIDDEN3
                  __GI_sendto.symtab0x410ad0280FUNC<unknown>HIDDEN3
                  __GI_setsockopt.symtab0x410bf096FUNC<unknown>HIDDEN3
                  __GI_setstate_r.symtab0x412df8272FUNC<unknown>HIDDEN3
                  __GI_sigaction.symtab0x41503028FUNC<unknown>HIDDEN3
                  __GI_sigaddset.symtab0x410c9076FUNC<unknown>HIDDEN3
                  __GI_sigemptyset.symtab0x410ce036FUNC<unknown>HIDDEN3
                  __GI_signal.symtab0x410d10228FUNC<unknown>HIDDEN3
                  __GI_sigprocmask.symtab0x40e140176FUNC<unknown>HIDDEN3
                  __GI_sleep.symtab0x4140c0404FUNC<unknown>HIDDEN3
                  __GI_socket.symtab0x410c5060FUNC<unknown>HIDDEN3
                  __GI_sprintf.symtab0x40e2d080FUNC<unknown>HIDDEN3
                  __GI_srandom_r.symtab0x412b3c400FUNC<unknown>HIDDEN3
                  __GI_stat.symtab0x41c780136FUNC<unknown>HIDDEN3
                  __GI_strcasecmp.symtab0x41cf20108FUNC<unknown>HIDDEN3
                  __GI_strchr.symtab0x40fc40248FUNC<unknown>HIDDEN3
                  __GI_strchrnul.symtab0x4189c0248FUNC<unknown>HIDDEN3
                  __GI_strcmp.symtab0x40fd4044FUNC<unknown>HIDDEN3
                  __GI_strcoll.symtab0x40fd4044FUNC<unknown>HIDDEN3
                  __GI_strcpy.symtab0x40fd7036FUNC<unknown>HIDDEN3
                  __GI_strcspn.symtab0x418ac0144FUNC<unknown>HIDDEN3
                  __GI_strdup.symtab0x41c8e0140FUNC<unknown>HIDDEN3
                  __GI_strlen.symtab0x40fda0184FUNC<unknown>HIDDEN3
                  __GI_strncpy.symtab0x40fe60188FUNC<unknown>HIDDEN3
                  __GI_strnlen.symtab0x40ff20248FUNC<unknown>HIDDEN3
                  __GI_strpbrk.symtab0x418d1064FUNC<unknown>HIDDEN3
                  __GI_strrchr.symtab0x418b50160FUNC<unknown>HIDDEN3
                  __GI_strspn.symtab0x418bf072FUNC<unknown>HIDDEN3
                  __GI_strstr.symtab0x410020256FUNC<unknown>HIDDEN3
                  __GI_strtok.symtab0x41033032FUNC<unknown>HIDDEN3
                  __GI_strtok_r.symtab0x418c40208FUNC<unknown>HIDDEN3
                  __GI_strtol.symtab0x412f3028FUNC<unknown>HIDDEN3
                  __GI_sysconf.symtab0x4134fc792FUNC<unknown>HIDDEN3
                  __GI_tcgetattr.symtab0x418d90176FUNC<unknown>HIDDEN3
                  __GI_time.symtab0x40e1f016FUNC<unknown>HIDDEN3
                  __GI_times.symtab0x4153e016FUNC<unknown>HIDDEN3
                  __GI_toupper.symtab0x40e20060FUNC<unknown>HIDDEN3
                  __GI_uname.symtab0x41c81060FUNC<unknown>HIDDEN3
                  __GI_vfork.symtab0x4138b0152FUNC<unknown>HIDDEN3
                  __GI_vsnprintf.symtab0x40e320248FUNC<unknown>HIDDEN3
                  __GI_waitpid.symtab0x41470c192FUNC<unknown>HIDDEN3
                  __GI_wcrtomb.symtab0x415ee0108FUNC<unknown>HIDDEN3
                  __GI_wcsnrtombs.symtab0x415f90192FUNC<unknown>HIDDEN3
                  __GI_wcsrtombs.symtab0x415f5064FUNC<unknown>HIDDEN3
                  __GI_write.symtab0x41450c192FUNC<unknown>HIDDEN3
                  __JCR_END__.symtab0x4320540OBJECT<unknown>DEFAULT10
                  __JCR_LIST__.symtab0x4320540OBJECT<unknown>DEFAULT10
                  __app_fini.symtab0x4371fc4OBJECT<unknown>HIDDEN16
                  __atexit_lock.symtab0x4322d024OBJECT<unknown>DEFAULT12
                  __bss_start.symtab0x4329dc0NOTYPE<unknown>DEFAULTSHN_ABS
                  __check_one_fd.symtab0x414a4c136FUNC<unknown>DEFAULT3
                  __close.symtab0x41431c176FUNC<unknown>DEFAULT3
                  __close_nameservers.symtab0x41c020220FUNC<unknown>HIDDEN3
                  __close_nocancel.symtab0x4142f440FUNC<unknown>DEFAULT3
                  __ctype_b.symtab0x4321a44OBJECT<unknown>DEFAULT12
                  __ctype_tolower.symtab0x4324344OBJECT<unknown>DEFAULT12
                  __ctype_toupper.symtab0x4321b44OBJECT<unknown>DEFAULT12
                  __curbrk.symtab0x4397704OBJECT<unknown>HIDDEN16
                  __data_start.symtab0x4320c00OBJECT<unknown>DEFAULT12
                  __decode_dotted.symtab0x41ad20400FUNC<unknown>HIDDEN3
                  __decode_header.symtab0x41ca90228FUNC<unknown>HIDDEN3
                  __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __dns_lookup.symtab0x41aeb02608FUNC<unknown>HIDDEN3
                  __do_global_ctors_aux.symtab0x41d0d00FUNC<unknown>DEFAULT3
                  __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                  __dso_handle.symtab0x4329d80OBJECT<unknown>HIDDEN14
                  __encode_dotted.symtab0x41cf90316FUNC<unknown>HIDDEN3
                  __encode_header.symtab0x41c970276FUNC<unknown>HIDDEN3
                  __encode_question.symtab0x41cb80172FUNC<unknown>HIDDEN3
                  __environ.symtab0x4371f44OBJECT<unknown>DEFAULT16
                  __errno_location.symtab0x40e24028FUNC<unknown>DEFAULT3
                  __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __exit_cleanup.symtab0x436c904OBJECT<unknown>HIDDEN16
                  __fcntl_nocancel.symtab0x40db30108FUNC<unknown>DEFAULT3
                  __fgetc_unlocked.symtab0x4181b0388FUNC<unknown>DEFAULT3
                  __fini_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN7
                  __fini_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN7
                  __fork.symtab0x413950988FUNC<unknown>DEFAULT3
                  __fork_generation_pointer.symtab0x4329f04OBJECT<unknown>HIDDEN15
                  __fork_handlers.symtab0x4329f44OBJECT<unknown>HIDDEN15
                  __fork_lock.symtab0x436ca04OBJECT<unknown>HIDDEN16
                  __get_hosts_byname_r.symtab0x41c100104FUNC<unknown>HIDDEN3
                  __getdents64.symtab0x419ab0436FUNC<unknown>HIDDEN3
                  __getpagesize.symtab0x41514048FUNC<unknown>DEFAULT3
                  __getpid.symtab0x413f5084FUNC<unknown>DEFAULT3
                  __glibc_strerror_r.symtab0x41012068FUNC<unknown>DEFAULT3
                  __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __init_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN7
                  __init_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN7
                  __libc_close.symtab0x41431c176FUNC<unknown>DEFAULT3
                  __libc_connect.symtab0x4104ec220FUNC<unknown>DEFAULT3
                  __libc_disable_asynccancel.symtab0x4147d0136FUNC<unknown>HIDDEN3
                  __libc_enable_asynccancel.symtab0x414858220FUNC<unknown>HIDDEN3
                  __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                  __libc_fcntl.symtab0x40db9c268FUNC<unknown>DEFAULT3
                  __libc_fork.symtab0x413950988FUNC<unknown>DEFAULT3
                  __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                  __libc_nanosleep.symtab0x41525c200FUNC<unknown>DEFAULT3
                  __libc_open.symtab0x41440c192FUNC<unknown>DEFAULT3
                  __libc_read.symtab0x41460c192FUNC<unknown>DEFAULT3
                  __libc_recv.symtab0x4106ac240FUNC<unknown>DEFAULT3
                  __libc_recvfrom.symtab0x410810280FUNC<unknown>DEFAULT3
                  __libc_select.symtab0x40e030260FUNC<unknown>DEFAULT3
                  __libc_send.symtab0x41096c240FUNC<unknown>DEFAULT3
                  __libc_sendto.symtab0x410ad0280FUNC<unknown>DEFAULT3
                  __libc_setup_tls.symtab0x4193f8660FUNC<unknown>DEFAULT3
                  __libc_sigaction.symtab0x41503028FUNC<unknown>DEFAULT3
                  __libc_stack_end.symtab0x4371f04OBJECT<unknown>DEFAULT16
                  __libc_waitpid.symtab0x41470c192FUNC<unknown>DEFAULT3
                  __libc_write.symtab0x41450c192FUNC<unknown>DEFAULT3
                  __linkin_atfork.symtab0x413d3080FUNC<unknown>HIDDEN3
                  __lll_lock_wait_private.symtab0x414260120FUNC<unknown>HIDDEN3
                  __local_nameserver.symtab0x4218a016OBJECT<unknown>HIDDEN5
                  __malloc_consolidate.symtab0x4120f4520FUNC<unknown>HIDDEN3
                  __malloc_largebin_index.symtab0x410e90140FUNC<unknown>DEFAULT3
                  __malloc_lock.symtab0x4321d024OBJECT<unknown>DEFAULT12
                  __malloc_state.symtab0x4398f8888OBJECT<unknown>DEFAULT16
                  __malloc_trim.symtab0x411fd0292FUNC<unknown>DEFAULT3
                  __nameserver.symtab0x432a284OBJECT<unknown>HIDDEN15
                  __nameservers.symtab0x432a2c4OBJECT<unknown>HIDDEN15
                  __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                  __open.symtab0x41440c192FUNC<unknown>DEFAULT3
                  __open_etc_hosts.symtab0x41cc3032FUNC<unknown>HIDDEN3
                  __open_nameservers.symtab0x41b9b01636FUNC<unknown>HIDDEN3
                  __open_nocancel.symtab0x4143e440FUNC<unknown>DEFAULT3
                  __pagesize.symtab0x4371f84OBJECT<unknown>DEFAULT16
                  __preinit_array_end.symtab0x4320440NOTYPE<unknown>HIDDEN7
                  __preinit_array_start.symtab0x4320440NOTYPE<unknown>HIDDEN7
                  __progname.symtab0x4322f44OBJECT<unknown>DEFAULT12
                  __progname_full.symtab0x4322f84OBJECT<unknown>DEFAULT12
                  __pthread_initialize_minimal.symtab0x41968c28FUNC<unknown>DEFAULT3
                  __pthread_mutex_init.symtab0x4149488FUNC<unknown>DEFAULT3
                  __pthread_mutex_lock.symtab0x4149408FUNC<unknown>DEFAULT3
                  __pthread_mutex_trylock.symtab0x4149408FUNC<unknown>DEFAULT3
                  __pthread_mutex_unlock.symtab0x4149408FUNC<unknown>DEFAULT3
                  __pthread_return_0.symtab0x4149408FUNC<unknown>DEFAULT3
                  __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __read.symtab0x41460c192FUNC<unknown>DEFAULT3
                  __read_etc_hosts_r.symtab0x41cc50720FUNC<unknown>HIDDEN3
                  __read_nocancel.symtab0x4145e440FUNC<unknown>DEFAULT3
                  __register_atfork.symtab0x413d80452FUNC<unknown>DEFAULT3
                  __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                  __res_sync.symtab0x432a204OBJECT<unknown>HIDDEN15
                  __resolv_attempts.symtab0x4324211OBJECT<unknown>HIDDEN12
                  __resolv_lock.symtab0x43979024OBJECT<unknown>DEFAULT16
                  __resolv_timeout.symtab0x4324201OBJECT<unknown>HIDDEN12
                  __rtld_fini.symtab0x4372004OBJECT<unknown>HIDDEN16
                  __searchdomain.symtab0x432a244OBJECT<unknown>HIDDEN15
                  __searchdomains.symtab0x432a304OBJECT<unknown>HIDDEN15
                  __sigaddset.symtab0x410e2844FUNC<unknown>DEFAULT3
                  __sigdelset.symtab0x410e5448FUNC<unknown>DEFAULT3
                  __sigismember.symtab0x410e0040FUNC<unknown>DEFAULT3
                  __sigjmp_save.symtab0x41c54096FUNC<unknown>HIDDEN3
                  __sigsetjmp.symtab0x41507036FUNC<unknown>DEFAULT3
                  __sigsetjmp_aux.symtab0x4197c0128FUNC<unknown>DEFAULT3
                  __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                  __stdin.symtab0x43231c4OBJECT<unknown>DEFAULT12
                  __stdio_READ.symtab0x419ec0144FUNC<unknown>HIDDEN3
                  __stdio_WRITE.symtab0x419f50344FUNC<unknown>HIDDEN3
                  __stdio_adjust_position.symtab0x41a0b0256FUNC<unknown>HIDDEN3
                  __stdio_fwrite.symtab0x416830472FUNC<unknown>HIDDEN3
                  __stdio_rfill.symtab0x41a1b088FUNC<unknown>HIDDEN3
                  __stdio_seek.symtab0x41a2f0112FUNC<unknown>HIDDEN3
                  __stdio_trans2r_o.symtab0x41a210220FUNC<unknown>HIDDEN3
                  __stdio_trans2w_o.symtab0x416c70304FUNC<unknown>HIDDEN3
                  __stdio_wcommit.symtab0x416da0100FUNC<unknown>HIDDEN3
                  __stdout.symtab0x4323204OBJECT<unknown>DEFAULT12
                  __sys_connect.symtab0x4104b060FUNC<unknown>DEFAULT3
                  __sys_recv.symtab0x41067060FUNC<unknown>DEFAULT3
                  __sys_recvfrom.symtab0x4107a0112FUNC<unknown>DEFAULT3
                  __sys_send.symtab0x41093060FUNC<unknown>DEFAULT3
                  __sys_sendto.symtab0x410a60112FUNC<unknown>DEFAULT3
                  __syscall_error.symtab0x40dad092FUNC<unknown>DEFAULT3
                  __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_nanosleep.symtab0x41522060FUNC<unknown>DEFAULT3
                  __syscall_poll.symtab0x41c66060FUNC<unknown>DEFAULT3
                  __syscall_rt_sigaction.symtab0x4150a060FUNC<unknown>DEFAULT3
                  __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __syscall_select.symtab0x40dfd096FUNC<unknown>DEFAULT3
                  __tls_get_addr.symtab0x4193d832FUNC<unknown>DEFAULT3
                  __uClibc_fini.symtab0x414980204FUNC<unknown>DEFAULT3
                  __uClibc_init.symtab0x414ad4120FUNC<unknown>DEFAULT3
                  __uClibc_main.symtab0x414b4c1132FUNC<unknown>DEFAULT3
                  __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __uclibc_progname.symtab0x4322f04OBJECT<unknown>HIDDEN12
                  __vfork.symtab0x4138b0152FUNC<unknown>DEFAULT3
                  __waitpid.symtab0x41470c192FUNC<unknown>DEFAULT3
                  __waitpid_nocancel.symtab0x4146e440FUNC<unknown>DEFAULT3
                  __write.symtab0x41450c192FUNC<unknown>DEFAULT3
                  __write_nocancel.symtab0x4144e440FUNC<unknown>DEFAULT3
                  __xpg_strerror_r.symtab0x410170380FUNC<unknown>DEFAULT3
                  __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  __xstat32_conv.symtab0x4199c8220FUNC<unknown>HIDDEN3
                  __xstat64_conv.symtab0x4198d0248FUNC<unknown>HIDDEN3
                  _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _bss_custom_printf_spec.symtab0x436a9010OBJECT<unknown>DEFAULT16
                  _charpad.symtab0x40e420156FUNC<unknown>DEFAULT3
                  _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _custom_printf_arginfo.symtab0x43989840OBJECT<unknown>HIDDEN16
                  _custom_printf_handler.symtab0x4398c040OBJECT<unknown>HIDDEN16
                  _custom_printf_spec.symtab0x4321c04OBJECT<unknown>HIDDEN12
                  _dl_aux_init.symtab0x4196b040FUNC<unknown>DEFAULT3
                  _dl_init_static_tls.symtab0x4324004OBJECT<unknown>DEFAULT12
                  _dl_nothread_init_static_tls.symtab0x4196d8148FUNC<unknown>HIDDEN3
                  _dl_phdr.symtab0x432a184OBJECT<unknown>DEFAULT15
                  _dl_phnum.symtab0x432a1c4OBJECT<unknown>DEFAULT15
                  _dl_tls_dtv_gaps.symtab0x432a0c1OBJECT<unknown>DEFAULT15
                  _dl_tls_dtv_slotinfo_list.symtab0x432a084OBJECT<unknown>DEFAULT15
                  _dl_tls_generation.symtab0x432a104OBJECT<unknown>DEFAULT15
                  _dl_tls_max_dtv_idx.symtab0x432a004OBJECT<unknown>DEFAULT15
                  _dl_tls_setup.symtab0x419374100FUNC<unknown>DEFAULT3
                  _dl_tls_static_align.symtab0x4329fc4OBJECT<unknown>DEFAULT15
                  _dl_tls_static_nelem.symtab0x432a144OBJECT<unknown>DEFAULT15
                  _dl_tls_static_size.symtab0x432a044OBJECT<unknown>DEFAULT15
                  _dl_tls_static_used.symtab0x4329f84OBJECT<unknown>DEFAULT15
                  _edata.symtab0x4329dc0NOTYPE<unknown>DEFAULTSHN_ABS
                  _end.symtab0x439c700NOTYPE<unknown>DEFAULTSHN_ABS
                  _exit.symtab0x40dcb076FUNC<unknown>DEFAULT3
                  _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fbss.symtab0x4329dc0NOTYPE<unknown>DEFAULTSHN_ABS
                  _fdata.symtab0x4320b00NOTYPE<unknown>DEFAULT12
                  _fini.symtab0x41d14028FUNC<unknown>DEFAULT4
                  _fixed_buffers.symtab0x4372308192OBJECT<unknown>DEFAULT16
                  _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _fp_out_narrow.symtab0x40e4bc232FUNC<unknown>DEFAULT3
                  _fpmaxtostr.symtab0x4170402156FUNC<unknown>HIDDEN3
                  _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                  _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _gp.symtab0x43a4300NOTYPE<unknown>DEFAULTSHN_ABS
                  _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                  _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                  _load_inttype.symtab0x416e10136FUNC<unknown>HIDDEN3
                  _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_init.symtab0x40ee40248FUNC<unknown>HIDDEN3
                  _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_parsespec.symtab0x40f24c1684FUNC<unknown>HIDDEN3
                  _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_prepargs.symtab0x40ef40100FUNC<unknown>HIDDEN3
                  _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _ppfs_setargs.symtab0x40efb0548FUNC<unknown>HIDDEN3
                  _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _promoted_size.symtab0x40f1e0108FUNC<unknown>DEFAULT3
                  _pthread_cleanup_pop_restore.symtab0x41495c36FUNC<unknown>DEFAULT3
                  _pthread_cleanup_push_defer.symtab0x41495012FUNC<unknown>DEFAULT3
                  _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _setjmp.symtab0x41505028FUNC<unknown>DEFAULT3
                  _sigintr.symtab0x4398e816OBJECT<unknown>HIDDEN16
                  _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _stdio_fopen.symtab0x4163a01168FUNC<unknown>HIDDEN3
                  _stdio_init.symtab0x416a10184FUNC<unknown>HIDDEN3
                  _stdio_openlist.symtab0x4323244OBJECT<unknown>DEFAULT12
                  _stdio_openlist_add_lock.symtab0x43721012OBJECT<unknown>DEFAULT16
                  _stdio_openlist_dec_use.symtab0x417b70648FUNC<unknown>HIDDEN3
                  _stdio_openlist_del_count.symtab0x43722c4OBJECT<unknown>DEFAULT16
                  _stdio_openlist_del_lock.symtab0x43721c12OBJECT<unknown>DEFAULT16
                  _stdio_openlist_use_count.symtab0x4372284OBJECT<unknown>DEFAULT16
                  _stdio_streams.symtab0x432328204OBJECT<unknown>DEFAULT12
                  _stdio_term.symtab0x416ac8416FUNC<unknown>HIDDEN3
                  _stdio_user_locking.symtab0x4323004OBJECT<unknown>DEFAULT12
                  _stdlib_strto_l.symtab0x412f50488FUNC<unknown>HIDDEN3
                  _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _store_inttype.symtab0x416ea068FUNC<unknown>HIDDEN3
                  _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _string_syserrmsgs.symtab0x4207002934OBJECT<unknown>HIDDEN5
                  _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _uintmaxtostr.symtab0x416ef0332FUNC<unknown>HIDDEN3
                  _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _vfprintf_internal.symtab0x40e5a42204FUNC<unknown>HIDDEN3
                  _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  abort.symtab0x4125f0408FUNC<unknown>DEFAULT3
                  abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  access.symtab0x40dd0060FUNC<unknown>DEFAULT3
                  access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  acnc.symtab0x40622c372FUNC<unknown>DEFAULT3
                  add_entry.symtab0x40c4c4200FUNC<unknown>DEFAULT3
                  atoi.symtab0x412f1028FUNC<unknown>DEFAULT3
                  atol.symtab0x412f1028FUNC<unknown>DEFAULT3
                  atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  axis_bp.symtab0x4320e04OBJECT<unknown>DEFAULT12
                  bcopy.symtab0x4102f032FUNC<unknown>DEFAULT3
                  bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  been_there_done_that.symtab0x436c804OBJECT<unknown>DEFAULT16
                  brk.symtab0x41977080FUNC<unknown>DEFAULT3
                  brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  bsd_signal.symtab0x410d10228FUNC<unknown>DEFAULT3
                  buf.6560.symtab0x436ab0440OBJECT<unknown>DEFAULT16
                  bzero.symtab0x41031028FUNC<unknown>DEFAULT3
                  bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  c.symtab0x4320ec4OBJECT<unknown>DEFAULT12
                  calloc.symtab0x4119f0344FUNC<unknown>DEFAULT3
                  calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  checksum_generic.symtab0x400340268FUNC<unknown>DEFAULT3
                  checksum_tcp_udp.symtab0x40044c572FUNC<unknown>DEFAULT3
                  checksum_tcpudp.symtab0x400688572FUNC<unknown>DEFAULT3
                  clock.symtab0x40e260108FUNC<unknown>DEFAULT3
                  clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  close.symtab0x41431c176FUNC<unknown>DEFAULT3
                  closedir.symtab0x4153f0292FUNC<unknown>DEFAULT3
                  closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  completed.4786.symtab0x432a401OBJECT<unknown>DEFAULT16
                  connect.symtab0x4104ec220FUNC<unknown>DEFAULT3
                  connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  connectTimeout.symtab0x403058828FUNC<unknown>DEFAULT3
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  csum.symtab0x4036d8460FUNC<unknown>DEFAULT3
                  data_start.symtab0x4320c00OBJECT<unknown>DEFAULT12
                  decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  dup2.symtab0x40dd4060FUNC<unknown>DEFAULT3
                  dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  environ.symtab0x4371f44OBJECT<unknown>DEFAULT16
                  errno.symtab0x04TLS<unknown>DEFAULT7
                  errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  estridx.symtab0x420670126OBJECT<unknown>DEFAULT5
                  execl.symtab0x413230196FUNC<unknown>DEFAULT3
                  execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  execve.symtab0x4150e060FUNC<unknown>DEFAULT3
                  execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exit.symtab0x413140240FUNC<unknown>DEFAULT3
                  exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  exp10_table.symtab0x42177872OBJECT<unknown>DEFAULT5
                  fclose.symtab0x416050804FUNC<unknown>DEFAULT3
                  fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fcntl.symtab0x40db9c268FUNC<unknown>DEFAULT3
                  fd_to_DIR.symtab0x415520276FUNC<unknown>DEFAULT3
                  fdgets.symtab0x402638292FUNC<unknown>DEFAULT3
                  fdopen_pids.symtab0x436a7c4OBJECT<unknown>DEFAULT16
                  fdopendir.symtab0x415724228FUNC<unknown>DEFAULT3
                  fdpclose.symtab0x4023bc636FUNC<unknown>DEFAULT3
                  fdpopen.symtab0x401f501132FUNC<unknown>DEFAULT3
                  fflush_unlocked.symtab0x417df8940FUNC<unknown>DEFAULT3
                  fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc.symtab0x4178b0372FUNC<unknown>DEFAULT3
                  fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgetc_unlocked.symtab0x4181b0388FUNC<unknown>DEFAULT3
                  fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets.symtab0x417a30320FUNC<unknown>DEFAULT3
                  fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fgets_unlocked.symtab0x418340276FUNC<unknown>DEFAULT3
                  fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  findRandIP.symtab0x40362c172FUNC<unknown>DEFAULT3
                  fmt.symtab0x42176020OBJECT<unknown>DEFAULT5
                  fopen.symtab0x41638028FUNC<unknown>DEFAULT3
                  fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork.symtab0x413950988FUNC<unknown>DEFAULT3
                  fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fork_handler_pool.symtab0x436ca41348OBJECT<unknown>DEFAULT16
                  fputs_unlocked.symtab0x40f8e0124FUNC<unknown>DEFAULT3
                  fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                  free.symtab0x4122fc660FUNC<unknown>DEFAULT3
                  free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseek.symtab0x419c7068FUNC<unknown>DEFAULT3
                  fseeko.symtab0x419c7068FUNC<unknown>DEFAULT3
                  fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fseeko64.symtab0x419cc0500FUNC<unknown>DEFAULT3
                  fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fstat.symtab0x419840136FUNC<unknown>DEFAULT3
                  fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  fwrite_unlocked.symtab0x40f960268FUNC<unknown>DEFAULT3
                  fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getBuild.symtab0x409f6c32FUNC<unknown>DEFAULT3
                  getHost.symtab0x402a9c160FUNC<unknown>DEFAULT3
                  getOurIP.symtab0x409bec896FUNC<unknown>DEFAULT3
                  get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getc.symtab0x4178b0372FUNC<unknown>DEFAULT3
                  getc_unlocked.symtab0x4181b0388FUNC<unknown>DEFAULT3
                  getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getdtablesize.symtab0x40dd8072FUNC<unknown>DEFAULT3
                  getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getegid.symtab0x41512016FUNC<unknown>DEFAULT3
                  getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  geteuid.symtab0x40ddd016FUNC<unknown>DEFAULT3
                  geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getgid.symtab0x41513016FUNC<unknown>DEFAULT3
                  getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname.symtab0x41042028FUNC<unknown>DEFAULT3
                  gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2.symtab0x410440104FUNC<unknown>DEFAULT3
                  gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname2_r.symtab0x418f60948FUNC<unknown>DEFAULT3
                  gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostbyname_r.symtab0x41c170968FUNC<unknown>DEFAULT3
                  gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  gethostname.symtab0x41c5a0192FUNC<unknown>DEFAULT3
                  gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpagesize.symtab0x41514048FUNC<unknown>DEFAULT3
                  getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getpid.symtab0x413f5084FUNC<unknown>DEFAULT3
                  getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getppid.symtab0x40dde016FUNC<unknown>DEFAULT3
                  getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getrlimit.symtab0x40ddf060FUNC<unknown>DEFAULT3
                  getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockname.symtab0x4105d060FUNC<unknown>DEFAULT3
                  getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getsockopt.symtab0x41061096FUNC<unknown>DEFAULT3
                  getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  getuid.symtab0x41517016FUNC<unknown>DEFAULT3
                  getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  h_errno.symtab0x44TLS<unknown>DEFAULT7
                  hacks.symtab0x4320d04OBJECT<unknown>DEFAULT12
                  hacks2.symtab0x4320d44OBJECT<unknown>DEFAULT12
                  hacks3.symtab0x4320d84OBJECT<unknown>DEFAULT12
                  hacks4.symtab0x4320dc4OBJECT<unknown>DEFAULT12
                  hextable.symtab0x41de941024OBJECT<unknown>DEFAULT5
                  hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                  hoste.6559.symtab0x436c6820OBJECT<unknown>DEFAULT16
                  htonl.symtab0x41036840FUNC<unknown>DEFAULT3
                  htons.symtab0x41035024FUNC<unknown>DEFAULT3
                  httphex.symtab0x40655c1664FUNC<unknown>DEFAULT3
                  i.5014.symtab0x4320f04OBJECT<unknown>DEFAULT12
                  index.symtab0x40fc40248FUNC<unknown>DEFAULT3
                  inet_addr.symtab0x4103d072FUNC<unknown>DEFAULT3
                  inet_aton.symtab0x418e40284FUNC<unknown>DEFAULT3
                  inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  inet_ntop.symtab0x41a9cc852FUNC<unknown>DEFAULT3
                  inet_ntop4.symtab0x41a810444FUNC<unknown>DEFAULT3
                  inet_pton.symtab0x41a558696FUNC<unknown>DEFAULT3
                  inet_pton4.symtab0x41a470232FUNC<unknown>DEFAULT3
                  initConnection.symtab0x409928708FUNC<unknown>DEFAULT3
                  init_rand.symtab0x400b04300FUNC<unknown>DEFAULT3
                  init_static_tls.symtab0x41932084FUNC<unknown>DEFAULT3
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  initstate.symtab0x41290c208FUNC<unknown>DEFAULT3
                  initstate_r.symtab0x412ccc300FUNC<unknown>DEFAULT3
                  ioctl.symtab0x40de30248FUNC<unknown>DEFAULT3
                  ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  isatty.symtab0x418d5060FUNC<unknown>DEFAULT3
                  isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  kill.symtab0x40df3056FUNC<unknown>DEFAULT3
                  kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  killer_status.symtab0x432a704OBJECT<unknown>DEFAULT16
                  last_id.6617.symtab0x4324102OBJECT<unknown>DEFAULT12
                  last_ns_num.6616.symtab0x4397804OBJECT<unknown>DEFAULT16
                  libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  listFork.symtab0x403394664FUNC<unknown>DEFAULT3
                  llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  lseek64.symtab0x41c850136FUNC<unknown>DEFAULT3
                  macAddress.symtab0x432a746OBJECT<unknown>DEFAULT16
                  main.symtab0x409f8c3468FUNC<unknown>DEFAULT3
                  main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  makeIPPacket.symtab0x403a00296FUNC<unknown>DEFAULT3
                  makeRandomStr.symtab0x402be0268FUNC<unknown>DEFAULT3
                  makevsepacket.symtab0x405724332FUNC<unknown>DEFAULT3
                  malloc.symtab0x410f1c2764FUNC<unknown>DEFAULT3
                  malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  malloc_trim.symtab0x41259084FUNC<unknown>DEFAULT3
                  memchr.symtab0x418460260FUNC<unknown>DEFAULT3
                  memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memcpy.symtab0x40fa70308FUNC<unknown>DEFAULT3
                  memmove.symtab0x418570824FUNC<unknown>DEFAULT3
                  memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mempcpy.symtab0x41a36076FUNC<unknown>DEFAULT3
                  mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memrchr.symtab0x4188b0260FUNC<unknown>DEFAULT3
                  memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  memset.symtab0x40fbb0144FUNC<unknown>DEFAULT3
                  mmap.symtab0x414fc0112FUNC<unknown>DEFAULT3
                  mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mremap.symtab0x41518096FUNC<unknown>DEFAULT3
                  mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  munmap.symtab0x4151e060FUNC<unknown>DEFAULT3
                  munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  mylock.symtab0x4321f024OBJECT<unknown>DEFAULT12
                  mylock.symtab0x43221024OBJECT<unknown>DEFAULT12
                  nanosleep.symtab0x41525c200FUNC<unknown>DEFAULT3
                  nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  next_start.1303.symtab0x436aa04OBJECT<unknown>DEFAULT16
                  ngPid.symtab0x4329e44OBJECT<unknown>DEFAULT15
                  nprocessors_onln.symtab0x413300508FUNC<unknown>DEFAULT3
                  ntohl.symtab0x4103a840FUNC<unknown>DEFAULT3
                  ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ntohs.symtab0x41039024FUNC<unknown>DEFAULT3
                  ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  numpids.symtab0x432a688OBJECT<unknown>DEFAULT16
                  object.4798.symtab0x432a4424OBJECT<unknown>DEFAULT16
                  open.symtab0x41440c192FUNC<unknown>DEFAULT3
                  opendir.symtab0x415634240FUNC<unknown>DEFAULT3
                  opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  ourIP.symtab0x4329e04OBJECT<unknown>DEFAULT15
                  p.4784.symtab0x4320b00OBJECT<unknown>DEFAULT12
                  parseHex.symtab0x40275c176FUNC<unknown>DEFAULT3
                  parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  pids.symtab0x4329ec4OBJECT<unknown>DEFAULT15
                  pipe.symtab0x40da9064FUNC<unknown>DEFAULT3
                  poll.symtab0x41c69c220FUNC<unknown>DEFAULT3
                  poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prctl.symtab0x40df7096FUNC<unknown>DEFAULT3
                  prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  prefix.6318.symtab0x4205c012OBJECT<unknown>DEFAULT5
                  print.symtab0x4017541460FUNC<unknown>DEFAULT3
                  printchar.symtab0x4011c4184FUNC<unknown>DEFAULT3
                  printi.symtab0x4014b8668FUNC<unknown>DEFAULT3
                  prints.symtab0x40127c572FUNC<unknown>DEFAULT3
                  processCmd.symtab0x406bdc11596FUNC<unknown>DEFAULT3
                  program_invocation_name.symtab0x4322f84OBJECT<unknown>DEFAULT12
                  program_invocation_short_name.symtab0x4322f44OBJECT<unknown>DEFAULT12
                  qual_chars.6326.symtab0x4205e020OBJECT<unknown>DEFAULT5
                  raise.symtab0x413fb0264FUNC<unknown>DEFAULT3
                  raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.symtab0x41279028FUNC<unknown>DEFAULT3
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  rand__str.symtab0x40af3c348FUNC<unknown>DEFAULT3
                  rand_alpha_str.symtab0x40b098300FUNC<unknown>DEFAULT3
                  rand_alphastr.symtab0x400ff4464FUNC<unknown>DEFAULT3
                  rand_cmwc.symtab0x400e1c472FUNC<unknown>DEFAULT3
                  rand_init.symtab0x40ad20248FUNC<unknown>DEFAULT3
                  rand_next.symtab0x40ae18292FUNC<unknown>DEFAULT3
                  random.symtab0x4127b0164FUNC<unknown>DEFAULT3
                  random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  random_poly_info.symtab0x42128040OBJECT<unknown>DEFAULT5
                  random_r.symtab0x412a90172FUNC<unknown>DEFAULT3
                  random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  randtbl.symtab0x432228128OBJECT<unknown>DEFAULT12
                  rawmemchr.symtab0x41a3b0192FUNC<unknown>DEFAULT3
                  rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  read.symtab0x41460c192FUNC<unknown>DEFAULT3
                  read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  readdir64.symtab0x415810272FUNC<unknown>DEFAULT3
                  readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  realloc.symtab0x411b501152FUNC<unknown>DEFAULT3
                  realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recv.symtab0x4106ac240FUNC<unknown>DEFAULT3
                  recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  recvLine.symtab0x402cec876FUNC<unknown>DEFAULT3
                  recvfrom.symtab0x410810280FUNC<unknown>DEFAULT3
                  recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  resolv_conf_mtime.6599.symtab0x4397a84OBJECT<unknown>DEFAULT16
                  resolv_domain_to_hostname.symtab0x40b1d0360FUNC<unknown>DEFAULT3
                  resolv_entries_free.symtab0x40be54164FUNC<unknown>DEFAULT3
                  resolv_lookup.symtab0x40b47c2520FUNC<unknown>DEFAULT3
                  resolv_skip_name.symtab0x40b338324FUNC<unknown>DEFAULT3
                  rindex.symtab0x418b50160FUNC<unknown>DEFAULT3
                  rtcp.symtab0x404d881732FUNC<unknown>DEFAULT3
                  sbrk.symtab0x415330164FUNC<unknown>DEFAULT3
                  sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  scanPid.symtab0x4329e84OBJECT<unknown>DEFAULT15
                  select.symtab0x40e030260FUNC<unknown>DEFAULT3
                  select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  send.symtab0x41096c240FUNC<unknown>DEFAULT3
                  send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sendSTD.symtab0x40544c728FUNC<unknown>DEFAULT3
                  sendto.symtab0x410ad0280FUNC<unknown>DEFAULT3
                  sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setsockopt.symtab0x410bf096FUNC<unknown>DEFAULT3
                  setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  setstate.symtab0x412854184FUNC<unknown>DEFAULT3
                  setstate_r.symtab0x412df8272FUNC<unknown>DEFAULT3
                  sigaction.symtab0x41503028FUNC<unknown>DEFAULT3
                  sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigaddset.symtab0x410c9076FUNC<unknown>DEFAULT3
                  sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigemptyset.symtab0x410ce036FUNC<unknown>DEFAULT3
                  sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  signal.symtab0x410d10228FUNC<unknown>DEFAULT3
                  signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigprocmask.symtab0x40e140176FUNC<unknown>DEFAULT3
                  sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  skip_and_NUL_space.symtab0x41b948104FUNC<unknown>DEFAULT3
                  skip_nospace.symtab0x41b8e0104FUNC<unknown>DEFAULT3
                  sleep.symtab0x4140c0404FUNC<unknown>DEFAULT3
                  sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket.symtab0x410c5060FUNC<unknown>DEFAULT3
                  socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  socket_connect.symtab0x4063a0444FUNC<unknown>DEFAULT3
                  sockprintf.symtab0x401df8344FUNC<unknown>DEFAULT3
                  spec_and_mask.6325.symtab0x4205f416OBJECT<unknown>DEFAULT5
                  spec_base.6317.symtab0x4205cc7OBJECT<unknown>DEFAULT5
                  spec_chars.6322.symtab0x42065021OBJECT<unknown>DEFAULT5
                  spec_flags.6321.symtab0x4206688OBJECT<unknown>DEFAULT5
                  spec_or_mask.6324.symtab0x42060416OBJECT<unknown>DEFAULT5
                  spec_ranges.6323.symtab0x4206149OBJECT<unknown>DEFAULT5
                  sprintf.symtab0x40e2d080FUNC<unknown>DEFAULT3
                  sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  srand.symtab0x4129dc172FUNC<unknown>DEFAULT3
                  srandom.symtab0x4129dc172FUNC<unknown>DEFAULT3
                  srandom_r.symtab0x412b3c400FUNC<unknown>DEFAULT3
                  stat.symtab0x41c780136FUNC<unknown>DEFAULT3
                  stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  static_dtv.symtab0x439230512OBJECT<unknown>DEFAULT16
                  static_map.symtab0x43973852OBJECT<unknown>DEFAULT16
                  static_slotinfo.symtab0x439430776OBJECT<unknown>DEFAULT16
                  stderr.symtab0x4323184OBJECT<unknown>DEFAULT12
                  stdin.symtab0x4323104OBJECT<unknown>DEFAULT12
                  stdout.symtab0x4323144OBJECT<unknown>DEFAULT12
                  strcasecmp.symtab0x41cf20108FUNC<unknown>DEFAULT3
                  strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchr.symtab0x40fc40248FUNC<unknown>DEFAULT3
                  strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strchrnul.symtab0x4189c0248FUNC<unknown>DEFAULT3
                  strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcmp.symtab0x40fd4044FUNC<unknown>DEFAULT3
                  strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcoll.symtab0x40fd4044FUNC<unknown>DEFAULT3
                  strcpy.symtab0x40fd7036FUNC<unknown>DEFAULT3
                  strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strcspn.symtab0x418ac0144FUNC<unknown>DEFAULT3
                  strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strdup.symtab0x41c8e0140FUNC<unknown>DEFAULT3
                  strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strerror_r.symtab0x410170380FUNC<unknown>DEFAULT3
                  strlen.symtab0x40fda0184FUNC<unknown>DEFAULT3
                  strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strncpy.symtab0x40fe60188FUNC<unknown>DEFAULT3
                  strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strnlen.symtab0x40ff20248FUNC<unknown>DEFAULT3
                  strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strpbrk.symtab0x418d1064FUNC<unknown>DEFAULT3
                  strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strrchr.symtab0x418b50160FUNC<unknown>DEFAULT3
                  strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strspn.symtab0x418bf072FUNC<unknown>DEFAULT3
                  strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strstr.symtab0x410020256FUNC<unknown>DEFAULT3
                  strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok.symtab0x41033032FUNC<unknown>DEFAULT3
                  strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtok_r.symtab0x418c40208FUNC<unknown>DEFAULT3
                  strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  strtol.symtab0x412f3028FUNC<unknown>DEFAULT3
                  strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  sysconf.symtab0x4134fc792FUNC<unknown>DEFAULT3
                  sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  szprintf.symtab0x401d80120FUNC<unknown>DEFAULT3
                  table.symtab0x4397b0232OBJECT<unknown>DEFAULT16
                  table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  table_init.symtab0x40bf001068FUNC<unknown>DEFAULT3
                  table_key.symtab0x4321904OBJECT<unknown>DEFAULT12
                  table_lock_val.symtab0x40c3b0132FUNC<unknown>DEFAULT3
                  table_retrieve_val.symtab0x40c434144FUNC<unknown>DEFAULT3
                  table_unlock_val.symtab0x40c32c132FUNC<unknown>DEFAULT3
                  tcgetattr.symtab0x418d90176FUNC<unknown>DEFAULT3
                  tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  tcpFl00d.symtab0x40447c2316FUNC<unknown>DEFAULT3
                  tcpcsum.symtab0x4038a4348FUNC<unknown>DEFAULT3
                  time.symtab0x40e1f016FUNC<unknown>DEFAULT3
                  time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  times.symtab0x4153e016FUNC<unknown>DEFAULT3
                  times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  toggle_obf.symtab0x40c58c552FUNC<unknown>DEFAULT3
                  toupper.symtab0x40e20060FUNC<unknown>DEFAULT3
                  toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  trim.symtab0x400c30492FUNC<unknown>DEFAULT3
                  type_codes.symtab0x42062024OBJECT<unknown>DEFAULT5
                  type_sizes.symtab0x42063812OBJECT<unknown>DEFAULT5
                  udpfl00d.symtab0x403b282388FUNC<unknown>DEFAULT3
                  uname.symtab0x41c81060FUNC<unknown>DEFAULT3
                  uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  unknown.1327.symtab0x4206f014OBJECT<unknown>DEFAULT5
                  unsafe_state.symtab0x4322b020OBJECT<unknown>DEFAULT12
                  uppercase.symtab0x402b3c164FUNC<unknown>DEFAULT3
                  userID.symtab0x4320e84OBJECT<unknown>DEFAULT12
                  usleep.symtab0x413820144FUNC<unknown>DEFAULT3
                  usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  util_atoi.symtab0x40cce4968FUNC<unknown>DEFAULT3
                  util_fdgets.symtab0x40d76c324FUNC<unknown>DEFAULT3
                  util_isalpha.symtab0x40d918144FUNC<unknown>DEFAULT3
                  util_isdigit.symtab0x40da28104FUNC<unknown>DEFAULT3
                  util_isspace.symtab0x40d9a8128FUNC<unknown>DEFAULT3
                  util_isupper.symtab0x40d8b0104FUNC<unknown>DEFAULT3
                  util_itoa.symtab0x40d0ac572FUNC<unknown>DEFAULT3
                  util_local_addr.symtab0x40d618340FUNC<unknown>DEFAULT3
                  util_memcpy.symtab0x40cbc8164FUNC<unknown>DEFAULT3
                  util_memsearch.symtab0x40d2e8292FUNC<unknown>DEFAULT3
                  util_strcat.symtab0x40cb20168FUNC<unknown>DEFAULT3
                  util_strcmp.symtab0x40c974288FUNC<unknown>DEFAULT3
                  util_strcpy.symtab0x40ca94140FUNC<unknown>DEFAULT3
                  util_stristr.symtab0x40d40c524FUNC<unknown>DEFAULT3
                  util_strlen.symtab0x40c7c0116FUNC<unknown>DEFAULT3
                  util_strncmp.symtab0x40c834320FUNC<unknown>DEFAULT3
                  util_zero.symtab0x40cc6c120FUNC<unknown>DEFAULT3
                  vfork.symtab0x4138b0152FUNC<unknown>DEFAULT3
                  vseattack.symtab0x4058702492FUNC<unknown>DEFAULT3
                  vsnprintf.symtab0x40e320248FUNC<unknown>DEFAULT3
                  vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  w.symtab0x436a8c4OBJECT<unknown>DEFAULT16
                  waitpid.symtab0x41470c192FUNC<unknown>DEFAULT3
                  watchdog_maintain.symtab0x4008d0564FUNC<unknown>DEFAULT3
                  watchdog_pid.symtab0x432a644OBJECT<unknown>DEFAULT16
                  wcrtomb.symtab0x415ee0108FUNC<unknown>DEFAULT3
                  wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsnrtombs.symtab0x415f90192FUNC<unknown>DEFAULT3
                  wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wcsrtombs.symtab0x415f5064FUNC<unknown>DEFAULT3
                  wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  wildString.symtab0x40280c656FUNC<unknown>DEFAULT3
                  write.symtab0x41450c192FUNC<unknown>DEFAULT3
                  x.symtab0x436a804OBJECT<unknown>DEFAULT16
                  xdigits.4935.symtab0x42183417OBJECT<unknown>DEFAULT5
                  xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                  y.symtab0x436a844OBJECT<unknown>DEFAULT16
                  z.symtab0x436a884OBJECT<unknown>DEFAULT16
                  zprintf.symtab0x401d08120FUNC<unknown>DEFAULT3
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  05/27/24-09:08:40.778829TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654260176.123.4.187192.168.2.14
                  05/27/24-09:09:58.940794TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654270176.123.4.187192.168.2.14
                  05/27/24-09:08:56.417909TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654262176.123.4.187192.168.2.14
                  05/27/24-09:09:27.662009TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654266176.123.4.187192.168.2.14
                  05/27/24-09:10:30.196549TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654274176.123.4.187192.168.2.14
                  05/27/24-09:09:12.032052TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654264176.123.4.187192.168.2.14
                  05/27/24-09:09:43.308361TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654268176.123.4.187192.168.2.14
                  05/27/24-09:10:14.570693TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654272176.123.4.187192.168.2.14
                  05/27/24-09:10:45.820040TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654276176.123.4.187192.168.2.14
                  05/27/24-09:11:01.435017TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654278176.123.4.187192.168.2.14
                  05/27/24-09:11:17.066948TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654280176.123.4.187192.168.2.14
                  05/27/24-09:11:32.844770TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654282176.123.4.187192.168.2.14
                  05/27/24-09:11:48.467475TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654284176.123.4.187192.168.2.14
                  05/27/24-09:12:04.109449TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66654286176.123.4.187192.168.2.14
                  TimestampSource PortDest PortSource IPDest IP
                  May 27, 2024 09:08:39.891202927 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:39.896378994 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:39.896488905 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:39.897797108 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:39.902720928 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:40.777831078 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:40.777863979 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:40.777882099 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:40.778829098 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:40.778930902 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:40.778930902 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:40.778930902 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:40.779072046 CEST54260666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:40.783978939 CEST66654260176.123.4.187192.168.2.14
                  May 27, 2024 09:08:55.779453039 CEST54262666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:55.784523964 CEST66654262176.123.4.187192.168.2.14
                  May 27, 2024 09:08:55.784612894 CEST54262666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:55.784738064 CEST54262666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:55.789793968 CEST66654262176.123.4.187192.168.2.14
                  May 27, 2024 09:08:56.417908907 CEST66654262176.123.4.187192.168.2.14
                  May 27, 2024 09:08:56.418049097 CEST54262666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:56.418183088 CEST66654262176.123.4.187192.168.2.14
                  May 27, 2024 09:08:56.418253899 CEST54262666192.168.2.14176.123.4.187
                  May 27, 2024 09:08:56.423135996 CEST66654262176.123.4.187192.168.2.14
                  May 27, 2024 09:09:11.418438911 CEST54264666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:11.423588037 CEST66654264176.123.4.187192.168.2.14
                  May 27, 2024 09:09:11.423749924 CEST54264666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:11.423813105 CEST54264666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:11.428770065 CEST66654264176.123.4.187192.168.2.14
                  May 27, 2024 09:09:12.032052040 CEST66654264176.123.4.187192.168.2.14
                  May 27, 2024 09:09:12.032263994 CEST66654264176.123.4.187192.168.2.14
                  May 27, 2024 09:09:12.032362938 CEST54264666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:12.032480955 CEST54264666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:12.040647984 CEST66654264176.123.4.187192.168.2.14
                  May 27, 2024 09:09:27.032577038 CEST54266666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:27.038129091 CEST66654266176.123.4.187192.168.2.14
                  May 27, 2024 09:09:27.038249969 CEST54266666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:27.038328886 CEST54266666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:27.043262959 CEST66654266176.123.4.187192.168.2.14
                  May 27, 2024 09:09:27.662009001 CEST66654266176.123.4.187192.168.2.14
                  May 27, 2024 09:09:27.662147045 CEST54266666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:27.664203882 CEST66654266176.123.4.187192.168.2.14
                  May 27, 2024 09:09:27.664273024 CEST54266666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:27.669389009 CEST66654266176.123.4.187192.168.2.14
                  May 27, 2024 09:09:42.664617062 CEST54268666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:42.669915915 CEST66654268176.123.4.187192.168.2.14
                  May 27, 2024 09:09:42.670052052 CEST54268666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:42.670145035 CEST54268666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:42.674987078 CEST66654268176.123.4.187192.168.2.14
                  May 27, 2024 09:09:43.308361053 CEST66654268176.123.4.187192.168.2.14
                  May 27, 2024 09:09:43.308541059 CEST54268666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:43.308784008 CEST66654268176.123.4.187192.168.2.14
                  May 27, 2024 09:09:43.308887005 CEST54268666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:43.313709021 CEST66654268176.123.4.187192.168.2.14
                  May 27, 2024 09:09:58.309252977 CEST54270666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:58.314461946 CEST66654270176.123.4.187192.168.2.14
                  May 27, 2024 09:09:58.314620972 CEST54270666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:58.314675093 CEST54270666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:58.319612026 CEST66654270176.123.4.187192.168.2.14
                  May 27, 2024 09:09:58.940793991 CEST66654270176.123.4.187192.168.2.14
                  May 27, 2024 09:09:58.940864086 CEST66654270176.123.4.187192.168.2.14
                  May 27, 2024 09:09:58.941059113 CEST54270666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:58.941148043 CEST54270666192.168.2.14176.123.4.187
                  May 27, 2024 09:09:58.946197987 CEST66654270176.123.4.187192.168.2.14
                  May 27, 2024 09:10:13.941628933 CEST54272666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:13.946775913 CEST66654272176.123.4.187192.168.2.14
                  May 27, 2024 09:10:13.947127104 CEST54272666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:13.947127104 CEST54272666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:13.952164888 CEST66654272176.123.4.187192.168.2.14
                  May 27, 2024 09:10:14.570693016 CEST66654272176.123.4.187192.168.2.14
                  May 27, 2024 09:10:14.570966959 CEST66654272176.123.4.187192.168.2.14
                  May 27, 2024 09:10:14.571194887 CEST54272666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:14.571589947 CEST54272666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:14.576878071 CEST66654272176.123.4.187192.168.2.14
                  May 27, 2024 09:10:29.571609020 CEST54274666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:29.576783895 CEST66654274176.123.4.187192.168.2.14
                  May 27, 2024 09:10:29.577193022 CEST54274666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:29.577193975 CEST54274666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:29.582295895 CEST66654274176.123.4.187192.168.2.14
                  May 27, 2024 09:10:30.196548939 CEST66654274176.123.4.187192.168.2.14
                  May 27, 2024 09:10:30.196815014 CEST54274666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:30.198163033 CEST66654274176.123.4.187192.168.2.14
                  May 27, 2024 09:10:30.198318958 CEST54274666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:30.203239918 CEST66654274176.123.4.187192.168.2.14
                  May 27, 2024 09:10:45.198916912 CEST54276666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:45.204416037 CEST66654276176.123.4.187192.168.2.14
                  May 27, 2024 09:10:45.204720974 CEST54276666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:45.204782009 CEST54276666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:45.209788084 CEST66654276176.123.4.187192.168.2.14
                  May 27, 2024 09:10:45.820039988 CEST66654276176.123.4.187192.168.2.14
                  May 27, 2024 09:10:45.820686102 CEST54276666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:45.820940018 CEST66654276176.123.4.187192.168.2.14
                  May 27, 2024 09:10:45.821378946 CEST54276666192.168.2.14176.123.4.187
                  May 27, 2024 09:10:45.826531887 CEST66654276176.123.4.187192.168.2.14
                  May 27, 2024 09:11:00.821532965 CEST54278666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:00.827023029 CEST66654278176.123.4.187192.168.2.14
                  May 27, 2024 09:11:00.827445984 CEST54278666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:00.827640057 CEST54278666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:00.832758904 CEST66654278176.123.4.187192.168.2.14
                  May 27, 2024 09:11:01.435017109 CEST66654278176.123.4.187192.168.2.14
                  May 27, 2024 09:11:01.435524940 CEST66654278176.123.4.187192.168.2.14
                  May 27, 2024 09:11:01.435645103 CEST54278666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:01.436175108 CEST54278666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:01.442625046 CEST66654278176.123.4.187192.168.2.14
                  May 27, 2024 09:11:16.436301947 CEST54280666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:16.443774939 CEST66654280176.123.4.187192.168.2.14
                  May 27, 2024 09:11:16.443943977 CEST54280666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:16.443983078 CEST54280666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:16.448807001 CEST66654280176.123.4.187192.168.2.14
                  May 27, 2024 09:11:17.066947937 CEST66654280176.123.4.187192.168.2.14
                  May 27, 2024 09:11:17.067192078 CEST66654280176.123.4.187192.168.2.14
                  May 27, 2024 09:11:17.067348003 CEST54280666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:17.067519903 CEST54280666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:17.072407961 CEST66654280176.123.4.187192.168.2.14
                  May 27, 2024 09:11:32.067653894 CEST54282666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:32.073142052 CEST66654282176.123.4.187192.168.2.14
                  May 27, 2024 09:11:32.073417902 CEST54282666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:32.073419094 CEST54282666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:32.078607082 CEST66654282176.123.4.187192.168.2.14
                  May 27, 2024 09:11:32.844769955 CEST66654282176.123.4.187192.168.2.14
                  May 27, 2024 09:11:32.844804049 CEST66654282176.123.4.187192.168.2.14
                  May 27, 2024 09:11:32.844815969 CEST66654282176.123.4.187192.168.2.14
                  May 27, 2024 09:11:32.844944000 CEST54282666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:32.844944000 CEST54282666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:32.845228910 CEST54282666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:32.850147009 CEST66654282176.123.4.187192.168.2.14
                  May 27, 2024 09:11:47.845242977 CEST54284666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:47.850580931 CEST66654284176.123.4.187192.168.2.14
                  May 27, 2024 09:11:47.850899935 CEST54284666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:47.850899935 CEST54284666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:47.856298923 CEST66654284176.123.4.187192.168.2.14
                  May 27, 2024 09:11:48.467474937 CEST66654284176.123.4.187192.168.2.14
                  May 27, 2024 09:11:48.467736006 CEST54284666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:48.476804018 CEST66654284176.123.4.187192.168.2.14
                  May 27, 2024 09:11:48.477147102 CEST54284666192.168.2.14176.123.4.187
                  May 27, 2024 09:11:48.482232094 CEST66654284176.123.4.187192.168.2.14
                  May 27, 2024 09:12:03.477705956 CEST54286666192.168.2.14176.123.4.187
                  May 27, 2024 09:12:03.483745098 CEST66654286176.123.4.187192.168.2.14
                  May 27, 2024 09:12:03.484267950 CEST54286666192.168.2.14176.123.4.187
                  May 27, 2024 09:12:03.484267950 CEST54286666192.168.2.14176.123.4.187
                  May 27, 2024 09:12:03.489892006 CEST66654286176.123.4.187192.168.2.14
                  May 27, 2024 09:12:04.109448910 CEST66654286176.123.4.187192.168.2.14
                  May 27, 2024 09:12:04.110210896 CEST54286666192.168.2.14176.123.4.187
                  May 27, 2024 09:12:04.110240936 CEST66654286176.123.4.187192.168.2.14
                  May 27, 2024 09:12:04.110819101 CEST54286666192.168.2.14176.123.4.187
                  May 27, 2024 09:12:04.116449118 CEST66654286176.123.4.187192.168.2.14
                  TimestampSource PortDest PortSource IPDest IP
                  May 27, 2024 09:11:24.386651993 CEST4099653192.168.2.141.1.1.1
                  May 27, 2024 09:11:24.386727095 CEST3868853192.168.2.141.1.1.1
                  May 27, 2024 09:11:24.400489092 CEST53386881.1.1.1192.168.2.14
                  May 27, 2024 09:11:24.400568962 CEST53409961.1.1.1192.168.2.14
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  May 27, 2024 09:11:24.386651993 CEST192.168.2.141.1.1.10x82e9Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  May 27, 2024 09:11:24.386727095 CEST192.168.2.141.1.1.10xc00eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  May 27, 2024 09:11:24.400568962 CEST1.1.1.1192.168.2.140x82e9No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                  May 27, 2024 09:11:24.400568962 CEST1.1.1.1192.168.2.140x82e9No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):07:08:39
                  Start date (UTC):27/05/2024
                  Path:/tmp/PdZXqwmJYf.elf
                  Arguments:/tmp/PdZXqwmJYf.elf
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):07:08:39
                  Start date (UTC):27/05/2024
                  Path:/tmp/PdZXqwmJYf.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):07:08:39
                  Start date (UTC):27/05/2024
                  Path:/tmp/PdZXqwmJYf.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                  Start time (UTC):07:08:39
                  Start date (UTC):27/05/2024
                  Path:/tmp/PdZXqwmJYf.elf
                  Arguments:-
                  File size:5773336 bytes
                  MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9