Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
s0OthAxkuM.elf

Overview

General Information

Sample name:s0OthAxkuM.elf
renamed because original name is a hash value
Original sample name:f69e0d406a7c759169baaa059720edd4.elf
Analysis ID:1447843
MD5:f69e0d406a7c759169baaa059720edd4
SHA1:685e4b6b15146c5ccef2ffd3602c30180d6b3e8e
SHA256:de95008e1a69329b540fa5f42b9f327634cdeb32d03f6b27573adbde84952061
Tags:32elfgafgytmotorola
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1447843
Start date and time:2024-05-27 09:12:17 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:s0OthAxkuM.elf
renamed because original name is a hash value
Original Sample Name:f69e0d406a7c759169baaa059720edd4.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/1@0/0
Command:/tmp/s0OthAxkuM.elf
PID:6249
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6262, Parent: 4331)
  • rm (PID: 6262, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.p3RgJauZEP /tmp/tmp.bAhgN5J8zq /tmp/tmp.1TdM82QiHF
  • dash New Fork (PID: 6263, Parent: 4331)
  • rm (PID: 6263, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.p3RgJauZEP /tmp/tmp.bAhgN5J8zq /tmp/tmp.1TdM82QiHF
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
s0OthAxkuM.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    s0OthAxkuM.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      s0OthAxkuM.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x16f12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16f9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16fb2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16fc6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16fda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16fee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17002:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17016:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1702a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1703e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17052:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17066:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1707a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1708e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x170a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6252.1.00007f0700001000.00007f070001c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6252.1.00007f0700001000.00007f070001c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x16f12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16f9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16fb2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16fc6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16fda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16fee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17002:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17016:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1702a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1703e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17052:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x17066:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1707a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1708e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x170a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        6253.1.00007f0700001000.00007f070001c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6253.1.00007f0700001000.00007f070001c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x16f12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16f9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16fb2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16fc6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16fda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x16fee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x17002:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x17016:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1702a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1703e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x17052:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x17066:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1707a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1708e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x170a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6249.1.00007f0700001000.00007f070001c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 7 entries
            Timestamp:05/27/24-09:15:05.186948
            SID:2839489
            Source Port:666
            Destination Port:35334
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:14:02.657876
            SID:2839489
            Source Port:666
            Destination Port:35326
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:14:49.557028
            SID:2839489
            Source Port:666
            Destination Port:35332
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:13:46.823682
            SID:2839489
            Source Port:666
            Destination Port:35324
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:14:18.297021
            SID:2839489
            Source Port:666
            Destination Port:35328
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:14:33.935290
            SID:2839489
            Source Port:666
            Destination Port:35330
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:16:39.110143
            SID:2839489
            Source Port:666
            Destination Port:35346
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:15:20.798754
            SID:2839489
            Source Port:666
            Destination Port:35336
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:15:36.423068
            SID:2839489
            Source Port:666
            Destination Port:35338
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:16:23.479243
            SID:2839489
            Source Port:666
            Destination Port:35344
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:15:52.141455
            SID:2839489
            Source Port:666
            Destination Port:35340
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:16:07.756166
            SID:2839489
            Source Port:666
            Destination Port:35342
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:13:15.530266
            SID:2839489
            Source Port:666
            Destination Port:35320
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/27/24-09:13:31.152726
            SID:2839489
            Source Port:666
            Destination Port:35322
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: s0OthAxkuM.elfAvira: detected
            Source: s0OthAxkuM.elfVirustotal: Detection: 65%Perma Link
            Source: s0OthAxkuM.elfReversingLabs: Detection: 65%

            Spreading

            barindex
            Source: /tmp/s0OthAxkuM.elf (PID: 6249)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35320
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35322
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35324
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35326
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35328
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35330
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35332
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35334
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35336
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35338
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35340
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35342
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35344
            Source: TrafficSnort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 176.123.4.187:666 -> 192.168.2.23:35346
            Source: global trafficTCP traffic: 192.168.2.23:35320 -> 176.123.4.187:666
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownTCP traffic detected without corresponding DNS query: 176.123.4.187
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: s0OthAxkuM.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6252.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6253.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6249.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: s0OthAxkuM.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: s0OthAxkuM.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: s0OthAxkuM.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: s0OthAxkuM.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6252.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6253.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6249.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: s0OthAxkuM.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: s0OthAxkuM.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: s0OthAxkuM.elf PID: 6253, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/1@0/0
            Source: /usr/bin/dash (PID: 6262)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.p3RgJauZEP /tmp/tmp.bAhgN5J8zq /tmp/tmp.1TdM82QiHFJump to behavior
            Source: /usr/bin/dash (PID: 6263)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.p3RgJauZEP /tmp/tmp.bAhgN5J8zq /tmp/tmp.1TdM82QiHFJump to behavior
            Source: /tmp/s0OthAxkuM.elf (PID: 6249)Queries kernel information via 'uname': Jump to behavior
            Source: s0OthAxkuM.elf, 6249.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmpBinary or memory string: /tmp/qemu-open.PBbP0K
            Source: s0OthAxkuM.elf, 6249.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmp, s0OthAxkuM.elf, 6252.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmp, s0OthAxkuM.elf, 6253.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/s0OthAxkuM.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/s0OthAxkuM.elf
            Source: s0OthAxkuM.elf, 6249.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmpBinary or memory string: ppU/tmp/qemu-open.PBbP0K\T
            Source: s0OthAxkuM.elf, 6249.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmp, s0OthAxkuM.elf, 6252.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmp, s0OthAxkuM.elf, 6253.1.00007ffc9c64b000.00007ffc9c66c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
            Source: s0OthAxkuM.elf, 6249.1.0000557073384000.0000557073409000.rw-.sdmp, s0OthAxkuM.elf, 6252.1.0000557073384000.0000557073409000.rw-.sdmp, s0OthAxkuM.elf, 6253.1.0000557073384000.0000557073409000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
            Source: s0OthAxkuM.elf, 6249.1.0000557073384000.0000557073409000.rw-.sdmp, s0OthAxkuM.elf, 6252.1.0000557073384000.0000557073409000.rw-.sdmp, s0OthAxkuM.elf, 6253.1.0000557073384000.0000557073409000.rw-.sdmpBinary or memory string: r8spUPp8spU!/etc/qemu-binfmt/m68k

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: s0OthAxkuM.elf, type: SAMPLE
            Source: Yara matchFile source: s0OthAxkuM.elf, type: SAMPLE
            Source: Yara matchFile source: 6252.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6253.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6249.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s0OthAxkuM.elf PID: 6249, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s0OthAxkuM.elf PID: 6252, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s0OthAxkuM.elf PID: 6253, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: s0OthAxkuM.elf, type: SAMPLE
            Source: Yara matchFile source: s0OthAxkuM.elf, type: SAMPLE
            Source: Yara matchFile source: 6252.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6253.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6249.1.00007f0700001000.00007f070001c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: s0OthAxkuM.elf PID: 6249, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s0OthAxkuM.elf PID: 6252, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: s0OthAxkuM.elf PID: 6253, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
            File Deletion
            OS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1447843 Sample: s0OthAxkuM.elf Startdate: 27/05/2024 Architecture: LINUX Score: 96 21 176.123.4.187, 35320, 35322, 35324 ALEXHOSTMD Moldova Republic of 2->21 23 109.202.202.202, 80 INIT7CH Switzerland 2->23 25 3 other IPs or domains 2->25 27 Snort IDS alert for network traffic 2->27 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 4 other signatures 2->33 8 s0OthAxkuM.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 signatures5 35 Opens /proc/net/* files useful for finding connected devices and routers 8->35 15 s0OthAxkuM.elf 8->15         started        17 s0OthAxkuM.elf 8->17         started        process6 process7 19 s0OthAxkuM.elf 15->19         started       
            SourceDetectionScannerLabelLink
            s0OthAxkuM.elf65%VirustotalBrowse
            s0OthAxkuM.elf66%ReversingLabsLinux.Trojan.LnxGafgyt
            s0OthAxkuM.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            54.171.230.55
            unknownUnited States
            16509AMAZON-02USfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            176.123.4.187
            unknownMoldova Republic of
            200019ALEXHOSTMDtrue
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            54.171.230.55Aqua.x86.elfGet hashmaliciousUnknownBrowse
              A13Zu2Plc8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                5BV1oDzv8L.elfGet hashmaliciousMuhstik, TsunamiBrowse
                  zUCeX9wuiq.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                    KFhNxvfU3w.elfGet hashmaliciousMirai, MoobotBrowse
                      aBty1GtaQm.elfGet hashmaliciousUnknownBrowse
                        assailant.arm4.elfGet hashmaliciousMiraiBrowse
                          vgEeUy68no.elfGet hashmaliciousMiraiBrowse
                            ZN9V7cH5Wm.elfGet hashmaliciousUnknownBrowse
                              Hb7PI1DfNA.elfGet hashmaliciousMirai, OkiruBrowse
                                109.202.202.202JhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                      5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                        Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                          fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                            ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                              gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                  SilverliningGet hashmaliciousSliverBrowse
                                                    176.123.4.187Au4yf52Szd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      PdZXqwmJYf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        6eYKWxlBqa.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          JhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  91.189.91.43JhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                      5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                        Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                          fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                            ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                                                  SilverliningGet hashmaliciousSliverBrowse
                                                                                    wbON6KJpx8.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                                                      91.189.91.42JhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                        BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                                            5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                                              Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                                                fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                                                  ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                    gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                      SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                                                                        SilverliningGet hashmaliciousSliverBrowse
                                                                                                          No context
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CANONICAL-ASGBJhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 185.125.190.26
                                                                                                          BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 185.125.190.26
                                                                                                          5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 185.125.190.26
                                                                                                          fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 91.189.91.42
                                                                                                          CANONICAL-ASGBJhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 185.125.190.26
                                                                                                          BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 185.125.190.26
                                                                                                          5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          4FeEYSCLXC.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 185.125.190.26
                                                                                                          fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 91.189.91.42
                                                                                                          ALEXHOSTMDAu4yf52Szd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          PdZXqwmJYf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          6eYKWxlBqa.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          JhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          4CB2w5yQL3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          rV97CNwo30.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          mZ2LgS47Z1.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 176.123.4.187
                                                                                                          472.rtf.docGet hashmaliciousSmokeLoaderBrowse
                                                                                                          • 45.84.0.173
                                                                                                          support.Client.exe.zipGet hashmaliciousScreenConnect ToolBrowse
                                                                                                          • 176.123.10.70
                                                                                                          https://coanj.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 45.142.212.163
                                                                                                          AMAZON-02USRef19920830281982938RT.xlsGet hashmaliciousRemcosBrowse
                                                                                                          • 54.241.153.192
                                                                                                          #U0426#U0438#U0442#U0430#U0442#U0430.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 18.143.129.199
                                                                                                          https://paypalgiftcardgenerator.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                          • 18.156.141.44
                                                                                                          lrZL6K5Idl.exeGet hashmaliciousNjratBrowse
                                                                                                          • 108.132.8.18
                                                                                                          https://fix-to-all-issues-review-verification-form-aa-submit-wheat.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 76.76.21.9
                                                                                                          https://sweet-moonbeam-28ccf4.netlify.app/appeal.html/Get hashmaliciousUnknownBrowse
                                                                                                          • 52.30.24.58
                                                                                                          https://origines-decoration.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 18.159.147.43
                                                                                                          https://kruekanlogin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                          • 76.223.111.18
                                                                                                          https://fix-to-all-issues-review-verifications-o-form-a-submit-a.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 76.76.21.22
                                                                                                          https://fbrestriction.wixsite.com/facebookGet hashmaliciousUnknownBrowse
                                                                                                          • 108.156.60.112
                                                                                                          INIT7CHJhemwyNPBX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          BEHmvgae4n.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          Aqua.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          5ARZLTF5Xj.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          Jf5dTAe0ah.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          fW1ZGcjSZW.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          ZTQJcmS1JY.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 109.202.202.202
                                                                                                          gGi2o8tbgL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                          • 109.202.202.202
                                                                                                          SWiRbkENWK.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          SilverliningGet hashmaliciousSliverBrowse
                                                                                                          • 109.202.202.202
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:/tmp/s0OthAxkuM.elf
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):230
                                                                                                          Entropy (8bit):3.709552666863289
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                                                                          MD5:2E667F43AE18CD1FE3C108641708A82C
                                                                                                          SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                                                                          SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                                                                          SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                                                                          File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
                                                                                                          Entropy (8bit):6.142289714673083
                                                                                                          TrID:
                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                          File name:s0OthAxkuM.elf
                                                                                                          File size:135'609 bytes
                                                                                                          MD5:f69e0d406a7c759169baaa059720edd4
                                                                                                          SHA1:685e4b6b15146c5ccef2ffd3602c30180d6b3e8e
                                                                                                          SHA256:de95008e1a69329b540fa5f42b9f327634cdeb32d03f6b27573adbde84952061
                                                                                                          SHA512:66f96d8f3f84dfca9f17c713f500bd065070576e1b19ece5076c3f2039c8526ad4206d647fe8c1abf31d959415c8b9a51adec1b631c64bebb1844c88fb36c4e1
                                                                                                          SSDEEP:3072:3v/xY5MqJdV3QeuacWjcW0JcWcBUsbWAxpk5k78tHZ2mm2s0UzZ6l0Nu:3+ldVQeuacWjcW0JcWcBzbWkWG78t52O
                                                                                                          TLSH:DCD31AB3F504DE66F00AE67208D38B257E70FEE30B63156263173A6AED361C5285BE45
                                                                                                          File Content Preview:.ELF.......................D...4.........4. ...(.......................^...^...... ........`...`...`...<..jd...... .dt.Q............................NV..a....da...]\N^NuNV..J9....f>"y...| QJ.g.X.#....|N."y...| QJ.f.A.....J.g.Hy...`N.X.........N^NuNV..N^NuN

                                                                                                          ELF header

                                                                                                          Class:ELF32
                                                                                                          Data:2's complement, big endian
                                                                                                          Version:1 (current)
                                                                                                          Machine:MC68000
                                                                                                          Version Number:0x1
                                                                                                          Type:EXEC (Executable file)
                                                                                                          OS/ABI:UNIX - System V
                                                                                                          ABI Version:0
                                                                                                          Entry Point Address:0x80000144
                                                                                                          Flags:0x0
                                                                                                          ELF Header Size:52
                                                                                                          Program Header Offset:52
                                                                                                          Program Header Size:32
                                                                                                          Number of Program Headers:3
                                                                                                          Section Header Offset:111348
                                                                                                          Section Header Size:40
                                                                                                          Number of Section Headers:15
                                                                                                          Header String Table Index:12
                                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                          NULL0x00x00x00x00x0000
                                                                                                          .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                                          .textPROGBITS0x800000a80xa80x15d880x00x6AX004
                                                                                                          .finiPROGBITS0x80015e300x15e300xe0x00x6AX002
                                                                                                          .rodataPROGBITS0x80015e3e0x15e3e0x44200x00x2A002
                                                                                                          .eh_framePROGBITS0x8001c2600x1a2600x40x00x3WA004
                                                                                                          .ctorsPROGBITS0x8001c2640x1a2640x80x00x3WA004
                                                                                                          .dtorsPROGBITS0x8001c26c0x1a26c0x80x00x3WA004
                                                                                                          .jcrPROGBITS0x8001c2740x1a2740x40x00x3WA004
                                                                                                          .dataPROGBITS0x8001c2780x1a2780x3240x00x3WA004
                                                                                                          .bssNOBITS0x8001c59c0x1a59c0x67280x00x3WA004
                                                                                                          .commentPROGBITS0x00x1a59c0xcf00x00x0001
                                                                                                          .shstrtabSTRTAB0x00x1b28c0x660x00x0001
                                                                                                          .symtabSYMTAB0x00x1b54c0x34900x100x0143134
                                                                                                          .strtabSTRTAB0x00x1e9dc0x27dd0x00x0001
                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                          LOAD0x00x800000000x800000000x1a25e0x1a25e6.12490x5R E0x2000.init .text .fini .rodata
                                                                                                          LOAD0x1a2600x8001c2600x8001c2600x33c0x6a644.19090x6RW 0x2000.eh_frame .ctors .dtors .jcr .data .bss
                                                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                          .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                          .symtab0x800000940SECTION<unknown>DEFAULT1
                                                                                                          .symtab0x800000a80SECTION<unknown>DEFAULT2
                                                                                                          .symtab0x80015e300SECTION<unknown>DEFAULT3
                                                                                                          .symtab0x80015e3e0SECTION<unknown>DEFAULT4
                                                                                                          .symtab0x8001c2600SECTION<unknown>DEFAULT5
                                                                                                          .symtab0x8001c2640SECTION<unknown>DEFAULT6
                                                                                                          .symtab0x8001c26c0SECTION<unknown>DEFAULT7
                                                                                                          .symtab0x8001c2740SECTION<unknown>DEFAULT8
                                                                                                          .symtab0x8001c2780SECTION<unknown>DEFAULT9
                                                                                                          .symtab0x8001c59c0SECTION<unknown>DEFAULT10
                                                                                                          .symtab0x00SECTION<unknown>DEFAULT11
                                                                                                          KHcommSOCK.symtab0x8001c5b84OBJECT<unknown>DEFAULT10
                                                                                                          KHserverHACKER.symtab0x8001c3284OBJECT<unknown>DEFAULT9
                                                                                                          LOCAL_ADDR.symtab0x800228144OBJECT<unknown>DEFAULT10
                                                                                                          Q.symtab0x8001c5d216384OBJECT<unknown>DEFAULT10
                                                                                                          UserAgents.symtab0x8001c298144OBJECT<unknown>DEFAULT9
                                                                                                          _Exit.symtab0x80006bec92FUNC<unknown>DEFAULT2
                                                                                                          _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                          _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __CTOR_END__.symtab0x8001c2680OBJECT<unknown>DEFAULT6
                                                                                                          __CTOR_LIST__.symtab0x8001c2640OBJECT<unknown>DEFAULT6
                                                                                                          __C_ctype_b.symtab0x8001c33c4OBJECT<unknown>DEFAULT9
                                                                                                          __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __C_ctype_b_data.symtab0x80018b8a768OBJECT<unknown>DEFAULT4
                                                                                                          __C_ctype_tolower.symtab0x8001c5944OBJECT<unknown>DEFAULT9
                                                                                                          __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __C_ctype_tolower_data.symtab0x80019f5e768OBJECT<unknown>DEFAULT4
                                                                                                          __C_ctype_toupper.symtab0x8001c3444OBJECT<unknown>DEFAULT9
                                                                                                          __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __C_ctype_toupper_data.symtab0x80018e8a768OBJECT<unknown>DEFAULT4
                                                                                                          __DTOR_END__.symtab0x8001c2700OBJECT<unknown>DEFAULT7
                                                                                                          __DTOR_LIST__.symtab0x8001c26c0OBJECT<unknown>DEFAULT7
                                                                                                          __EH_FRAME_BEGIN__.symtab0x8001c2600OBJECT<unknown>DEFAULT5
                                                                                                          __FRAME_END__.symtab0x8001c2600OBJECT<unknown>DEFAULT5
                                                                                                          __GI___C_ctype_b.symtab0x8001c33c4OBJECT<unknown>HIDDEN9
                                                                                                          __GI___C_ctype_tolower.symtab0x8001c5944OBJECT<unknown>HIDDEN9
                                                                                                          __GI___C_ctype_toupper.symtab0x8001c3444OBJECT<unknown>HIDDEN9
                                                                                                          __GI___ctype_b.symtab0x8001c3404OBJECT<unknown>HIDDEN9
                                                                                                          __GI___ctype_tolower.symtab0x8001c5984OBJECT<unknown>HIDDEN9
                                                                                                          __GI___ctype_toupper.symtab0x8001c3484OBJECT<unknown>HIDDEN9
                                                                                                          __GI___errno_location.symtab0x800074d416FUNC<unknown>HIDDEN2
                                                                                                          __GI___fcntl_nocancel.symtab0x80006abe302FUNC<unknown>HIDDEN2
                                                                                                          __GI___fgetc_unlocked.symtab0x800111c8500FUNC<unknown>HIDDEN2
                                                                                                          __GI___glibc_strerror_r.symtab0x80009e8c36FUNC<unknown>HIDDEN2
                                                                                                          __GI___h_errno_location.symtab0x8000edf016FUNC<unknown>HIDDEN2
                                                                                                          __GI___libc_fcntl.symtab0x80006990302FUNC<unknown>HIDDEN2
                                                                                                          __GI___sigaddset.symtab0x8000a57068FUNC<unknown>HIDDEN2
                                                                                                          __GI___sigdelset.symtab0x8000a5b472FUNC<unknown>HIDDEN2
                                                                                                          __GI___sigismember.symtab0x8000a52080FUNC<unknown>HIDDEN2
                                                                                                          __GI___uClibc_fini.symtab0x8000dec0106FUNC<unknown>HIDDEN2
                                                                                                          __GI___uClibc_init.symtab0x8000dfca124FUNC<unknown>HIDDEN2
                                                                                                          __GI___xpg_strerror_r.symtab0x80009eb0266FUNC<unknown>HIDDEN2
                                                                                                          __GI__exit.symtab0x80006bec92FUNC<unknown>HIDDEN2
                                                                                                          __GI_abort.symtab0x8000c50c376FUNC<unknown>HIDDEN2
                                                                                                          __GI_atoi.symtab0x8000ce3c28FUNC<unknown>HIDDEN2
                                                                                                          __GI_brk.symtab0x8001267864FUNC<unknown>HIDDEN2
                                                                                                          __GI_clock_getres.symtab0x8000e3d8116FUNC<unknown>HIDDEN2
                                                                                                          __GI_close.symtab0x80006cb896FUNC<unknown>HIDDEN2
                                                                                                          __GI_closedir.symtab0x8000e8cc292FUNC<unknown>HIDDEN2
                                                                                                          __GI_config_close.symtab0x8000ee0072FUNC<unknown>HIDDEN2
                                                                                                          __GI_config_open.symtab0x8000ee48106FUNC<unknown>HIDDEN2
                                                                                                          __GI_config_read.symtab0x8000f0a2744FUNC<unknown>HIDDEN2
                                                                                                          __GI_connect.symtab0x8000a1d848FUNC<unknown>HIDDEN2
                                                                                                          __GI_dup2.symtab0x80006d18112FUNC<unknown>HIDDEN2
                                                                                                          __GI_errno.symtab0x800205e84OBJECT<unknown>HIDDEN10
                                                                                                          __GI_execl.symtab0x8000d190178FUNC<unknown>HIDDEN2
                                                                                                          __GI_execve.symtab0x8000e44c128FUNC<unknown>HIDDEN2
                                                                                                          __GI_exit.symtab0x8000d0b4220FUNC<unknown>HIDDEN2
                                                                                                          __GI_fclose.symtab0x8000f4e8476FUNC<unknown>HIDDEN2
                                                                                                          __GI_fcntl.symtab0x80006990302FUNC<unknown>HIDDEN2
                                                                                                          __GI_fflush_unlocked.symtab0x80010faa542FUNC<unknown>HIDDEN2
                                                                                                          __GI_fgetc.symtab0x80010c98278FUNC<unknown>HIDDEN2
                                                                                                          __GI_fgetc_unlocked.symtab0x800111c8500FUNC<unknown>HIDDEN2
                                                                                                          __GI_fgets.symtab0x80010db0158FUNC<unknown>HIDDEN2
                                                                                                          __GI_fgets_unlocked.symtab0x800113bc226FUNC<unknown>HIDDEN2
                                                                                                          __GI_fopen.symtab0x8000f6c438FUNC<unknown>HIDDEN2
                                                                                                          __GI_fork.symtab0x80006d8886FUNC<unknown>HIDDEN2
                                                                                                          __GI_fputs_unlocked.symtab0x80008f9880FUNC<unknown>HIDDEN2
                                                                                                          __GI_fseek.symtab0x80012d2c38FUNC<unknown>HIDDEN2
                                                                                                          __GI_fseeko64.symtab0x80012d54370FUNC<unknown>HIDDEN2
                                                                                                          __GI_fstat.symtab0x80012744148FUNC<unknown>HIDDEN2
                                                                                                          __GI_fwrite_unlocked.symtab0x80008fe8162FUNC<unknown>HIDDEN2
                                                                                                          __GI_getc_unlocked.symtab0x800111c8500FUNC<unknown>HIDDEN2
                                                                                                          __GI_getdtablesize.symtab0x80006de052FUNC<unknown>HIDDEN2
                                                                                                          __GI_getegid.symtab0x8000e4cc30FUNC<unknown>HIDDEN2
                                                                                                          __GI_geteuid.symtab0x80006e1430FUNC<unknown>HIDDEN2
                                                                                                          __GI_getgid.symtab0x8000e4ec30FUNC<unknown>HIDDEN2
                                                                                                          __GI_gethostbyname.symtab0x8000a17c28FUNC<unknown>HIDDEN2
                                                                                                          __GI_gethostbyname2.symtab0x8000a19864FUNC<unknown>HIDDEN2
                                                                                                          __GI_gethostbyname2_r.symtab0x8001226c928FUNC<unknown>HIDDEN2
                                                                                                          __GI_gethostbyname_r.symtab0x80014e1c1018FUNC<unknown>HIDDEN2
                                                                                                          __GI_gethostname.symtab0x80015218138FUNC<unknown>HIDDEN2
                                                                                                          __GI_getpagesize.symtab0x8000e50c42FUNC<unknown>HIDDEN2
                                                                                                          __GI_getpid.symtab0x80006e3428FUNC<unknown>HIDDEN2
                                                                                                          __GI_getrlimit.symtab0x80006e6c126FUNC<unknown>HIDDEN2
                                                                                                          __GI_getsockname.symtab0x8000a20850FUNC<unknown>HIDDEN2
                                                                                                          __GI_getuid.symtab0x8000e53830FUNC<unknown>HIDDEN2
                                                                                                          __GI_h_errno.symtab0x800205ec4OBJECT<unknown>HIDDEN10
                                                                                                          __GI_htonl.symtab0x8000a12a12FUNC<unknown>HIDDEN2
                                                                                                          __GI_htons.symtab0x8000a13622FUNC<unknown>HIDDEN2
                                                                                                          __GI_inet_addr.symtab0x8000a14c48FUNC<unknown>HIDDEN2
                                                                                                          __GI_inet_aton.symtab0x800120f4376FUNC<unknown>HIDDEN2
                                                                                                          __GI_inet_ntop.symtab0x80013bdc112FUNC<unknown>HIDDEN2
                                                                                                          __GI_inet_pton.symtab0x800136fc96FUNC<unknown>HIDDEN2
                                                                                                          __GI_initstate_r.symtab0x8000cce6342FUNC<unknown>HIDDEN2
                                                                                                          __GI_ioctl.symtab0x80006eec172FUNC<unknown>HIDDEN2
                                                                                                          __GI_isatty.symtab0x8000a01c52FUNC<unknown>HIDDEN2
                                                                                                          __GI_kill.symtab0x8000700820FUNC<unknown>HIDDEN2
                                                                                                          __GI_lseek64.symtab0x80015438204FUNC<unknown>HIDDEN2
                                                                                                          __GI_memchr.symtab0x800114a0348FUNC<unknown>HIDDEN2
                                                                                                          __GI_memcpy.symtab0x800094b6240FUNC<unknown>HIDDEN2
                                                                                                          __GI_memmove.symtab0x80011abc288FUNC<unknown>HIDDEN2
                                                                                                          __GI_mempcpy.symtab0x80011bdc42FUNC<unknown>HIDDEN2
                                                                                                          __GI_memrchr.symtab0x80011c08358FUNC<unknown>HIDDEN2
                                                                                                          __GI_memset.symtab0x800095a8310FUNC<unknown>HIDDEN2
                                                                                                          __GI_mmap.symtab0x8000e5ba70FUNC<unknown>HIDDEN2
                                                                                                          __GI_mremap.symtab0x8000e600150FUNC<unknown>HIDDEN2
                                                                                                          __GI_munmap.symtab0x8000e698112FUNC<unknown>HIDDEN2
                                                                                                          __GI_nanosleep.symtab0x8000e77a20FUNC<unknown>HIDDEN2
                                                                                                          __GI_ntohl.symtab0x8000a10812FUNC<unknown>HIDDEN2
                                                                                                          __GI_ntohs.symtab0x8000a11422FUNC<unknown>HIDDEN2
                                                                                                          __GI_open.symtab0x800070a880FUNC<unknown>HIDDEN2
                                                                                                          __GI_opendir.symtab0x8000eaf8268FUNC<unknown>HIDDEN2
                                                                                                          __GI_pipe.symtab0x800070f896FUNC<unknown>HIDDEN2
                                                                                                          __GI_poll.symtab0x8001532628FUNC<unknown>HIDDEN2
                                                                                                          __GI_raise.symtab0x8001260c28FUNC<unknown>HIDDEN2
                                                                                                          __GI_random.symtab0x8000c694112FUNC<unknown>HIDDEN2
                                                                                                          __GI_random_r.symtab0x8000ca24270FUNC<unknown>HIDDEN2
                                                                                                          __GI_rawmemchr.symtab0x80013250270FUNC<unknown>HIDDEN2
                                                                                                          __GI_read.symtab0x800071ec128FUNC<unknown>HIDDEN2
                                                                                                          __GI_readdir64.symtab0x8000eca4330FUNC<unknown>HIDDEN2
                                                                                                          __GI_recv.symtab0x8000a28056FUNC<unknown>HIDDEN2
                                                                                                          __GI_recvfrom.symtab0x8000a2b872FUNC<unknown>HIDDEN2
                                                                                                          __GI_sbrk.symtab0x8000e790106FUNC<unknown>HIDDEN2
                                                                                                          __GI_select.symtab0x8000730036FUNC<unknown>HIDDEN2
                                                                                                          __GI_send.symtab0x8000a30056FUNC<unknown>HIDDEN2
                                                                                                          __GI_sendto.symtab0x8000a33870FUNC<unknown>HIDDEN2
                                                                                                          __GI_setsockopt.symtab0x8000a38064FUNC<unknown>HIDDEN2
                                                                                                          __GI_setstate_r.symtab0x8000c87c424FUNC<unknown>HIDDEN2
                                                                                                          __GI_sigaction.symtab0x8001262834FUNC<unknown>HIDDEN2
                                                                                                          __GI_sigaddset.symtab0x8000a3f470FUNC<unknown>HIDDEN2
                                                                                                          __GI_sigemptyset.symtab0x8000a43c30FUNC<unknown>HIDDEN2
                                                                                                          __GI_signal.symtab0x8000a45c196FUNC<unknown>HIDDEN2
                                                                                                          __GI_sigprocmask.symtab0x80007324162FUNC<unknown>HIDDEN2
                                                                                                          __GI_sleep.symtab0x8000d244362FUNC<unknown>HIDDEN2
                                                                                                          __GI_socket.symtab0x8000a3c050FUNC<unknown>HIDDEN2
                                                                                                          __GI_sprintf.symtab0x8000753452FUNC<unknown>HIDDEN2
                                                                                                          __GI_srandom_r.symtab0x8000cb32436FUNC<unknown>HIDDEN2
                                                                                                          __GI_stat.symtab0x80015344148FUNC<unknown>HIDDEN2
                                                                                                          __GI_strcasecmp.symtab0x80015c38120FUNC<unknown>HIDDEN2
                                                                                                          __GI_strchr.symtab0x800096e0386FUNC<unknown>HIDDEN2
                                                                                                          __GI_strchrnul.symtab0x80011d70352FUNC<unknown>HIDDEN2
                                                                                                          __GI_strcmp.symtab0x80009864110FUNC<unknown>HIDDEN2
                                                                                                          __GI_strcoll.symtab0x80009864110FUNC<unknown>HIDDEN2
                                                                                                          __GI_strcpy.symtab0x800098d452FUNC<unknown>HIDDEN2
                                                                                                          __GI_strcspn.symtab0x80011ed086FUNC<unknown>HIDDEN2
                                                                                                          __GI_strdup.symtab0x8001550480FUNC<unknown>HIDDEN2
                                                                                                          __GI_strlen.symtab0x80009908264FUNC<unknown>HIDDEN2
                                                                                                          __GI_strncpy.symtab0x80009a10320FUNC<unknown>HIDDEN2
                                                                                                          __GI_strnlen.symtab0x80009b50342FUNC<unknown>HIDDEN2
                                                                                                          __GI_strpbrk.symtab0x8001209c86FUNC<unknown>HIDDEN2
                                                                                                          __GI_strrchr.symtab0x80011f28112FUNC<unknown>HIDDEN2
                                                                                                          __GI_strspn.symtab0x80011f98104FUNC<unknown>HIDDEN2
                                                                                                          __GI_strstr.symtab0x80009ca8484FUNC<unknown>HIDDEN2
                                                                                                          __GI_strtok.symtab0x80009ff836FUNC<unknown>HIDDEN2
                                                                                                          __GI_strtok_r.symtab0x80012000154FUNC<unknown>HIDDEN2
                                                                                                          __GI_strtol.symtab0x8000ce5834FUNC<unknown>HIDDEN2
                                                                                                          __GI_sysconf.symtab0x8000d5ce2068FUNC<unknown>HIDDEN2
                                                                                                          __GI_tcgetattr.symtab0x8000a050182FUNC<unknown>HIDDEN2
                                                                                                          __GI_time.symtab0x800073c838FUNC<unknown>HIDDEN2
                                                                                                          __GI_times.symtab0x8000e7fc38FUNC<unknown>HIDDEN2
                                                                                                          __GI_tolower.symtab0x80015dbc64FUNC<unknown>HIDDEN2
                                                                                                          __GI_toupper.symtab0x8000749464FUNC<unknown>HIDDEN2
                                                                                                          __GI_uname.symtab0x800153d896FUNC<unknown>HIDDEN2
                                                                                                          __GI_vfork.symtab0x8000696838FUNC<unknown>HIDDEN2
                                                                                                          __GI_vsnprintf.symtab0x80007568198FUNC<unknown>HIDDEN2
                                                                                                          __GI_wait4.symtab0x8000e8ac32FUNC<unknown>HIDDEN2
                                                                                                          __GI_waitpid.symtab0x800073f034FUNC<unknown>HIDDEN2
                                                                                                          __GI_wcrtomb.symtab0x8000f38c100FUNC<unknown>HIDDEN2
                                                                                                          __GI_wcsnrtombs.symtab0x8000f418206FUNC<unknown>HIDDEN2
                                                                                                          __GI_wcsrtombs.symtab0x8000f3f038FUNC<unknown>HIDDEN2
                                                                                                          __GI_write.symtab0x80007414128FUNC<unknown>HIDDEN2
                                                                                                          __JCR_END__.symtab0x8001c2740OBJECT<unknown>DEFAULT8
                                                                                                          __JCR_LIST__.symtab0x8001c2740OBJECT<unknown>DEFAULT8
                                                                                                          __app_fini.symtab0x800227e84OBJECT<unknown>HIDDEN10
                                                                                                          __atexit_lock.symtab0x8001c56824OBJECT<unknown>DEFAULT9
                                                                                                          __bss_start.symtab0x8001c59c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          __check_one_fd.symtab0x8000df8668FUNC<unknown>DEFAULT2
                                                                                                          __check_suid.symtab0x8000df2a92FUNC<unknown>DEFAULT2
                                                                                                          __close_nameservers.symtab0x80014d50130FUNC<unknown>HIDDEN2
                                                                                                          __ctype_b.symtab0x8001c3404OBJECT<unknown>DEFAULT9
                                                                                                          __ctype_tolower.symtab0x8001c5984OBJECT<unknown>DEFAULT9
                                                                                                          __ctype_toupper.symtab0x8001c3484OBJECT<unknown>DEFAULT9
                                                                                                          __curbrk.symtab0x800227f04OBJECT<unknown>DEFAULT10
                                                                                                          __data_start.symtab0x8001c2800NOTYPE<unknown>DEFAULT9
                                                                                                          __decode_answer.symtab0x80013e7c452FUNC<unknown>DEFAULT2
                                                                                                          __decode_dotted.symtab0x80013c4c400FUNC<unknown>HIDDEN2
                                                                                                          __decode_header.symtab0x80015724478FUNC<unknown>HIDDEN2
                                                                                                          __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                          __dns_lookup.symtab0x800140401838FUNC<unknown>HIDDEN2
                                                                                                          __do_global_ctors_aux.symtab0x80015dfc0FUNC<unknown>DEFAULT2
                                                                                                          __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
                                                                                                          __dso_handle.symtab0x8001c2780OBJECT<unknown>HIDDEN9
                                                                                                          __encode_dotted.symtab0x80015cb0268FUNC<unknown>HIDDEN2
                                                                                                          __encode_header.symtab0x80015554464FUNC<unknown>HIDDEN2
                                                                                                          __encode_question.symtab0x80015904186FUNC<unknown>HIDDEN2
                                                                                                          __environ.symtab0x800227e04OBJECT<unknown>DEFAULT10
                                                                                                          __errno_location.symtab0x800074d416FUNC<unknown>DEFAULT2
                                                                                                          __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __exit_cleanup.symtab0x800227d84OBJECT<unknown>HIDDEN10
                                                                                                          __fcntl_nocancel.symtab0x80006abe302FUNC<unknown>DEFAULT2
                                                                                                          __fgetc_unlocked.symtab0x800111c8500FUNC<unknown>DEFAULT2
                                                                                                          __fini_array_end.symtab0x8001c2640NOTYPE<unknown>HIDDEN6
                                                                                                          __fini_array_start.symtab0x8001c2640NOTYPE<unknown>HIDDEN6
                                                                                                          __get_hosts_byname_r.symtab0x80014dd450FUNC<unknown>HIDDEN2
                                                                                                          __getdents64.symtab0x80012b06548FUNC<unknown>HIDDEN2
                                                                                                          __getpagesize.symtab0x8000e50c42FUNC<unknown>DEFAULT2
                                                                                                          __glibc_strerror_r.symtab0x80009e8c36FUNC<unknown>DEFAULT2
                                                                                                          __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __h_errno_location.symtab0x8000edf016FUNC<unknown>DEFAULT2
                                                                                                          __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __init_array_end.symtab0x8001c2640NOTYPE<unknown>HIDDEN6
                                                                                                          __init_array_start.symtab0x8001c2640NOTYPE<unknown>HIDDEN6
                                                                                                          __length_question.symtab0x80013ddc160FUNC<unknown>DEFAULT2
                                                                                                          __libc_close.symtab0x80006cb896FUNC<unknown>DEFAULT2
                                                                                                          __libc_connect.symtab0x8000a1d848FUNC<unknown>DEFAULT2
                                                                                                          __libc_fcntl.symtab0x80006990302FUNC<unknown>DEFAULT2
                                                                                                          __libc_fork.symtab0x80006d8886FUNC<unknown>DEFAULT2
                                                                                                          __libc_lseek64.symtab0x80015438204FUNC<unknown>DEFAULT2
                                                                                                          __libc_nanosleep.symtab0x8000e77a20FUNC<unknown>DEFAULT2
                                                                                                          __libc_open.symtab0x800070a880FUNC<unknown>DEFAULT2
                                                                                                          __libc_read.symtab0x800071ec128FUNC<unknown>DEFAULT2
                                                                                                          __libc_recv.symtab0x8000a28056FUNC<unknown>DEFAULT2
                                                                                                          __libc_recvfrom.symtab0x8000a2b872FUNC<unknown>DEFAULT2
                                                                                                          __libc_select.symtab0x8000730036FUNC<unknown>DEFAULT2
                                                                                                          __libc_send.symtab0x8000a30056FUNC<unknown>DEFAULT2
                                                                                                          __libc_sendto.symtab0x8000a33870FUNC<unknown>DEFAULT2
                                                                                                          __libc_sigaction.symtab0x8001262834FUNC<unknown>DEFAULT2
                                                                                                          __libc_stack_end.symtab0x800227dc4OBJECT<unknown>DEFAULT10
                                                                                                          __libc_waitpid.symtab0x800073f034FUNC<unknown>DEFAULT2
                                                                                                          __libc_write.symtab0x80007414128FUNC<unknown>DEFAULT2
                                                                                                          __local_nameserver.symtab0x80019f3e16OBJECT<unknown>HIDDEN4
                                                                                                          __malloc_alloc.symtab0x8000a6e81658FUNC<unknown>DEFAULT2
                                                                                                          __malloc_consolidate.symtab0x8000be46592FUNC<unknown>HIDDEN2
                                                                                                          __malloc_largebin_index.symtab0x8000a5fc236FUNC<unknown>DEFAULT2
                                                                                                          __malloc_lock.symtab0x8001c48c24OBJECT<unknown>DEFAULT9
                                                                                                          __malloc_state.symtab0x8002292e888OBJECT<unknown>DEFAULT10
                                                                                                          __malloc_trim.symtab0x8000c096254FUNC<unknown>DEFAULT2
                                                                                                          __nameserver.symtab0x80022cb64OBJECT<unknown>HIDDEN10
                                                                                                          __nameservers.symtab0x80022cba4OBJECT<unknown>HIDDEN10
                                                                                                          __open_etc_hosts.symtab0x800159c034FUNC<unknown>HIDDEN2
                                                                                                          __open_nameservers.symtab0x8001482e1314FUNC<unknown>HIDDEN2
                                                                                                          __pagesize.symtab0x800227e44OBJECT<unknown>DEFAULT10
                                                                                                          __preinit_array_end.symtab0x8001c2640NOTYPE<unknown>HIDDEN6
                                                                                                          __preinit_array_start.symtab0x8001c2640NOTYPE<unknown>HIDDEN6
                                                                                                          __progname.symtab0x8001c5844OBJECT<unknown>DEFAULT9
                                                                                                          __progname_full.symtab0x8001c5884OBJECT<unknown>DEFAULT9
                                                                                                          __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                          __pthread_mutex_init.symtab0x8000de7a10FUNC<unknown>DEFAULT2
                                                                                                          __pthread_mutex_lock.symtab0x8000de7010FUNC<unknown>DEFAULT2
                                                                                                          __pthread_mutex_trylock.symtab0x8000de7010FUNC<unknown>DEFAULT2
                                                                                                          __pthread_mutex_unlock.symtab0x8000de7010FUNC<unknown>DEFAULT2
                                                                                                          __pthread_return_0.symtab0x8000de7010FUNC<unknown>DEFAULT2
                                                                                                          __read_etc_hosts_r.symtab0x800159e2596FUNC<unknown>HIDDEN2
                                                                                                          __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                          __res_sync.symtab0x80022cae4OBJECT<unknown>HIDDEN10
                                                                                                          __resolv_attempts.symtab0x8001c5911OBJECT<unknown>HIDDEN9
                                                                                                          __resolv_lock.symtab0x800227f824OBJECT<unknown>DEFAULT10
                                                                                                          __resolv_timeout.symtab0x8001c5901OBJECT<unknown>HIDDEN9
                                                                                                          __rtld_fini.symtab0x800227ec4OBJECT<unknown>HIDDEN10
                                                                                                          __searchdomain.symtab0x80022cb24OBJECT<unknown>HIDDEN10
                                                                                                          __searchdomains.symtab0x80022cbe4OBJECT<unknown>HIDDEN10
                                                                                                          __set_h_errno.symtab0x80014e0820FUNC<unknown>DEFAULT2
                                                                                                          __sigaddset.symtab0x8000a57068FUNC<unknown>DEFAULT2
                                                                                                          __sigdelset.symtab0x8000a5b472FUNC<unknown>DEFAULT2
                                                                                                          __sigismember.symtab0x8000a52080FUNC<unknown>DEFAULT2
                                                                                                          __socketcall.symtab0x8000e368112FUNC<unknown>HIDDEN2
                                                                                                          __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __stdin.symtab0x8001c3584OBJECT<unknown>DEFAULT9
                                                                                                          __stdio_READ.symtab0x80012ec8136FUNC<unknown>HIDDEN2
                                                                                                          __stdio_WRITE.symtab0x8000f6ec338FUNC<unknown>HIDDEN2
                                                                                                          __stdio_adjust_position.symtab0x80012f50342FUNC<unknown>HIDDEN2
                                                                                                          __stdio_fwrite.symtab0x8000fc30518FUNC<unknown>HIDDEN2
                                                                                                          __stdio_init_mutex.symtab0x8000768a32FUNC<unknown>HIDDEN2
                                                                                                          __stdio_mutex_initializer.4484.symtab0x8001918a24OBJECT<unknown>DEFAULT4
                                                                                                          __stdio_rfill.symtab0x800130a890FUNC<unknown>HIDDEN2
                                                                                                          __stdio_seek.symtab0x800131e8102FUNC<unknown>HIDDEN2
                                                                                                          __stdio_trans2r_o.symtab0x80013104226FUNC<unknown>HIDDEN2
                                                                                                          __stdio_trans2w_o.symtab0x8000fe38414FUNC<unknown>HIDDEN2
                                                                                                          __stdio_wcommit.symtab0x800077a4116FUNC<unknown>HIDDEN2
                                                                                                          __stdout.symtab0x8001c35c4OBJECT<unknown>DEFAULT9
                                                                                                          __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __syscall_getdents64.symtab0x80012a84130FUNC<unknown>DEFAULT2
                                                                                                          __syscall_kill.symtab0x80006f98112FUNC<unknown>DEFAULT2
                                                                                                          __syscall_nanosleep.symtab0x8000e708114FUNC<unknown>DEFAULT2
                                                                                                          __syscall_open.symtab0x8000701c140FUNC<unknown>DEFAULT2
                                                                                                          __syscall_poll.symtab0x800152a4130FUNC<unknown>DEFAULT2
                                                                                                          __syscall_rt_sigaction.symtab0x800126b8138FUNC<unknown>DEFAULT2
                                                                                                          __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __syscall_select.symtab0x8000726c148FUNC<unknown>DEFAULT2
                                                                                                          __syscall_wait4.symtab0x8000e824136FUNC<unknown>DEFAULT2
                                                                                                          __uClibc_fini.symtab0x8000dec0106FUNC<unknown>DEFAULT2
                                                                                                          __uClibc_init.symtab0x8000dfca124FUNC<unknown>DEFAULT2
                                                                                                          __uClibc_main.symtab0x8000e046802FUNC<unknown>DEFAULT2
                                                                                                          __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __uclibc_progname.symtab0x8001c5804OBJECT<unknown>HIDDEN9
                                                                                                          __vfork.symtab0x8000696838FUNC<unknown>HIDDEN2
                                                                                                          __xpg_strerror_r.symtab0x80009eb0266FUNC<unknown>DEFAULT2
                                                                                                          __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          __xstat32_conv.symtab0x80012940322FUNC<unknown>HIDDEN2
                                                                                                          __xstat64_conv.symtab0x800127d8360FUNC<unknown>HIDDEN2
                                                                                                          _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _bss_custom_printf_spec.symtab0x800225f810OBJECT<unknown>DEFAULT10
                                                                                                          _charpad.symtab0x8000781874FUNC<unknown>DEFAULT2
                                                                                                          _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _custom_printf_arginfo.symtab0x800228d640OBJECT<unknown>HIDDEN10
                                                                                                          _custom_printf_handler.symtab0x800228fe40OBJECT<unknown>HIDDEN10
                                                                                                          _custom_printf_spec.symtab0x8001c4884OBJECT<unknown>HIDDEN9
                                                                                                          _dl_aux_init.symtab0x8001264c44FUNC<unknown>DEFAULT2
                                                                                                          _dl_phdr.symtab0x80022ca64OBJECT<unknown>DEFAULT10
                                                                                                          _dl_phnum.symtab0x80022caa4OBJECT<unknown>DEFAULT10
                                                                                                          _do_one_spec.symtab0x8000790a2310FUNC<unknown>DEFAULT2
                                                                                                          _edata.symtab0x8001c59c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          _end.symtab0x80022cc40NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          _errno.symtab0x800205e84OBJECT<unknown>DEFAULT10
                                                                                                          _exit.symtab0x80006bec92FUNC<unknown>DEFAULT2
                                                                                                          _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _fini.symtab0x80015e300FUNC<unknown>DEFAULT3
                                                                                                          _fixed_buffers.symtab0x800205f88192OBJECT<unknown>DEFAULT10
                                                                                                          _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _fp_out_narrow.symtab0x80007862168FUNC<unknown>DEFAULT2
                                                                                                          _fpmaxtostr.symtab0x800102e42482FUNC<unknown>HIDDEN2
                                                                                                          _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _h_errno.symtab0x800205ec4OBJECT<unknown>DEFAULT10
                                                                                                          _init.symtab0x800000940FUNC<unknown>DEFAULT1
                                                                                                          _is_equal_or_bigger_arg.symtab0x80008814102FUNC<unknown>DEFAULT2
                                                                                                          _load_inttype.symtab0x8000ffd8238FUNC<unknown>HIDDEN2
                                                                                                          _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _mmap.symtab0x8000e55898FUNC<unknown>DEFAULT2
                                                                                                          _ppfs_init.symtab0x800083a4208FUNC<unknown>HIDDEN2
                                                                                                          _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _ppfs_parsespec.symtab0x8000887a1822FUNC<unknown>HIDDEN2
                                                                                                          _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _ppfs_prepargs.symtab0x80008474108FUNC<unknown>HIDDEN2
                                                                                                          _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _ppfs_setargs.symtab0x800084e0736FUNC<unknown>HIDDEN2
                                                                                                          _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _promoted_size.symtab0x800087c084FUNC<unknown>DEFAULT2
                                                                                                          _pthread_cleanup_pop_restore.symtab0x8000de9e34FUNC<unknown>DEFAULT2
                                                                                                          _pthread_cleanup_push_defer.symtab0x8000de8426FUNC<unknown>DEFAULT2
                                                                                                          _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _sigintr.symtab0x800229268OBJECT<unknown>HIDDEN10
                                                                                                          _start.symtab0x800001440FUNC<unknown>DEFAULT2
                                                                                                          _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _stdio_fopen.symtab0x8000f8401008FUNC<unknown>HIDDEN2
                                                                                                          _stdio_init.symtab0x8000763090FUNC<unknown>HIDDEN2
                                                                                                          _stdio_openlist.symtab0x8001c3604OBJECT<unknown>DEFAULT9
                                                                                                          _stdio_openlist_add_lock.symtab0x8001c36424OBJECT<unknown>DEFAULT9
                                                                                                          _stdio_openlist_dec_use.symtab0x80010e50346FUNC<unknown>HIDDEN2
                                                                                                          _stdio_openlist_del_count.symtab0x800205f44OBJECT<unknown>DEFAULT10
                                                                                                          _stdio_openlist_del_lock.symtab0x8001c37c24OBJECT<unknown>DEFAULT9
                                                                                                          _stdio_openlist_use_count.symtab0x800205f04OBJECT<unknown>DEFAULT10
                                                                                                          _stdio_streams.symtab0x8001c398240OBJECT<unknown>DEFAULT9
                                                                                                          _stdio_term.symtab0x800076aa248FUNC<unknown>HIDDEN2
                                                                                                          _stdio_user_locking.symtab0x8001c3944OBJECT<unknown>DEFAULT9
                                                                                                          _stdlib_strto_l.symtab0x8000ce7c568FUNC<unknown>HIDDEN2
                                                                                                          _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _store_inttype.symtab0x800100c896FUNC<unknown>HIDDEN2
                                                                                                          _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _string_syserrmsgs.symtab0x8001924f2906OBJECT<unknown>HIDDEN4
                                                                                                          _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _uintmaxtostr.symtab0x80010128442FUNC<unknown>HIDDEN2
                                                                                                          _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _vfprintf_internal.symtab0x80008210404FUNC<unknown>HIDDEN2
                                                                                                          _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          _wordcopy_bwd_aligned.symtab0x800115fc638FUNC<unknown>DEFAULT2
                                                                                                          _wordcopy_bwd_dest_aligned.symtab0x8001187a578FUNC<unknown>DEFAULT2
                                                                                                          _wordcopy_fwd_aligned.symtab0x8000908c566FUNC<unknown>DEFAULT2
                                                                                                          _wordcopy_fwd_dest_aligned.symtab0x800092c2500FUNC<unknown>DEFAULT2
                                                                                                          abort.symtab0x8000c50c376FUNC<unknown>DEFAULT2
                                                                                                          abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          access.symtab0x80006c48112FUNC<unknown>DEFAULT2
                                                                                                          access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          acnc.symtab0x80002faa170FUNC<unknown>DEFAULT2
                                                                                                          add_entry.symtab0x80005fac120FUNC<unknown>DEFAULT2
                                                                                                          atoi.symtab0x8000ce3c28FUNC<unknown>DEFAULT2
                                                                                                          atol.symtab0x8000ce3c28FUNC<unknown>DEFAULT2
                                                                                                          atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          axis_bp.symtab0x8001c2944OBJECT<unknown>DEFAULT9
                                                                                                          bb_get_chunk_with_continuation.symtab0x8000eeb2496FUNC<unknown>DEFAULT2
                                                                                                          bcopy.symtab0x80009fbc30FUNC<unknown>DEFAULT2
                                                                                                          bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          been_there_done_that.symtab0x800227d44OBJECT<unknown>DEFAULT10
                                                                                                          brk.symtab0x8001267864FUNC<unknown>DEFAULT2
                                                                                                          brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          bsd_signal.symtab0x8000a45c196FUNC<unknown>DEFAULT2
                                                                                                          buf.5403.symtab0x80022608440OBJECT<unknown>DEFAULT10
                                                                                                          bzero.symtab0x80009fdc28FUNC<unknown>DEFAULT2
                                                                                                          bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          c.symtab0x8001c3304OBJECT<unknown>DEFAULT9
                                                                                                          call___do_global_ctors_aux.symtab0x80015e260FUNC<unknown>DEFAULT2
                                                                                                          call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
                                                                                                          call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
                                                                                                          calloc.symtab0x8000b5e8382FUNC<unknown>DEFAULT2
                                                                                                          calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          checksum_generic.symtab0x8000016c126FUNC<unknown>DEFAULT2
                                                                                                          checksum_tcp_udp.symtab0x800001ea288FUNC<unknown>DEFAULT2
                                                                                                          checksum_tcpudp.symtab0x8000030a288FUNC<unknown>DEFAULT2
                                                                                                          clock.symtab0x800074e478FUNC<unknown>DEFAULT2
                                                                                                          clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          clock_getres.symtab0x8000e3d8116FUNC<unknown>DEFAULT2
                                                                                                          clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          close.symtab0x80006cb896FUNC<unknown>DEFAULT2
                                                                                                          close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          closedir.symtab0x8000e8cc292FUNC<unknown>DEFAULT2
                                                                                                          closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          completed.4531.symtab0x8001c59c1OBJECT<unknown>DEFAULT10
                                                                                                          connect.symtab0x8000a1d848FUNC<unknown>DEFAULT2
                                                                                                          connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          connectTimeout.symtab0x80001670476FUNC<unknown>DEFAULT2
                                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          csum.symtab0x80001994228FUNC<unknown>DEFAULT2
                                                                                                          data_start.symtab0x8001c2800NOTYPE<unknown>DEFAULT9
                                                                                                          decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          dup2.symtab0x80006d18112FUNC<unknown>DEFAULT2
                                                                                                          dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          environ.symtab0x800227e04OBJECT<unknown>DEFAULT10
                                                                                                          errno.symtab0x800205e84OBJECT<unknown>DEFAULT10
                                                                                                          errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          execl.symtab0x8000d190178FUNC<unknown>DEFAULT2
                                                                                                          execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          execve.symtab0x8000e44c128FUNC<unknown>DEFAULT2
                                                                                                          execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          exit.symtab0x8000d0b4220FUNC<unknown>DEFAULT2
                                                                                                          exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          exp10_table.symtab0x80019e7a108OBJECT<unknown>DEFAULT4
                                                                                                          fclose.symtab0x8000f4e8476FUNC<unknown>DEFAULT2
                                                                                                          fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fcntl.symtab0x80006990302FUNC<unknown>DEFAULT2
                                                                                                          fd_to_DIR.symtab0x8000e9f0264FUNC<unknown>DEFAULT2
                                                                                                          fdgets.symtab0x800011ae118FUNC<unknown>DEFAULT2
                                                                                                          fdopen_pids.symtab0x800205d24OBJECT<unknown>DEFAULT10
                                                                                                          fdopendir.symtab0x8000ec04160FUNC<unknown>DEFAULT2
                                                                                                          fdpclose.symtab0x80001072316FUNC<unknown>DEFAULT2
                                                                                                          fdpopen.symtab0x80000e70514FUNC<unknown>DEFAULT2
                                                                                                          fflush_unlocked.symtab0x80010faa542FUNC<unknown>DEFAULT2
                                                                                                          fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fgetc.symtab0x80010c98278FUNC<unknown>DEFAULT2
                                                                                                          fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fgetc_unlocked.symtab0x800111c8500FUNC<unknown>DEFAULT2
                                                                                                          fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fgets.symtab0x80010db0158FUNC<unknown>DEFAULT2
                                                                                                          fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fgets_unlocked.symtab0x800113bc226FUNC<unknown>DEFAULT2
                                                                                                          fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          findRandIP.symtab0x8000195c56FUNC<unknown>DEFAULT2
                                                                                                          fix_errno.symtab0x800069800NOTYPE<unknown>DEFAULT2
                                                                                                          fmt.symtab0x80019e6620OBJECT<unknown>DEFAULT4
                                                                                                          fopen.symtab0x8000f6c438FUNC<unknown>DEFAULT2
                                                                                                          fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fork.symtab0x80006d8886FUNC<unknown>DEFAULT2
                                                                                                          fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fputs_unlocked.symtab0x80008f9880FUNC<unknown>DEFAULT2
                                                                                                          fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
                                                                                                          free.symtab0x8000c194844FUNC<unknown>DEFAULT2
                                                                                                          free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fseek.symtab0x80012d2c38FUNC<unknown>DEFAULT2
                                                                                                          fseeko.symtab0x80012d2c38FUNC<unknown>DEFAULT2
                                                                                                          fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fseeko64.symtab0x80012d54370FUNC<unknown>DEFAULT2
                                                                                                          fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fstat.symtab0x80012744148FUNC<unknown>DEFAULT2
                                                                                                          fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          fwrite_unlocked.symtab0x80008fe8162FUNC<unknown>DEFAULT2
                                                                                                          fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getBuild.symtab0x80004e5a10FUNC<unknown>DEFAULT2
                                                                                                          getHost.symtab0x800013ba56FUNC<unknown>DEFAULT2
                                                                                                          getOurIP.symtab0x80004c5a512FUNC<unknown>DEFAULT2
                                                                                                          get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getc.symtab0x80010c98278FUNC<unknown>DEFAULT2
                                                                                                          getc_unlocked.symtab0x800111c8500FUNC<unknown>DEFAULT2
                                                                                                          getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getdtablesize.symtab0x80006de052FUNC<unknown>DEFAULT2
                                                                                                          getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getegid.symtab0x8000e4cc30FUNC<unknown>DEFAULT2
                                                                                                          getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          geteuid.symtab0x80006e1430FUNC<unknown>DEFAULT2
                                                                                                          geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getgid.symtab0x8000e4ec30FUNC<unknown>DEFAULT2
                                                                                                          getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          gethostbyname.symtab0x8000a17c28FUNC<unknown>DEFAULT2
                                                                                                          gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          gethostbyname2.symtab0x8000a19864FUNC<unknown>DEFAULT2
                                                                                                          gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          gethostbyname2_r.symtab0x8001226c928FUNC<unknown>DEFAULT2
                                                                                                          gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          gethostbyname_r.symtab0x80014e1c1018FUNC<unknown>DEFAULT2
                                                                                                          gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          gethostname.symtab0x80015218138FUNC<unknown>DEFAULT2
                                                                                                          gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getpagesize.symtab0x8000e50c42FUNC<unknown>DEFAULT2
                                                                                                          getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getpid.symtab0x80006e3428FUNC<unknown>DEFAULT2
                                                                                                          getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getppid.symtab0x80006e5028FUNC<unknown>DEFAULT2
                                                                                                          getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getrlimit.symtab0x80006e6c126FUNC<unknown>DEFAULT2
                                                                                                          getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getsockname.symtab0x8000a20850FUNC<unknown>DEFAULT2
                                                                                                          getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getsockopt.symtab0x8000a23c66FUNC<unknown>DEFAULT2
                                                                                                          getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          getuid.symtab0x8000e53830FUNC<unknown>DEFAULT2
                                                                                                          getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          h_errno.symtab0x800205ec4OBJECT<unknown>DEFAULT10
                                                                                                          hacks.symtab0x8001c2844OBJECT<unknown>DEFAULT9
                                                                                                          hacks2.symtab0x8001c2884OBJECT<unknown>DEFAULT9
                                                                                                          hacks3.symtab0x8001c28c4OBJECT<unknown>DEFAULT9
                                                                                                          hacks4.symtab0x8001c2904OBJECT<unknown>DEFAULT9
                                                                                                          have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          hextable.symtab0x80016af81024OBJECT<unknown>DEFAULT4
                                                                                                          hoste.5402.symtab0x800227c020OBJECT<unknown>DEFAULT10
                                                                                                          htonl.symtab0x8000a12a12FUNC<unknown>DEFAULT2
                                                                                                          htons.symtab0x8000a13622FUNC<unknown>DEFAULT2
                                                                                                          httphex.symtab0x80003142942FUNC<unknown>DEFAULT2
                                                                                                          i.4846.symtab0x8001c3344OBJECT<unknown>DEFAULT9
                                                                                                          index.symtab0x800096e0386FUNC<unknown>DEFAULT2
                                                                                                          inet_addr.symtab0x8000a14c48FUNC<unknown>DEFAULT2
                                                                                                          inet_aton.symtab0x800120f4376FUNC<unknown>DEFAULT2
                                                                                                          inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          inet_ntop.symtab0x80013bdc112FUNC<unknown>DEFAULT2
                                                                                                          inet_ntop4.symtab0x8001375c438FUNC<unknown>DEFAULT2
                                                                                                          inet_ntop6.symtab0x80013912714FUNC<unknown>DEFAULT2
                                                                                                          inet_pton.symtab0x800136fc96FUNC<unknown>DEFAULT2
                                                                                                          inet_pton4.symtab0x80013360284FUNC<unknown>DEFAULT2
                                                                                                          inet_pton6.symtab0x8001347c640FUNC<unknown>DEFAULT2
                                                                                                          initConnection.symtab0x80004ac4406FUNC<unknown>DEFAULT2
                                                                                                          init_rand.symtab0x80000540144FUNC<unknown>DEFAULT2
                                                                                                          initstate.symtab0x8000c78a136FUNC<unknown>DEFAULT2
                                                                                                          initstate_r.symtab0x8000cce6342FUNC<unknown>DEFAULT2
                                                                                                          ioctl.symtab0x80006eec172FUNC<unknown>DEFAULT2
                                                                                                          ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          isatty.symtab0x8000a01c52FUNC<unknown>DEFAULT2
                                                                                                          isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          kill.symtab0x8000700820FUNC<unknown>DEFAULT2
                                                                                                          kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          killer_status.symtab0x8001c5c84OBJECT<unknown>DEFAULT10
                                                                                                          last_id.5482.symtab0x8001c58c2OBJECT<unknown>DEFAULT9
                                                                                                          last_ns_num.5481.symtab0x800227f44OBJECT<unknown>DEFAULT10
                                                                                                          listFork.symtab0x8000184c272FUNC<unknown>DEFAULT2
                                                                                                          llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          lseek64.symtab0x80015438204FUNC<unknown>DEFAULT2
                                                                                                          macAddress.symtab0x8001c5cc6OBJECT<unknown>DEFAULT10
                                                                                                          main.symtab0x80004e641540FUNC<unknown>DEFAULT2
                                                                                                          main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          makeIPPacket.symtab0x80001b30132FUNC<unknown>DEFAULT2
                                                                                                          makeRandomStr.symtab0x8000142a118FUNC<unknown>DEFAULT2
                                                                                                          makevsepacket.symtab0x80002a14148FUNC<unknown>DEFAULT2
                                                                                                          malloc.symtab0x8000ad622182FUNC<unknown>DEFAULT2
                                                                                                          malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          malloc_init_state.symtab0x8000bd84194FUNC<unknown>DEFAULT2
                                                                                                          malloc_trim.symtab0x8000c4e042FUNC<unknown>DEFAULT2
                                                                                                          memchr.symtab0x800114a0348FUNC<unknown>DEFAULT2
                                                                                                          memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          memcpy.symtab0x800094b6240FUNC<unknown>DEFAULT2
                                                                                                          memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          memmove.symtab0x80011abc288FUNC<unknown>DEFAULT2
                                                                                                          memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          mempcpy.symtab0x80011bdc42FUNC<unknown>DEFAULT2
                                                                                                          mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          memrchr.symtab0x80011c08358FUNC<unknown>DEFAULT2
                                                                                                          memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          memset.symtab0x800095a8310FUNC<unknown>DEFAULT2
                                                                                                          memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          mmap.symtab0x8000e5ba70FUNC<unknown>DEFAULT2
                                                                                                          mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          mremap.symtab0x8000e600150FUNC<unknown>DEFAULT2
                                                                                                          mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          munmap.symtab0x8000e698112FUNC<unknown>DEFAULT2
                                                                                                          munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          mylock.symtab0x8001c4a424OBJECT<unknown>DEFAULT9
                                                                                                          mylock.symtab0x8001c4bc24OBJECT<unknown>DEFAULT9
                                                                                                          nanosleep.symtab0x8000e77a20FUNC<unknown>DEFAULT2
                                                                                                          nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          next_start.1305.symtab0x800226044OBJECT<unknown>DEFAULT10
                                                                                                          ngPid.symtab0x8002281c4OBJECT<unknown>DEFAULT10
                                                                                                          nprocessors_conf.symtab0x8000d4f0222FUNC<unknown>DEFAULT2
                                                                                                          nprocessors_onln.symtab0x8000d3b0320FUNC<unknown>DEFAULT2
                                                                                                          ntohl.symtab0x8000a10812FUNC<unknown>DEFAULT2
                                                                                                          ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          ntohs.symtab0x8000a11422FUNC<unknown>DEFAULT2
                                                                                                          ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          numpids.symtab0x8001c5c08OBJECT<unknown>DEFAULT10
                                                                                                          object.4546.symtab0x8001c59e24OBJECT<unknown>DEFAULT10
                                                                                                          open.symtab0x800070a880FUNC<unknown>DEFAULT2
                                                                                                          open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          opendir.symtab0x8000eaf8268FUNC<unknown>DEFAULT2
                                                                                                          opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          ourIP.symtab0x800228184OBJECT<unknown>DEFAULT10
                                                                                                          p.4529.symtab0x8001c27c0OBJECT<unknown>DEFAULT9
                                                                                                          parseHex.symtab0x8000122484FUNC<unknown>DEFAULT2
                                                                                                          parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          pids.symtab0x800228244OBJECT<unknown>DEFAULT10
                                                                                                          pipe.symtab0x800070f896FUNC<unknown>DEFAULT2
                                                                                                          pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          poll.symtab0x8001532628FUNC<unknown>DEFAULT2
                                                                                                          poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          prctl.symtab0x80007158148FUNC<unknown>DEFAULT2
                                                                                                          prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          prefix.4707.symtab0x800191af12OBJECT<unknown>DEFAULT4
                                                                                                          print.symtab0x80000ac8692FUNC<unknown>DEFAULT2
                                                                                                          printchar.symtab0x8000087c68FUNC<unknown>DEFAULT2
                                                                                                          printi.symtab0x80000996306FUNC<unknown>DEFAULT2
                                                                                                          prints.symtab0x800008c0214FUNC<unknown>DEFAULT2
                                                                                                          processCmd.symtab0x800034f05588FUNC<unknown>DEFAULT2
                                                                                                          program_invocation_name.symtab0x8001c5884OBJECT<unknown>DEFAULT9
                                                                                                          program_invocation_short_name.symtab0x8001c5844OBJECT<unknown>DEFAULT9
                                                                                                          qual_chars.4712.symtab0x800191c220OBJECT<unknown>DEFAULT4
                                                                                                          raise.symtab0x8001260c28FUNC<unknown>DEFAULT2
                                                                                                          raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          rand.symtab0x8000c68414FUNC<unknown>DEFAULT2
                                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          rand__str.symtab0x8000553c118FUNC<unknown>DEFAULT2
                                                                                                          rand_alpha_str.symtab0x800055b2106FUNC<unknown>DEFAULT2
                                                                                                          rand_alphastr.symtab0x800007ba194FUNC<unknown>DEFAULT2
                                                                                                          rand_cmwc.symtab0x800006a2280FUNC<unknown>DEFAULT2
                                                                                                          rand_init.symtab0x8000546884FUNC<unknown>DEFAULT2
                                                                                                          rand_next.symtab0x800054bc128FUNC<unknown>DEFAULT2
                                                                                                          random.symtab0x8000c694112FUNC<unknown>DEFAULT2
                                                                                                          random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          random_poly_info.symtab0x80019daa40OBJECT<unknown>DEFAULT4
                                                                                                          random_r.symtab0x8000ca24270FUNC<unknown>DEFAULT2
                                                                                                          random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          randtbl.symtab0x8001c4e8128OBJECT<unknown>DEFAULT9
                                                                                                          rawmemchr.symtab0x80013250270FUNC<unknown>DEFAULT2
                                                                                                          rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          read.symtab0x800071ec128FUNC<unknown>DEFAULT2
                                                                                                          read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          readdir64.symtab0x8000eca4330FUNC<unknown>DEFAULT2
                                                                                                          readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          realloc.symtab0x8000b7681562FUNC<unknown>DEFAULT2
                                                                                                          realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          recv.symtab0x8000a28056FUNC<unknown>DEFAULT2
                                                                                                          recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          recvLine.symtab0x800014a0464FUNC<unknown>DEFAULT2
                                                                                                          recvfrom.symtab0x8000a2b872FUNC<unknown>DEFAULT2
                                                                                                          recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          resolv_conf_mtime.5444.symtab0x800228104OBJECT<unknown>DEFAULT10
                                                                                                          resolv_domain_to_hostname.symtab0x8000561c140FUNC<unknown>DEFAULT2
                                                                                                          resolv_entries_free.symtab0x80005cb656FUNC<unknown>DEFAULT2
                                                                                                          resolv_lookup.symtab0x800057461392FUNC<unknown>DEFAULT2
                                                                                                          resolv_skip_name.symtab0x800056a8158FUNC<unknown>DEFAULT2
                                                                                                          rindex.symtab0x80011f28112FUNC<unknown>DEFAULT2
                                                                                                          rtcp.symtab0x800024ec876FUNC<unknown>DEFAULT2
                                                                                                          sbrk.symtab0x8000e790106FUNC<unknown>DEFAULT2
                                                                                                          sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          scanPid.symtab0x800228204OBJECT<unknown>DEFAULT10
                                                                                                          select.symtab0x8000730036FUNC<unknown>DEFAULT2
                                                                                                          select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          send.symtab0x8000a30056FUNC<unknown>DEFAULT2
                                                                                                          send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sendSTD.symtab0x80002858444FUNC<unknown>DEFAULT2
                                                                                                          sendto.symtab0x8000a33870FUNC<unknown>DEFAULT2
                                                                                                          sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          setsockopt.symtab0x8000a38064FUNC<unknown>DEFAULT2
                                                                                                          setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          setstate.symtab0x8000c704134FUNC<unknown>DEFAULT2
                                                                                                          setstate_r.symtab0x8000c87c424FUNC<unknown>DEFAULT2
                                                                                                          sigaction.symtab0x8001262834FUNC<unknown>DEFAULT2
                                                                                                          sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sigaddset.symtab0x8000a3f470FUNC<unknown>DEFAULT2
                                                                                                          sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sigemptyset.symtab0x8000a43c30FUNC<unknown>DEFAULT2
                                                                                                          signal.symtab0x8000a45c196FUNC<unknown>DEFAULT2
                                                                                                          signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sigprocmask.symtab0x80007324162FUNC<unknown>DEFAULT2
                                                                                                          sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          skip_and_NUL_space.symtab0x800147d094FUNC<unknown>DEFAULT2
                                                                                                          skip_nospace.symtab0x8001477096FUNC<unknown>DEFAULT2
                                                                                                          sleep.symtab0x8000d244362FUNC<unknown>DEFAULT2
                                                                                                          sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          socket.symtab0x8000a3c050FUNC<unknown>DEFAULT2
                                                                                                          socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          socket_connect.symtab0x80003054238FUNC<unknown>DEFAULT2
                                                                                                          sockprintf.symtab0x80000dc8168FUNC<unknown>DEFAULT2
                                                                                                          spec_and_mask.4711.symtab0x800191d616OBJECT<unknown>DEFAULT4
                                                                                                          spec_base.4706.symtab0x800191bb7OBJECT<unknown>DEFAULT4
                                                                                                          spec_chars.4708.symtab0x8001922421OBJECT<unknown>DEFAULT4
                                                                                                          spec_flags.4707.symtab0x800192398OBJECT<unknown>DEFAULT4
                                                                                                          spec_or_mask.4710.symtab0x800191e616OBJECT<unknown>DEFAULT4
                                                                                                          spec_ranges.4709.symtab0x800191f69OBJECT<unknown>DEFAULT4
                                                                                                          sprintf.symtab0x8000753452FUNC<unknown>DEFAULT2
                                                                                                          sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          srand.symtab0x8000c812106FUNC<unknown>DEFAULT2
                                                                                                          srandom.symtab0x8000c812106FUNC<unknown>DEFAULT2
                                                                                                          srandom_r.symtab0x8000cb32436FUNC<unknown>DEFAULT2
                                                                                                          stat.symtab0x80015344148FUNC<unknown>DEFAULT2
                                                                                                          stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          stderr.symtab0x8001c3544OBJECT<unknown>DEFAULT9
                                                                                                          stdin.symtab0x8001c34c4OBJECT<unknown>DEFAULT9
                                                                                                          stdout.symtab0x8001c3504OBJECT<unknown>DEFAULT9
                                                                                                          strcasecmp.symtab0x80015c38120FUNC<unknown>DEFAULT2
                                                                                                          strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strchr.symtab0x800096e0386FUNC<unknown>DEFAULT2
                                                                                                          strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strchrnul.symtab0x80011d70352FUNC<unknown>DEFAULT2
                                                                                                          strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strcmp.symtab0x80009864110FUNC<unknown>DEFAULT2
                                                                                                          strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strcoll.symtab0x80009864110FUNC<unknown>DEFAULT2
                                                                                                          strcpy.symtab0x800098d452FUNC<unknown>DEFAULT2
                                                                                                          strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strcspn.symtab0x80011ed086FUNC<unknown>DEFAULT2
                                                                                                          strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strdup.symtab0x8001550480FUNC<unknown>DEFAULT2
                                                                                                          strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strerror_r.symtab0x80009eb0266FUNC<unknown>DEFAULT2
                                                                                                          strlen.symtab0x80009908264FUNC<unknown>DEFAULT2
                                                                                                          strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strncpy.symtab0x80009a10320FUNC<unknown>DEFAULT2
                                                                                                          strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strnlen.symtab0x80009b50342FUNC<unknown>DEFAULT2
                                                                                                          strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strpbrk.symtab0x8001209c86FUNC<unknown>DEFAULT2
                                                                                                          strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strrchr.symtab0x80011f28112FUNC<unknown>DEFAULT2
                                                                                                          strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strspn.symtab0x80011f98104FUNC<unknown>DEFAULT2
                                                                                                          strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strstr.symtab0x80009ca8484FUNC<unknown>DEFAULT2
                                                                                                          strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strtok.symtab0x80009ff836FUNC<unknown>DEFAULT2
                                                                                                          strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strtok_r.symtab0x80012000154FUNC<unknown>DEFAULT2
                                                                                                          strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          strtol.symtab0x8000ce5834FUNC<unknown>DEFAULT2
                                                                                                          strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          sysconf.symtab0x8000d5ce2068FUNC<unknown>DEFAULT2
                                                                                                          sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          szprintf.symtab0x80000da040FUNC<unknown>DEFAULT2
                                                                                                          table.symtab0x80022828174OBJECT<unknown>DEFAULT10
                                                                                                          table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          table_init.symtab0x80005cf0514FUNC<unknown>DEFAULT2
                                                                                                          table_key.symtab0x8001c3384OBJECT<unknown>DEFAULT9
                                                                                                          table_lock_val.symtab0x80005f2c58FUNC<unknown>DEFAULT2
                                                                                                          table_retrieve_val.symtab0x80005f6670FUNC<unknown>DEFAULT2
                                                                                                          table_unlock_val.symtab0x80005ef258FUNC<unknown>DEFAULT2
                                                                                                          tcgetattr.symtab0x8000a050182FUNC<unknown>DEFAULT2
                                                                                                          tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          tcpFl00d.symtab0x8000206a1154FUNC<unknown>DEFAULT2
                                                                                                          tcpcsum.symtab0x80001a78184FUNC<unknown>DEFAULT2
                                                                                                          time.symtab0x800073c838FUNC<unknown>DEFAULT2
                                                                                                          time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          times.symtab0x8000e7fc38FUNC<unknown>DEFAULT2
                                                                                                          times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          toggle_obf.symtab0x80006024286FUNC<unknown>DEFAULT2
                                                                                                          tolower.symtab0x80015dbc64FUNC<unknown>DEFAULT2
                                                                                                          tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          toupper.symtab0x8000749464FUNC<unknown>DEFAULT2
                                                                                                          toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          trim.symtab0x800005d0210FUNC<unknown>DEFAULT2
                                                                                                          type_codes.symtab0x8001920024OBJECT<unknown>DEFAULT4
                                                                                                          type_sizes.symtab0x8001921812OBJECT<unknown>DEFAULT4
                                                                                                          udpfl00d.symtab0x80001bb41206FUNC<unknown>DEFAULT2
                                                                                                          uname.symtab0x800153d896FUNC<unknown>DEFAULT2
                                                                                                          uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          unknown.1327.symtab0x8001924114OBJECT<unknown>DEFAULT4
                                                                                                          unsafe_state.symtab0x8001c4d420OBJECT<unknown>DEFAULT9
                                                                                                          uppercase.symtab0x800013f256FUNC<unknown>DEFAULT2
                                                                                                          userID.symtab0x8001c32c4OBJECT<unknown>DEFAULT9
                                                                                                          usleep.symtab0x8000dde4140FUNC<unknown>DEFAULT2
                                                                                                          usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          util_atoi.symtab0x80006324444FUNC<unknown>DEFAULT2
                                                                                                          util_fdgets.symtab0x800067f6144FUNC<unknown>DEFAULT2
                                                                                                          util_isalpha.symtab0x800068b664FUNC<unknown>DEFAULT2
                                                                                                          util_isdigit.symtab0x8000693648FUNC<unknown>DEFAULT2
                                                                                                          util_isspace.symtab0x800068f664FUNC<unknown>DEFAULT2
                                                                                                          util_isupper.symtab0x8000688648FUNC<unknown>DEFAULT2
                                                                                                          util_itoa.symtab0x800064e0260FUNC<unknown>DEFAULT2
                                                                                                          util_local_addr.symtab0x80006742180FUNC<unknown>DEFAULT2
                                                                                                          util_memcpy.symtab0x800062c854FUNC<unknown>DEFAULT2
                                                                                                          util_memsearch.symtab0x800065e4122FUNC<unknown>DEFAULT2
                                                                                                          util_strcat.symtab0x8000629254FUNC<unknown>DEFAULT2
                                                                                                          util_strcmp.symtab0x800061ea114FUNC<unknown>DEFAULT2
                                                                                                          util_strcpy.symtab0x8000625c54FUNC<unknown>DEFAULT2
                                                                                                          util_stristr.symtab0x8000665e228FUNC<unknown>DEFAULT2
                                                                                                          util_strlen.symtab0x8000614442FUNC<unknown>DEFAULT2
                                                                                                          util_strncmp.symtab0x8000616e124FUNC<unknown>DEFAULT2
                                                                                                          util_zero.symtab0x800062fe38FUNC<unknown>DEFAULT2
                                                                                                          vfork.symtab0x8000696838FUNC<unknown>DEFAULT2
                                                                                                          vseattack.symtab0x80002aa81282FUNC<unknown>DEFAULT2
                                                                                                          vsnprintf.symtab0x80007568198FUNC<unknown>DEFAULT2
                                                                                                          vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          w.symtab0x800205e44OBJECT<unknown>DEFAULT10
                                                                                                          wait4.symtab0x8000e8ac32FUNC<unknown>DEFAULT2
                                                                                                          wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          waitpid.symtab0x800073f034FUNC<unknown>DEFAULT2
                                                                                                          waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          watchdog_maintain.symtab0x8000042c276FUNC<unknown>DEFAULT2
                                                                                                          watchdog_pid.symtab0x8001c5bc4OBJECT<unknown>DEFAULT10
                                                                                                          wcrtomb.symtab0x8000f38c100FUNC<unknown>DEFAULT2
                                                                                                          wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          wcsnrtombs.symtab0x8000f418206FUNC<unknown>DEFAULT2
                                                                                                          wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          wcsrtombs.symtab0x8000f3f038FUNC<unknown>DEFAULT2
                                                                                                          wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          wildString.symtab0x80001278322FUNC<unknown>DEFAULT2
                                                                                                          write.symtab0x80007414128FUNC<unknown>DEFAULT2
                                                                                                          write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          x.symtab0x800205d84OBJECT<unknown>DEFAULT10
                                                                                                          xdigits.3400.symtab0x80019ee917OBJECT<unknown>DEFAULT4
                                                                                                          xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                                          y.symtab0x800205dc4OBJECT<unknown>DEFAULT10
                                                                                                          z.symtab0x800205e04OBJECT<unknown>DEFAULT10
                                                                                                          zprintf.symtab0x80000d7c36FUNC<unknown>DEFAULT2
                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                          05/27/24-09:15:05.186948TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635334176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:14:02.657876TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635326176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:14:49.557028TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635332176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:13:46.823682TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635324176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:14:18.297021TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635328176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:14:33.935290TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635330176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:16:39.110143TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635346176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:15:20.798754TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635336176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:15:36.423068TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635338176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:16:23.479243TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635344176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:15:52.141455TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635340176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:16:07.756166TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635342176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:13:15.530266TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635320176.123.4.187192.168.2.23
                                                                                                          05/27/24-09:13:31.152726TCP2839489ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response66635322176.123.4.187192.168.2.23
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          May 27, 2024 09:13:14.605087042 CEST35320666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:14.919476032 CEST66635320176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:14.919553041 CEST35320666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:14.919986010 CEST35320666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:14.924861908 CEST66635320176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:15.530266047 CEST66635320176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:15.530534029 CEST66635320176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:15.530677080 CEST35320666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:15.531272888 CEST35320666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:15.536715031 CEST66635320176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:15.856226921 CEST43928443192.168.2.2391.189.91.42
                                                                                                          May 27, 2024 09:13:18.294394970 CEST4433360654.171.230.55192.168.2.23
                                                                                                          May 27, 2024 09:13:18.294728994 CEST33606443192.168.2.2354.171.230.55
                                                                                                          May 27, 2024 09:13:18.299751043 CEST4433360654.171.230.55192.168.2.23
                                                                                                          May 27, 2024 09:13:19.439668894 CEST4251680192.168.2.23109.202.202.202
                                                                                                          May 27, 2024 09:13:21.231549978 CEST42836443192.168.2.2391.189.91.43
                                                                                                          May 27, 2024 09:13:30.530617952 CEST35322666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:30.535840034 CEST66635322176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:30.536067963 CEST35322666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:30.536844969 CEST35322666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:30.541742086 CEST66635322176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:31.152725935 CEST66635322176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:31.152791977 CEST66635322176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:31.153052092 CEST35322666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:31.153287888 CEST35322666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:31.159282923 CEST66635322176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:37.101242065 CEST43928443192.168.2.2391.189.91.42
                                                                                                          May 27, 2024 09:13:46.151856899 CEST35324666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:46.202224970 CEST66635324176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:46.202351093 CEST35324666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:46.202497959 CEST35324666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:46.207377911 CEST66635324176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:46.823682070 CEST66635324176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:46.823744059 CEST66635324176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:46.824129105 CEST35324666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:46.824129105 CEST35324666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:13:46.831243038 CEST66635324176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:13:47.340028048 CEST42836443192.168.2.2391.189.91.43
                                                                                                          May 27, 2024 09:13:49.387566090 CEST4251680192.168.2.23109.202.202.202
                                                                                                          May 27, 2024 09:14:01.823116064 CEST35326666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:01.828368902 CEST66635326176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:01.828680992 CEST35326666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:01.828804016 CEST35326666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:01.834007978 CEST66635326176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:02.657876015 CEST66635326176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:02.657939911 CEST66635326176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:02.657968998 CEST66635326176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:02.658303022 CEST35326666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:02.658303022 CEST35326666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:02.658303022 CEST35326666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:02.663901091 CEST66635326176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:17.657301903 CEST35328666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:17.662914991 CEST66635328176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:17.663461924 CEST35328666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:17.663552046 CEST35328666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:17.669575930 CEST66635328176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:18.055538893 CEST43928443192.168.2.2391.189.91.42
                                                                                                          May 27, 2024 09:14:18.297020912 CEST66635328176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:18.297466993 CEST35328666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:18.297689915 CEST66635328176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:18.298106909 CEST35328666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:18.303294897 CEST66635328176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:33.297280073 CEST35330666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:33.302717924 CEST66635330176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:33.303339005 CEST35330666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:33.303339005 CEST35330666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:33.308383942 CEST66635330176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:33.935290098 CEST66635330176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:33.935484886 CEST66635330176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:33.935880899 CEST35330666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:33.935976028 CEST35330666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:33.941168070 CEST66635330176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:38.532871008 CEST42836443192.168.2.2391.189.91.43
                                                                                                          May 27, 2024 09:14:48.934916973 CEST35332666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:48.940812111 CEST66635332176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:48.941375017 CEST35332666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:48.941375017 CEST35332666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:48.947326899 CEST66635332176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:49.557028055 CEST66635332176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:49.557360888 CEST66635332176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:14:49.557691097 CEST35332666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:49.557838917 CEST35332666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:14:49.562833071 CEST66635332176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:04.556767941 CEST35334666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:04.562671900 CEST66635334176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:04.563173056 CEST35334666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:04.563515902 CEST35334666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:04.568797112 CEST66635334176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:05.186948061 CEST66635334176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:05.187163115 CEST66635334176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:05.187540054 CEST35334666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:05.187942028 CEST35334666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:05.193593025 CEST66635334176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:20.187098980 CEST35336666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:20.192342043 CEST66635336176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:20.192826033 CEST35336666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:20.192941904 CEST35336666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:20.198002100 CEST66635336176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:20.798753977 CEST66635336176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:20.798973083 CEST66635336176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:20.799436092 CEST35336666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:20.799535036 CEST35336666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:20.807420015 CEST66635336176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:35.798573971 CEST35338666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:35.804358959 CEST66635338176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:35.804817915 CEST35338666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:35.804819107 CEST35338666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:35.810139894 CEST66635338176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:36.423068047 CEST66635338176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:36.423564911 CEST35338666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:36.423799992 CEST66635338176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:36.424345016 CEST35338666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:36.429764032 CEST66635338176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:51.423199892 CEST35340666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:51.512450933 CEST66635340176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:51.513288021 CEST35340666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:51.513288975 CEST35340666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:51.519130945 CEST66635340176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:52.141454935 CEST66635340176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:52.142168045 CEST35340666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:52.142226934 CEST66635340176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:15:52.142913103 CEST35340666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:15:52.148600101 CEST66635340176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:07.141627073 CEST35342666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:07.147936106 CEST66635342176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:07.148276091 CEST35342666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:07.148345947 CEST35342666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:07.153753042 CEST66635342176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:07.756165981 CEST66635342176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:07.756422043 CEST35342666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:07.756438017 CEST66635342176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:07.756532907 CEST35342666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:07.761388063 CEST66635342176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:22.755618095 CEST35344666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:22.869940042 CEST66635344176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:22.870584011 CEST35344666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:22.870667934 CEST35344666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:22.875973940 CEST66635344176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:23.479243040 CEST66635344176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:23.479681969 CEST35344666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:23.480258942 CEST66635344176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:23.480803013 CEST35344666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:23.486375093 CEST66635344176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:38.479907036 CEST35346666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:38.485724926 CEST66635346176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:38.486181021 CEST35346666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:38.486325026 CEST35346666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:38.491413116 CEST66635346176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:39.110142946 CEST66635346176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:39.110323906 CEST66635346176.123.4.187192.168.2.23
                                                                                                          May 27, 2024 09:16:39.110827923 CEST35346666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:39.111008883 CEST35346666192.168.2.23176.123.4.187
                                                                                                          May 27, 2024 09:16:39.115974903 CEST66635346176.123.4.187192.168.2.23

                                                                                                          System Behavior

                                                                                                          Start time (UTC):07:13:13
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/tmp/s0OthAxkuM.elf
                                                                                                          Arguments:/tmp/s0OthAxkuM.elf
                                                                                                          File size:4463432 bytes
                                                                                                          MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                          Start time (UTC):07:13:13
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/tmp/s0OthAxkuM.elf
                                                                                                          Arguments:-
                                                                                                          File size:4463432 bytes
                                                                                                          MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                          Start time (UTC):07:13:13
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/tmp/s0OthAxkuM.elf
                                                                                                          Arguments:-
                                                                                                          File size:4463432 bytes
                                                                                                          MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                          Start time (UTC):07:13:13
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/tmp/s0OthAxkuM.elf
                                                                                                          Arguments:-
                                                                                                          File size:4463432 bytes
                                                                                                          MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                                                                                          Start time (UTC):07:13:17
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/usr/bin/dash
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):07:13:17
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/usr/bin/rm
                                                                                                          Arguments:rm -f /tmp/tmp.p3RgJauZEP /tmp/tmp.bAhgN5J8zq /tmp/tmp.1TdM82QiHF
                                                                                                          File size:72056 bytes
                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                          Start time (UTC):07:13:17
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/usr/bin/dash
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):07:13:17
                                                                                                          Start date (UTC):27/05/2024
                                                                                                          Path:/usr/bin/rm
                                                                                                          Arguments:rm -f /tmp/tmp.p3RgJauZEP /tmp/tmp.bAhgN5J8zq /tmp/tmp.1TdM82QiHF
                                                                                                          File size:72056 bytes
                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b