Edit tour

Linux Analysis Report
zbotx86.elf

Overview

General Information

Sample name:zbotx86.elf
Analysis ID:1625010
MD5:ecef9365be0417b83a067cfa4e8a3d05
SHA1:35aba198bbaf13d661c853ffff19324f13ab5bb5
SHA256:15b4e2421206bbf30c54d1198f344c39b34b2b9569234a740010e070f3475930
Tags:elfuser-abuse_ch
Infos:

Detection

Tsunami
Score:80
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Tsunami
Contains DDOS capabilities
Uses IRC for communication with a C&C
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1625010
Start date and time:2025-02-26 18:23:35 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zbotx86.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@2/0
Command:/tmp/zbotx86.elf
PID:5421
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • zbotx86.elf (PID: 5421, Parent: 5344, MD5: ecef9365be0417b83a067cfa4e8a3d05) Arguments: /tmp/zbotx86.elf
  • dash New Fork (PID: 5431, Parent: 3579)
  • rm (PID: 5431, Parent: 3579, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.CzEfA0GV42 /tmp/tmp.wRoUs2Z0Qt /tmp/tmp.Bup3U2bx5v
  • dash New Fork (PID: 5432, Parent: 3579)
  • cat (PID: 5432, Parent: 3579, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.CzEfA0GV42
  • dash New Fork (PID: 5433, Parent: 3579)
  • head (PID: 5433, Parent: 3579, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5434, Parent: 3579)
  • tr (PID: 5434, Parent: 3579, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5435, Parent: 3579)
  • cut (PID: 5435, Parent: 3579, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5436, Parent: 3579)
  • cat (PID: 5436, Parent: 3579, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.CzEfA0GV42
  • dash New Fork (PID: 5437, Parent: 3579)
  • head (PID: 5437, Parent: 3579, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5438, Parent: 3579)
  • tr (PID: 5438, Parent: 3579, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5439, Parent: 3579)
  • cut (PID: 5439, Parent: 3579, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5440, Parent: 3579)
  • rm (PID: 5440, Parent: 3579, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.CzEfA0GV42 /tmp/tmp.wRoUs2Z0Qt /tmp/tmp.Bup3U2bx5v
  • cleanup
SourceRuleDescriptionAuthorStrings
zbotx86.elfJoeSecurity_TsunamiYara detected TsunamiJoe Security
    zbotx86.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0xd734:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    zbotx86.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xdf03:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    zbotx86.elfLinux_Trojan_Gafgyt_e0673a90unknownunknown
    • 0x257:$a: 45 E8 0F B6 00 84 C0 74 17 48 8B 75 E8 48 FF C6 48 8B 7D F0 48
    zbotx86.elfLinux_Trojan_Gafgyt_821173dfunknownunknown
    • 0x5bf:$a: D0 48 FF C8 48 03 45 F8 48 FF C8 C6 00 00 48 8B 45 F8 48 C7 C1 FF FF
    Click to see the 12 entries
    SourceRuleDescriptionAuthorStrings
    5421.1.0000000000400000.000000000041a000.r-x.sdmpJoeSecurity_TsunamiYara detected TsunamiJoe Security
      5421.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0xd734:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      5421.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0xdf03:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      5421.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_e0673a90unknownunknown
      • 0x257:$a: 45 E8 0F B6 00 84 C0 74 17 48 8B 75 E8 48 FF C6 48 8B 7D F0 48
      5421.1.0000000000400000.000000000041a000.r-x.sdmpLinux_Trojan_Gafgyt_821173dfunknownunknown
      • 0x5bf:$a: D0 48 FF C8 48 03 45 F8 48 FF C8 C6 00 00 48 8B 45 F8 48 C7 C1 FF FF
      Click to see the 15 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: zbotx86.elfAvira: detected
      Source: zbotx86.elfVirustotal: Detection: 61%Perma Link
      Source: zbotx86.elfReversingLabs: Detection: 78%
      Source: unknownHTTPS traffic detected: 34.243.160.129:443 -> 192.168.2.13:50528 version: TLS 1.2

      Networking

      barindex
      Source: unknownIRC traffic detected: 193.143.1.118:6667 -> 192.168.2.13:51728 :irc.example.org NOTICE * :*** Looking up your hostname... :irc.example.org NOTICE * :*** Couldn't resolve your hostname; using your IP address instead
      Source: global trafficTCP traffic: 192.168.2.13:51728 -> 193.143.1.118:6667
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownTCP traffic detected without corresponding DNS query: 193.143.1.118
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
      Source: unknownNetwork traffic detected: HTTP traffic on port 50528 -> 443
      Source: unknownHTTPS traffic detected: 34.243.160.129:443 -> 192.168.2.13:50528 version: TLS 1.2

      DDoS

      barindex
      Source: global trafficIRC traffic detected: 192.168.2.13:51728 -> 193.143.1.118:6667 JOIN #ddos : WHO REKT|UDWVLLGI

      System Summary

      barindex
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e0673a90 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_821173df Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_656bf077 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_e98b83ee Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_0e52c842 Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: LinuxTsunami Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_821173df Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_e98b83ee Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_0e52c842 Author: unknown
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: LinuxTsunami Author: unknown
      Source: Process Memory Space: zbotx86.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_ad60d7e8 Author: unknown
      Source: Process Memory Space: zbotx86.elf PID: 5421, type: MEMORYSTRMatched rule: LinuxTsunami Author: unknown
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e0673a90 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6834f65d54bbfb926f986fe2dd72cd30bf9804ed65fcc71c2c848e72350f386a, id = e0673a90-165e-4347-a965-e8d14fdf684b, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_821173df reference_sample = de7d1aff222c7d474e1a42b2368885ef16317e8da1ca3a63009bf06376026163, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = c311789e1370227f7be1d87da0c370a905b7f5b4c55cdee0f0474060cc0fc5e4, id = 821173df-6835-41e1-a662-a432abf23431, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_656bf077 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ea8ed60190198d5887bb7093975d648a9fd78234827d648a8258008c965b1c1, id = 656bf077-ca0c-4d28-9daa-eb6baafaf467, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_e98b83ee reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = b5440c783bc18e23f27a3131ccce4629f8d0ceea031971cbcdb69370ab52e935, id = e98b83ee-0533-481a-9947-538bd2f99b6b, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Tsunami_0e52c842 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 70fdfb7aa5d1eff98e4e216e7a60ed1ba4d75ed1f47a57bf40eeaf35a92c88e4, id = 0e52c842-f65e-4c77-8081-ae2f160e35f4, last_modified = 2021-09-16
      Source: zbotx86.elf, type: SAMPLEMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e0673a90 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 6834f65d54bbfb926f986fe2dd72cd30bf9804ed65fcc71c2c848e72350f386a, id = e0673a90-165e-4347-a965-e8d14fdf684b, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_821173df reference_sample = de7d1aff222c7d474e1a42b2368885ef16317e8da1ca3a63009bf06376026163, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = c311789e1370227f7be1d87da0c370a905b7f5b4c55cdee0f0474060cc0fc5e4, id = 821173df-6835-41e1-a662-a432abf23431, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_656bf077 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ea8ed60190198d5887bb7093975d648a9fd78234827d648a8258008c965b1c1, id = 656bf077-ca0c-4d28-9daa-eb6baafaf467, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_e98b83ee reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = b5440c783bc18e23f27a3131ccce4629f8d0ceea031971cbcdb69370ab52e935, id = e98b83ee-0533-481a-9947-538bd2f99b6b, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Tsunami_0e52c842 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = 70fdfb7aa5d1eff98e4e216e7a60ed1ba4d75ed1f47a57bf40eeaf35a92c88e4, id = 0e52c842-f65e-4c77-8081-ae2f160e35f4, last_modified = 2021-09-16
      Source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORYMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
      Source: Process Memory Space: zbotx86.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Tsunami_ad60d7e8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Tsunami, fingerprint = e1ca4c566307238a5d8cd16db8d0d528626e0b92379177b167ce25b4c88d10ce, id = ad60d7e8-0823-4bfa-b823-681c554bf297, last_modified = 2021-09-16
      Source: Process Memory Space: zbotx86.elf PID: 5421, type: MEMORYSTRMatched rule: LinuxTsunami Description = Strings inside, Reference = http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3483, Date = 2014/09/12, Author = @benkow_
      Source: classification engineClassification label: mal80.troj.linELF@0/0@2/0
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/memcpy.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/mempcpy.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/memset.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/strchr.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/strcmp.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/strcpy.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/strlen.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/strpbrk.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/string/x86_64/strspn.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/__longjmp.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/clone.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crt1.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crti.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/crtn.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/setjmp.S
      Source: zbotx86.elfELF static info symbol of initial sample: libc/sysdeps/linux/x86_64/vfork.S
      Source: /usr/bin/dash (PID: 5431)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.CzEfA0GV42 /tmp/tmp.wRoUs2Z0Qt /tmp/tmp.Bup3U2bx5vJump to behavior
      Source: /usr/bin/dash (PID: 5440)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.CzEfA0GV42 /tmp/tmp.wRoUs2Z0Qt /tmp/tmp.Bup3U2bx5vJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: zbotx86.elf, type: SAMPLE
      Source: Yara matchFile source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: zbotx86.elf PID: 5421, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: zbotx86.elf, type: SAMPLE
      Source: Yara matchFile source: 5421.1.0000000000400000.000000000041a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: zbotx86.elf PID: 5421, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1625010 Sample: zbotx86.elf Startdate: 26/02/2025 Architecture: LINUX Score: 80 17 193.143.1.118, 51728, 6667 BITWEB-ASRU unknown 2->17 19 34.243.160.129, 443, 50528 AMAZON-02US United States 2->19 21 daisy.ubuntu.com 2->21 23 Malicious sample detected (through community Yara rule) 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 29 3 other signatures 2->29 7 zbotx86.elf 2->7         started        9 dash rm 2->9         started        11 dash cut 2->11         started        13 8 other processes 2->13 signatures3 process4 process5 15 zbotx86.elf 7->15         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      zbotx86.elf62%VirustotalBrowse
      zbotx86.elf79%ReversingLabsWin32.Trojan.Tsunami
      zbotx86.elf100%AviraEXP/ELF.Gafgyt.I
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        193.143.1.118
        unknownunknown
        57271BITWEB-ASRUtrue
        34.243.160.129
        unknownUnited States
        16509AMAZON-02USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.243.160.129na.elfGet hashmaliciousPrometeiBrowse
          Space.i686.elfGet hashmaliciousUnknownBrowse
            armv4l.elfGet hashmaliciousUnknownBrowse
              main_arm7.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  Ayedz.x86.elfGet hashmaliciousMirai, GafgytBrowse
                    ppc.elfGet hashmaliciousMirai, MoobotBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        ssd.elfGet hashmaliciousGafgytBrowse
                          boatnet.mips.elfGet hashmaliciousMiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.comsh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 162.213.35.25
                            skid.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.25
                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            skid.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            skid.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.25
                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.25
                            boatnet.spc.elfGet hashmaliciousMiraiBrowse
                            • 162.213.35.24
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            AMAZON-02UShttps://form.questionscout.com/67b5bc1a1a5964e3bafd5939Get hashmaliciousHTMLPhisher, Invisible JSBrowse
                            • 18.245.33.6
                            REMITTANCE DETAILS....xlsxGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                            • 18.245.33.131
                            REMITTANCE DETAILS....xlsxGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                            • 18.245.33.131
                            https://cexpr.es/c?n=9333330072979347Get hashmaliciousPhisherBrowse
                            • 99.86.4.119
                            https://www.dropbox.com/scl/fi/cya4f8tuy3xt9nqu1lgkc/You-have-received-a-new-document.paper?rlkey=hhkjelxu8vk69ysraacvkprk5&st=p3fqq8q7&dl=0Get hashmaliciousUnknownBrowse
                            • 143.204.215.83
                            https://s3.us-east-2.amazonaws.com/pdf.invoices/02-25.htmlGet hashmaliciousHTMLPhisherBrowse
                            • 52.219.229.217
                            TestReach-6.2.0 (1).msiGet hashmaliciousUnknownBrowse
                            • 65.9.7.42
                            http://kytelink.comGet hashmaliciousUnknownBrowse
                            • 76.76.21.21
                            https://push.fm/fl/xltuwagyGet hashmaliciousHTMLPhisherBrowse
                            • 13.33.216.92
                            na.elfGet hashmaliciousPrometeiBrowse
                            • 54.171.230.55
                            BITWEB-ASRUx86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            • 193.143.1.72
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                            Entropy (8bit):5.212794358357002
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:zbotx86.elf
                            File size:198'700 bytes
                            MD5:ecef9365be0417b83a067cfa4e8a3d05
                            SHA1:35aba198bbaf13d661c853ffff19324f13ab5bb5
                            SHA256:15b4e2421206bbf30c54d1198f344c39b34b2b9569234a740010e070f3475930
                            SHA512:d6ec1322e3c79ef003ae276e4b944548790e0e4b91df2a8f44a271d1141cf4c2df3fdec7e8d405e36e50296aecf9eda99797d2538f3b8d0ccc86564fa03c1726
                            SSDEEP:6144:vlOcSUg6LRLZlBOGNGQLqKBAIWfosrphne:vlOcSwRLZlYGNGQLqKBAIWfosrphne
                            TLSH:D0144A1775D188FBC4D29FB41BDBA5219933F4381B22320AB798BCA91F0DED86E0C655
                            File Content Preview:.ELF..............>.......@.....@........6..........@.8...@.......................@.......@...............................................Q.......Q..... .......@...............Q.td....................................................H...._.....b..H........

                            ELF header

                            Class:ELF64
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:Advanced Micro Devices X86-64
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x400194
                            Flags:0x0
                            ELF Header Size:64
                            Program Header Offset:64
                            Program Header Size:56
                            Number of Program Headers:3
                            Section Header Offset:145040
                            Section Header Size:64
                            Number of Section Headers:15
                            Header String Table Index:12
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                            .textPROGBITS0x4001000x1000x162e80x00x6AX0016
                            .finiPROGBITS0x4163e80x163e80xe0x00x6AX001
                            .rodataPROGBITS0x4164000x164000x32a30x00x2A0032
                            .eh_framePROGBITS0x4196a40x196a40x40x00x2A004
                            .ctorsPROGBITS0x5196a80x196a80x180x00x3WA008
                            .dtorsPROGBITS0x5196c00x196c00x100x00x3WA008
                            .jcrPROGBITS0x5196d00x196d00x80x00x3WA008
                            .dataPROGBITS0x5196e00x196e00x8ee80x00x3WA0032
                            .bssNOBITS0x5225e00x225c80x78080x00x3WA0032
                            .commentPROGBITS0x00x225c80x10620x00x0001
                            .shstrtabSTRTAB0x00x2362a0x660x00x0001
                            .symtabSYMTAB0x00x23a500x81600x180x0144638
                            .strtabSTRTAB0x00x2bbb00x4c7c0x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x4000000x4000000x196a80x196a86.34630x5R E0x100000.init .text .fini .rodata .eh_frame
                            LOAD0x196a80x5196a80x5196a80x8f200x107400.23520x6RW 0x100000.ctors .dtors .jcr .data .bss
                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            .symtab0x4000e80SECTION<unknown>DEFAULT1
                            .symtab0x4001000SECTION<unknown>DEFAULT2
                            .symtab0x4163e80SECTION<unknown>DEFAULT3
                            .symtab0x4164000SECTION<unknown>DEFAULT4
                            .symtab0x4196a40SECTION<unknown>DEFAULT5
                            .symtab0x5196a80SECTION<unknown>DEFAULT6
                            .symtab0x5196c00SECTION<unknown>DEFAULT7
                            .symtab0x5196d00SECTION<unknown>DEFAULT8
                            .symtab0x5196e00SECTION<unknown>DEFAULT9
                            .symtab0x5225e00SECTION<unknown>DEFAULT10
                            .symtab0x00SECTION<unknown>DEFAULT11
                            .symtab0x00SECTION<unknown>DEFAULT12
                            .symtab0x00SECTION<unknown>DEFAULT13
                            .symtab0x00SECTION<unknown>DEFAULT14
                            C.100.5603.symtab0x416b6080OBJECT<unknown>DEFAULT4
                            C.107.5713.symtab0x416be080OBJECT<unknown>DEFAULT4
                            C.114.5823.symtab0x416c6080OBJECT<unknown>DEFAULT4
                            C.121.5933.symtab0x416ce080OBJECT<unknown>DEFAULT4
                            C.128.6043.symtab0x416d8080OBJECT<unknown>DEFAULT4
                            C.135.6153.symtab0x416e0080OBJECT<unknown>DEFAULT4
                            C.142.6263.symtab0x416e8080OBJECT<unknown>DEFAULT4
                            C.149.6373.symtab0x416f0080OBJECT<unknown>DEFAULT4
                            C.69.5154.symtab0x41692080OBJECT<unknown>DEFAULT4
                            C.76.5265.symtab0x4169c080OBJECT<unknown>DEFAULT4
                            C.86.5383.symtab0x416a6080OBJECT<unknown>DEFAULT4
                            C.93.5493.symtab0x416ae080OBJECT<unknown>DEFAULT4
                            Send.symtab0x4002f4286FUNC<unknown>DEFAULT2
                            _352.symtab0x40539f727FUNC<unknown>DEFAULT2
                            _376.symtab0x40530d103FUNC<unknown>DEFAULT2
                            _433.symtab0x40567650FUNC<unknown>DEFAULT2
                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            _NICK.symtab0x4056a8183FUNC<unknown>DEFAULT2
                            _PING.symtab0x40537443FUNC<unknown>DEFAULT2
                            _PRIVMSG.symtab0x404d0b1538FUNC<unknown>DEFAULT2
                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __CTOR_END__.symtab0x5196b80OBJECT<unknown>DEFAULT6
                            __CTOR_LIST__.symtab0x5196a80OBJECT<unknown>DEFAULT6
                            __C_ctype_b.symtab0x5225308OBJECT<unknown>DEFAULT9
                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_b_data.symtab0x4186c0768OBJECT<unknown>DEFAULT4
                            __C_ctype_tolower.symtab0x5225408OBJECT<unknown>DEFAULT9
                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_tolower_data.symtab0x4189c0768OBJECT<unknown>DEFAULT4
                            __C_ctype_toupper.symtab0x5221188OBJECT<unknown>DEFAULT9
                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __C_ctype_toupper_data.symtab0x417240768OBJECT<unknown>DEFAULT4
                            __DTOR_END__.symtab0x5196c80OBJECT<unknown>DEFAULT7
                            __DTOR_LIST__.symtab0x5196c00OBJECT<unknown>DEFAULT7
                            __EH_FRAME_BEGIN__.symtab0x4196a40OBJECT<unknown>DEFAULT5
                            __FRAME_END__.symtab0x4196a40OBJECT<unknown>DEFAULT5
                            __GI___C_ctype_b.symtab0x5225308OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_b_data.symtab0x4186c0768OBJECT<unknown>HIDDEN4
                            __GI___C_ctype_tolower.symtab0x5225408OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_tolower_data.symtab0x4189c0768OBJECT<unknown>HIDDEN4
                            __GI___C_ctype_toupper.symtab0x5221188OBJECT<unknown>HIDDEN9
                            __GI___C_ctype_toupper_data.symtab0x417240768OBJECT<unknown>HIDDEN4
                            __GI___cmsg_nxthdr.symtab0x413ec464FUNC<unknown>HIDDEN2
                            __GI___ctype_b.symtab0x5225388OBJECT<unknown>HIDDEN9
                            __GI___ctype_tolower.symtab0x5225488OBJECT<unknown>HIDDEN9
                            __GI___ctype_toupper.symtab0x5221208OBJECT<unknown>HIDDEN9
                            __GI___fgetc_unlocked.symtab0x410488222FUNC<unknown>HIDDEN2
                            __GI___fputc_unlocked.symtab0x40c8e4192FUNC<unknown>HIDDEN2
                            __GI___glibc_strerror_r.symtab0x40ced814FUNC<unknown>HIDDEN2
                            __GI___h_errno_location.symtab0x40f9b06FUNC<unknown>HIDDEN2
                            __GI___libc_fcntl.symtab0x40a5fc100FUNC<unknown>HIDDEN2
                            __GI___libc_lseek.symtab0x40a8bc45FUNC<unknown>HIDDEN2
                            __GI___libc_open.symtab0x40a968106FUNC<unknown>HIDDEN2
                            __GI___libc_open64.symtab0x40a9e071FUNC<unknown>HIDDEN2
                            __GI___longjmp.symtab0x40f80045FUNC<unknown>HIDDEN2
                            __GI___rpc_thread_createerr.symtab0x40f6f536FUNC<unknown>HIDDEN2
                            __GI___rpc_thread_svc_fdset.symtab0x40f71930FUNC<unknown>HIDDEN2
                            __GI___rpc_thread_svc_max_pollfd.symtab0x40f6ad36FUNC<unknown>HIDDEN2
                            __GI___rpc_thread_svc_pollfd.symtab0x40f6d136FUNC<unknown>HIDDEN2
                            __GI___uClibc_fini.symtab0x40f30070FUNC<unknown>HIDDEN2
                            __GI___uClibc_init.symtab0x40f37f67FUNC<unknown>HIDDEN2
                            __GI___xpg_strerror_r.symtab0x40cee8194FUNC<unknown>HIDDEN2
                            __GI__authenticate.symtab0x4123f080FUNC<unknown>HIDDEN2
                            __GI__exit.symtab0x40a66042FUNC<unknown>HIDDEN2
                            __GI__rpc_dtablesize.symtab0x414e6032FUNC<unknown>HIDDEN2
                            __GI__seterr_reply.symtab0x4119ac231FUNC<unknown>HIDDEN2
                            __GI_abort.symtab0x40e680276FUNC<unknown>HIDDEN2
                            __GI_accept.symtab0x40d5a041FUNC<unknown>HIDDEN2
                            __GI_atoi.symtab0x40ecb418FUNC<unknown>HIDDEN2
                            __GI_atol.symtab0x40ecc812FUNC<unknown>HIDDEN2
                            __GI_authnone_create.symtab0x41492a186FUNC<unknown>HIDDEN2
                            __GI_bind.symtab0x40d5cc43FUNC<unknown>HIDDEN2
                            __GI_bindresvport.symtab0x414a60226FUNC<unknown>HIDDEN2
                            __GI_brk.symtab0x413e9843FUNC<unknown>HIDDEN2
                            __GI_clnt_perror.symtab0x4161b825FUNC<unknown>HIDDEN2
                            __GI_clnt_spcreateerror.symtab0x415f0a260FUNC<unknown>HIDDEN2
                            __GI_clnt_sperrno.symtab0x415e8442FUNC<unknown>HIDDEN2
                            __GI_clnt_sperror.symtab0x416027401FUNC<unknown>HIDDEN2
                            __GI_clntudp_bufcreate.symtab0x410ea6681FUNC<unknown>HIDDEN2
                            __GI_clntudp_create.symtab0x41114f39FUNC<unknown>HIDDEN2
                            __GI_clock_getres.symtab0x40f84841FUNC<unknown>HIDDEN2
                            __GI_close.symtab0x40a68c41FUNC<unknown>HIDDEN2
                            __GI_connect.symtab0x40d5f843FUNC<unknown>HIDDEN2
                            __GI_dup2.symtab0x40f87444FUNC<unknown>HIDDEN2
                            __GI_errno.symtab0x526da84OBJECT<unknown>HIDDEN10
                            __GI_execl.symtab0x40eed8287FUNC<unknown>HIDDEN2
                            __GI_execve.symtab0x40f8a038FUNC<unknown>HIDDEN2
                            __GI_exit.symtab0x40ee4c92FUNC<unknown>HIDDEN2
                            __GI_fclose.symtab0x40aed4259FUNC<unknown>HIDDEN2
                            __GI_fcntl.symtab0x40a5fc100FUNC<unknown>HIDDEN2
                            __GI_fcntl64.symtab0x40a5fc100FUNC<unknown>HIDDEN2
                            __GI_fdopen.symtab0x40fa9854FUNC<unknown>HIDDEN2
                            __GI_fflush_unlocked.symtab0x40c724329FUNC<unknown>HIDDEN2
                            __GI_ffs.symtab0x4148a872FUNC<unknown>HIDDEN2
                            __GI_fgetc_unlocked.symtab0x410488222FUNC<unknown>HIDDEN2
                            __GI_fgets.symtab0x40c548109FUNC<unknown>HIDDEN2
                            __GI_fgets_unlocked.symtab0x40c870116FUNC<unknown>HIDDEN2
                            __GI_fopen.symtab0x40afd810FUNC<unknown>HIDDEN2
                            __GI_fork.symtab0x40a6b838FUNC<unknown>HIDDEN2
                            __GI_fprintf.symtab0x415c4c142FUNC<unknown>HIDDEN2
                            __GI_fputc.symtab0x40c5b8146FUNC<unknown>HIDDEN2
                            __GI_fputs.symtab0x4142ac97FUNC<unknown>HIDDEN2
                            __GI_fputs_unlocked.symtab0x40c9a456FUNC<unknown>HIDDEN2
                            __GI_fseek.symtab0x413f305FUNC<unknown>HIDDEN2
                            __GI_fseeko64.symtab0x413fd8218FUNC<unknown>HIDDEN2
                            __GI_fwrite_unlocked.symtab0x40c9dc134FUNC<unknown>HIDDEN2
                            __GI_getc_unlocked.symtab0x410488222FUNC<unknown>HIDDEN2
                            __GI_getdtablesize.symtab0x40f8c835FUNC<unknown>HIDDEN2
                            __GI_getegid.symtab0x40f8ec38FUNC<unknown>HIDDEN2
                            __GI_geteuid.symtab0x40a70c38FUNC<unknown>HIDDEN2
                            __GI_getgid.symtab0x40f91438FUNC<unknown>HIDDEN2
                            __GI_gethostbyname.symtab0x40d1e453FUNC<unknown>HIDDEN2
                            __GI_gethostbyname_r.symtab0x40d21c897FUNC<unknown>HIDDEN2
                            __GI_getpagesize.symtab0x40a73419FUNC<unknown>HIDDEN2
                            __GI_getpid.symtab0x40a74838FUNC<unknown>HIDDEN2
                            __GI_getrlimit.symtab0x40a79840FUNC<unknown>HIDDEN2
                            __GI_gettimeofday.symtab0x40a7c038FUNC<unknown>HIDDEN2
                            __GI_getuid.symtab0x40f93c38FUNC<unknown>HIDDEN2
                            __GI_h_errno.symtab0x526dac4OBJECT<unknown>HIDDEN10
                            __GI_inet_addr.symtab0x40d1c828FUNC<unknown>HIDDEN2
                            __GI_inet_aton.symtab0x412e90137FUNC<unknown>HIDDEN2
                            __GI_inet_network.symtab0x40d0ec219FUNC<unknown>HIDDEN2
                            __GI_inet_ntop.symtab0x415384527FUNC<unknown>HIDDEN2
                            __GI_inet_pton.symtab0x41507f493FUNC<unknown>HIDDEN2
                            __GI_initstate_r.symtab0x40eaab185FUNC<unknown>HIDDEN2
                            __GI_ioctl.symtab0x40a7e8104FUNC<unknown>HIDDEN2
                            __GI_isatty.symtab0x40d03025FUNC<unknown>HIDDEN2
                            __GI_kill.symtab0x40a85044FUNC<unknown>HIDDEN2
                            __GI_listen.symtab0x40d62444FUNC<unknown>HIDDEN2
                            __GI_lrand48_r.symtab0x413cf011FUNC<unknown>HIDDEN2
                            __GI_lseek.symtab0x40a8bc45FUNC<unknown>HIDDEN2
                            __GI_lseek64.symtab0x40a87c5FUNC<unknown>HIDDEN2
                            __GI_memchr.symtab0x4105cc240FUNC<unknown>HIDDEN2
                            __GI_memcmp.symtab0x41447a755FUNC<unknown>HIDDEN2
                            __GI_memcpy.symtab0x40ca70102FUNC<unknown>HIDDEN2
                            __GI_memmove.symtab0x4106bc734FUNC<unknown>HIDDEN2
                            __GI_mempcpy.symtab0x41057090FUNC<unknown>HIDDEN2
                            __GI_memrchr.symtab0x41099c237FUNC<unknown>HIDDEN2
                            __GI_memset.symtab0x40cae0210FUNC<unknown>HIDDEN2
                            __GI_mmap.symtab0x40a54848FUNC<unknown>HIDDEN2
                            __GI_mremap.symtab0x413f0442FUNC<unknown>HIDDEN2
                            __GI_munmap.symtab0x40a91838FUNC<unknown>HIDDEN2
                            __GI_nanosleep.symtab0x40808262FUNC<unknown>HIDDEN2
                            __GI_nrand48_r.symtab0x413cfc58FUNC<unknown>HIDDEN2
                            __GI_open.symtab0x40a968106FUNC<unknown>HIDDEN2
                            __GI_open64.symtab0x40a9e071FUNC<unknown>HIDDEN2
                            __GI_perror.symtab0x415c1c45FUNC<unknown>HIDDEN2
                            __GI_pipe.symtab0x40aa5038FUNC<unknown>HIDDEN2
                            __GI_pmap_getport.symtab0x411844282FUNC<unknown>HIDDEN2
                            __GI_pmap_set.symtab0x414d5f255FUNC<unknown>HIDDEN2
                            __GI_pmap_unset.symtab0x414c86217FUNC<unknown>HIDDEN2
                            __GI_poll.symtab0x40aa7841FUNC<unknown>HIDDEN2
                            __GI_printf.symtab0x413f38157FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_destroy.symtab0x408c803FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_getdetachstate.symtab0x408c927FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_getinheritsched.symtab0x408cc18FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_getschedparam.symtab0x408dc028FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_getschedpolicy.symtab0x408ca98FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_getscope.symtab0x408cea8FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_init.symtab0x408d3380FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_setdetachstate.symtab0x408c8315FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_setinheritsched.symtab0x408cb116FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_setschedparam.symtab0x408ddc71FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_setschedpolicy.symtab0x408c9916FUNC<unknown>HIDDEN2
                            __GI_pthread_attr_setscope.symtab0x408cc933FUNC<unknown>HIDDEN2
                            __GI_pthread_cond_broadcast.symtab0x4091f079FUNC<unknown>HIDDEN2
                            __GI_pthread_cond_destroy.symtab0x40917c13FUNC<unknown>HIDDEN2
                            __GI_pthread_cond_init.symtab0x40916325FUNC<unknown>HIDDEN2
                            __GI_pthread_cond_signal.symtab0x4095fb75FUNC<unknown>HIDDEN2
                            __GI_pthread_cond_timedwait.symtab0x4092ce458FUNC<unknown>HIDDEN2
                            __GI_pthread_cond_wait.symtab0x409498355FUNC<unknown>HIDDEN2
                            __GI_pthread_condattr_destroy.symtab0x40918c3FUNC<unknown>HIDDEN2
                            __GI_pthread_condattr_init.symtab0x4091893FUNC<unknown>HIDDEN2
                            __GI_pthread_equal.symtab0x4082a99FUNC<unknown>HIDDEN2
                            __GI_pthread_exit.symtab0x40980b12FUNC<unknown>HIDDEN2
                            __GI_pthread_getschedparam.symtab0x408bf3140FUNC<unknown>HIDDEN2
                            __GI_pthread_self.symtab0x40831510FUNC<unknown>HIDDEN2
                            __GI_pthread_setcancelstate.symtab0x40900e76FUNC<unknown>HIDDEN2
                            __GI_pthread_setcanceltype.symtab0x408fc276FUNC<unknown>HIDDEN2
                            __GI_pthread_setschedparam.symtab0x408b51162FUNC<unknown>HIDDEN2
                            __GI_putc.symtab0x40c5b8146FUNC<unknown>HIDDEN2
                            __GI_putc_unlocked.symtab0x40c8e4192FUNC<unknown>HIDDEN2
                            __GI_raise.symtab0x40756538FUNC<unknown>HIDDEN2
                            __GI_random.symtab0x40e7a072FUNC<unknown>HIDDEN2
                            __GI_random_r.symtab0x40e9a890FUNC<unknown>HIDDEN2
                            __GI_rawmemchr.symtab0x414770190FUNC<unknown>HIDDEN2
                            __GI_read.symtab0x40ac1439FUNC<unknown>HIDDEN2
                            __GI_recv.symtab0x40d65011FUNC<unknown>HIDDEN2
                            __GI_recvfrom.symtab0x40d65c45FUNC<unknown>HIDDEN2
                            __GI_recvmsg.symtab0x40d68c45FUNC<unknown>HIDDEN2
                            __GI_sbrk.symtab0x40f96474FUNC<unknown>HIDDEN2
                            __GI_select.symtab0x40ad4044FUNC<unknown>HIDDEN2
                            __GI_send.symtab0x40d6bc11FUNC<unknown>HIDDEN2
                            __GI_sendmsg.symtab0x40d6c845FUNC<unknown>HIDDEN2
                            __GI_sendto.symtab0x40d6f848FUNC<unknown>HIDDEN2
                            __GI_setrlimit.symtab0x40ad6c40FUNC<unknown>HIDDEN2
                            __GI_setsockopt.symtab0x40d72853FUNC<unknown>HIDDEN2
                            __GI_setstate_r.symtab0x40e900168FUNC<unknown>HIDDEN2
                            __GI_sigaction.symtab0x4072b4224FUNC<unknown>HIDDEN2
                            __GI_sigaddset.symtab0x40d79035FUNC<unknown>HIDDEN2
                            __GI_sigdelset.symtab0x40d7b435FUNC<unknown>HIDDEN2
                            __GI_sigemptyset.symtab0x40d7d820FUNC<unknown>HIDDEN2
                            __GI_sigfillset.symtab0x40d7ec23FUNC<unknown>HIDDEN2
                            __GI_signal.symtab0x4138ec168FUNC<unknown>HIDDEN2
                            __GI_sigprocmask.symtab0x40ad9485FUNC<unknown>HIDDEN2
                            __GI_sigsuspend.symtab0x40adec43FUNC<unknown>HIDDEN2
                            __GI_sleep.symtab0x40eff8415FUNC<unknown>HIDDEN2
                            __GI_socket.symtab0x40d76047FUNC<unknown>HIDDEN2
                            __GI_sprintf.symtab0x40aff4149FUNC<unknown>HIDDEN2
                            __GI_srand48_r.symtab0x413d3852FUNC<unknown>HIDDEN2
                            __GI_srandom_r.symtab0x40ea02169FUNC<unknown>HIDDEN2
                            __GI_strcasecmp.symtab0x40cfbc48FUNC<unknown>HIDDEN2
                            __GI_strchr.symtab0x415ce0417FUNC<unknown>HIDDEN2
                            __GI_strcmp.symtab0x41431033FUNC<unknown>HIDDEN2
                            __GI_strcoll.symtab0x41431033FUNC<unknown>HIDDEN2
                            __GI_strcpy.symtab0x40cbc0213FUNC<unknown>HIDDEN2
                            __GI_strdup.symtab0x40cfec54FUNC<unknown>HIDDEN2
                            __GI_strlen.symtab0x40cca0225FUNC<unknown>HIDDEN2
                            __GI_strncat.symtab0x414830119FUNC<unknown>HIDDEN2
                            __GI_strncpy.symtab0x40cd84131FUNC<unknown>HIDDEN2
                            __GI_strnlen.symtab0x40ce08206FUNC<unknown>HIDDEN2
                            __GI_strpbrk.symtab0x414338140FUNC<unknown>HIDDEN2
                            __GI_strspn.symtab0x4143c8135FUNC<unknown>HIDDEN2
                            __GI_strtok.symtab0x40d02410FUNC<unknown>HIDDEN2
                            __GI_strtok_r.symtab0x410a8c94FUNC<unknown>HIDDEN2
                            __GI_strtol.symtab0x40ecd410FUNC<unknown>HIDDEN2
                            __GI_strtoll.symtab0x40ecd410FUNC<unknown>HIDDEN2
                            __GI_svc_getreq.symtab0x41208851FUNC<unknown>HIDDEN2
                            __GI_svc_getreq_common.symtab0x411e88422FUNC<unknown>HIDDEN2
                            __GI_svc_getreq_poll.symtab0x41226c115FUNC<unknown>HIDDEN2
                            __GI_svc_getreqset.symtab0x41202e90FUNC<unknown>HIDDEN2
                            __GI_svc_register.symtab0x412146158FUNC<unknown>HIDDEN2
                            __GI_svc_sendreply.symtab0x411c5485FUNC<unknown>HIDDEN2
                            __GI_svc_unregister.symtab0x4120bb101FUNC<unknown>HIDDEN2
                            __GI_svcerr_auth.symtab0x411d7847FUNC<unknown>HIDDEN2
                            __GI_svcerr_decode.symtab0x411cee69FUNC<unknown>HIDDEN2
                            __GI_svcerr_noprog.symtab0x411db169FUNC<unknown>HIDDEN2
                            __GI_svcerr_progvers.symtab0x411df685FUNC<unknown>HIDDEN2
                            __GI_sysconf.symtab0x40f198351FUNC<unknown>HIDDEN2
                            __GI_tcgetattr.symtab0x40d060110FUNC<unknown>HIDDEN2
                            __GI_time.symtab0x40ae1839FUNC<unknown>HIDDEN2
                            __GI_tolower.symtab0x415bfc30FUNC<unknown>HIDDEN2
                            __GI_toupper.symtab0x40aeb430FUNC<unknown>HIDDEN2
                            __GI_vfork.symtab0x40f83021FUNC<unknown>HIDDEN2
                            __GI_vfprintf.symtab0x41421c143FUNC<unknown>HIDDEN2
                            __GI_vsnprintf.symtab0x40b08c199FUNC<unknown>HIDDEN2
                            __GI_wait4.symtab0x40ae5047FUNC<unknown>HIDDEN2
                            __GI_waitpid.symtab0x407d5b69FUNC<unknown>HIDDEN2
                            __GI_wcrtomb.symtab0x40f9b868FUNC<unknown>HIDDEN2
                            __GI_wcsnrtombs.symtab0x40fa0c140FUNC<unknown>HIDDEN2
                            __GI_wcsrtombs.symtab0x40f9fc15FUNC<unknown>HIDDEN2
                            __GI_write.symtab0x40ae8842FUNC<unknown>HIDDEN2
                            __GI_xdr_accepted_reply.symtab0x411be3113FUNC<unknown>HIDDEN2
                            __GI_xdr_array.symtab0x414ed1292FUNC<unknown>HIDDEN2
                            __GI_xdr_authunix_parms.symtab0x4149e4123FUNC<unknown>HIDDEN2
                            __GI_xdr_bool.symtab0x4129b399FUNC<unknown>HIDDEN2
                            __GI_xdr_bytes.symtab0x412c52177FUNC<unknown>HIDDEN2
                            __GI_xdr_callhdr.symtab0x411a93110FUNC<unknown>HIDDEN2
                            __GI_xdr_enum.symtab0x412a1687FUNC<unknown>HIDDEN2
                            __GI_xdr_hyper.symtab0x4127a9167FUNC<unknown>HIDDEN2
                            __GI_xdr_int.symtab0x4126a786FUNC<unknown>HIDDEN2
                            __GI_xdr_long.symtab0x41261c51FUNC<unknown>HIDDEN2
                            __GI_xdr_opaque.symtab0x412a6d136FUNC<unknown>HIDDEN2
                            __GI_xdr_opaque_auth.symtab0x411bb051FUNC<unknown>HIDDEN2
                            __GI_xdr_pmap.symtab0x41196074FUNC<unknown>HIDDEN2
                            __GI_xdr_rejected_reply.symtab0x411b0187FUNC<unknown>HIDDEN2
                            __GI_xdr_replymsg.symtab0x411b5878FUNC<unknown>HIDDEN2
                            __GI_xdr_short.symtab0x41264f88FUNC<unknown>HIDDEN2
                            __GI_xdr_string.symtab0x412b65215FUNC<unknown>HIDDEN2
                            __GI_xdr_u_hyper.symtab0x412850167FUNC<unknown>HIDDEN2
                            __GI_xdr_u_int.symtab0x41275287FUNC<unknown>HIDDEN2
                            __GI_xdr_u_long.symtab0x4126fd85FUNC<unknown>HIDDEN2
                            __GI_xdr_u_short.symtab0x41290187FUNC<unknown>HIDDEN2
                            __GI_xdr_union.symtab0x412af5112FUNC<unknown>HIDDEN2
                            __GI_xdr_void.symtab0x4126166FUNC<unknown>HIDDEN2
                            __GI_xdrmem_create.symtab0x412d1822FUNC<unknown>HIDDEN2
                            __GI_xprt_register.symtab0x4122df270FUNC<unknown>HIDDEN2
                            __GI_xprt_unregister.symtab0x4121e4136FUNC<unknown>HIDDEN2
                            __JCR_END__.symtab0x5196d00OBJECT<unknown>DEFAULT8
                            __JCR_LIST__.symtab0x5196d00OBJECT<unknown>DEFAULT8
                            __app_fini.symtab0x5290908OBJECT<unknown>HIDDEN10
                            __atexit_lock.symtab0x52250040OBJECT<unknown>DEFAULT9
                            __bsd_signal.symtab0x4138ec168FUNC<unknown>HIDDEN2
                            __bss_start.symtab0x5225c80NOTYPE<unknown>DEFAULTSHN_ABS
                            __check_one_fd.symtab0x40f34a53FUNC<unknown>DEFAULT2
                            __cmsg_nxthdr.symtab0x413ec464FUNC<unknown>DEFAULT2
                            __ctype_b.symtab0x5225388OBJECT<unknown>DEFAULT9
                            __ctype_tolower.symtab0x5225488OBJECT<unknown>DEFAULT9
                            __ctype_toupper.symtab0x5221208OBJECT<unknown>DEFAULT9
                            __curbrk.symtab0x5292a88OBJECT<unknown>HIDDEN10
                            __data_start.symtab0x5196f00NOTYPE<unknown>DEFAULT9
                            __decode_answer.symtab0x415740242FUNC<unknown>HIDDEN2
                            __decode_dotted.symtab0x416274246FUNC<unknown>HIDDEN2
                            __decode_header.symtab0x415638161FUNC<unknown>HIDDEN2
                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __dns_lookup.symtab0x412f1c1862FUNC<unknown>HIDDEN2
                            __do_global_ctors_aux.symtab0x4163b00FUNC<unknown>DEFAULT2
                            __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                            __drand48_iterate.symtab0x415b9c93FUNC<unknown>HIDDEN2
                            __dso_handle.symtab0x5196e00OBJECT<unknown>HIDDEN9
                            __encode_dotted.symtab0x4161d4160FUNC<unknown>HIDDEN2
                            __encode_header.symtab0x415594163FUNC<unknown>HIDDEN2
                            __encode_question.symtab0x4156dc80FUNC<unknown>HIDDEN2
                            __environ.symtab0x5290808OBJECT<unknown>DEFAULT10
                            __errno_location.symtab0x405fbb18FUNC<unknown>DEFAULT2
                            __exit_cleanup.symtab0x5290688OBJECT<unknown>HIDDEN10
                            __exit_count.symtab0x5292904OBJECT<unknown>HIDDEN10
                            __exit_function_table.symtab0x5292988OBJECT<unknown>HIDDEN10
                            __exit_handler.symtab0x413d6c100FUNC<unknown>HIDDEN2
                            __exit_handler.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __exit_slots.symtab0x5292a04OBJECT<unknown>HIDDEN10
                            __fake_pread_write.symtab0x40ab5c165FUNC<unknown>DEFAULT2
                            __fake_pread_write64.symtab0x40aaa4165FUNC<unknown>DEFAULT2
                            __fgetc_unlocked.symtab0x410488222FUNC<unknown>DEFAULT2
                            __fini_array_end.symtab0x5196a80NOTYPE<unknown>HIDDENSHN_ABS
                            __fini_array_start.symtab0x5196a80NOTYPE<unknown>HIDDENSHN_ABS
                            __fork.symtab0x406ab4236FUNC<unknown>HIDDEN2
                            __fputc_unlocked.symtab0x40c8e4192FUNC<unknown>DEFAULT2
                            __fresetlockfiles.symtab0x409ae068FUNC<unknown>DEFAULT2
                            __get_hosts_byname_r.symtab0x4138bc48FUNC<unknown>HIDDEN2
                            __get_myaddress.symtab0x414b44322FUNC<unknown>DEFAULT2
                            __getpagesize.symtab0x40a73419FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.symtab0x40ced814FUNC<unknown>DEFAULT2
                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __h_errno_location.symtab0x405fa918FUNC<unknown>DEFAULT2
                            __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __init_array_end.symtab0x5196a80NOTYPE<unknown>HIDDENSHN_ABS
                            __init_array_start.symtab0x5196a80NOTYPE<unknown>HIDDENSHN_ABS
                            __length_dotted.symtab0x41636c59FUNC<unknown>HIDDEN2
                            __length_question.symtab0x41572c19FUNC<unknown>HIDDEN2
                            __libc_accept.symtab0x40d5a041FUNC<unknown>DEFAULT2
                            __libc_allocate_rtsig.symtab0x40827255FUNC<unknown>DEFAULT2
                            __libc_close.symtab0x40a68c41FUNC<unknown>DEFAULT2
                            __libc_connect.symtab0x40d5f843FUNC<unknown>DEFAULT2
                            __libc_creat.symtab0x40a9d214FUNC<unknown>DEFAULT2
                            __libc_current_sigrtmax.symtab0x40826b7FUNC<unknown>DEFAULT2
                            __libc_current_sigrtmin.symtab0x4082647FUNC<unknown>DEFAULT2
                            __libc_drand48_data.symtab0x529dd024OBJECT<unknown>HIDDEN10
                            __libc_fcntl.symtab0x40a5fc100FUNC<unknown>DEFAULT2
                            __libc_fcntl64.symtab0x40a5fc100FUNC<unknown>DEFAULT2
                            __libc_fork.symtab0x40a6b838FUNC<unknown>DEFAULT2
                            __libc_fsync.symtab0x40a6e041FUNC<unknown>DEFAULT2
                            __libc_getpid.symtab0x40a74838FUNC<unknown>DEFAULT2
                            __libc_longjmp.symtab0x40a88453FUNC<unknown>DEFAULT2
                            __libc_lseek.symtab0x40a8bc45FUNC<unknown>DEFAULT2
                            __libc_lseek64.symtab0x40a87c5FUNC<unknown>DEFAULT2
                            __libc_msync.symtab0x40a8ec41FUNC<unknown>DEFAULT2
                            __libc_multiple_threads.symtab0x5290704OBJECT<unknown>HIDDEN10
                            __libc_multiple_threads_ptr.symtab0x522cf88OBJECT<unknown>DEFAULT10
                            __libc_nanosleep.symtab0x40a94038FUNC<unknown>DEFAULT2
                            __libc_open.symtab0x40a968106FUNC<unknown>DEFAULT2
                            __libc_open64.symtab0x40a9e071FUNC<unknown>DEFAULT2
                            __libc_pause.symtab0x40aa2838FUNC<unknown>DEFAULT2
                            __libc_poll.symtab0x40aa7841FUNC<unknown>DEFAULT2
                            __libc_pread.symtab0x40ac0c8FUNC<unknown>DEFAULT2
                            __libc_pread64.symtab0x40ab548FUNC<unknown>DEFAULT2
                            __libc_pthread_init.symtab0x40f2f86FUNC<unknown>DEFAULT2
                            __libc_pwrite.symtab0x40ac0111FUNC<unknown>DEFAULT2
                            __libc_pwrite64.symtab0x40ab4911FUNC<unknown>DEFAULT2
                            __libc_read.symtab0x40ac1439FUNC<unknown>DEFAULT2
                            __libc_recv.symtab0x40d65011FUNC<unknown>DEFAULT2
                            __libc_recvfrom.symtab0x40d65c45FUNC<unknown>DEFAULT2
                            __libc_recvmsg.symtab0x40d68c45FUNC<unknown>DEFAULT2
                            __libc_select.symtab0x40ad4044FUNC<unknown>DEFAULT2
                            __libc_send.symtab0x40d6bc11FUNC<unknown>DEFAULT2
                            __libc_sendmsg.symtab0x40d6c845FUNC<unknown>DEFAULT2
                            __libc_sendto.symtab0x40d6f848FUNC<unknown>DEFAULT2
                            __libc_sigaction.symtab0x40a451247FUNC<unknown>DEFAULT2
                            __libc_siglongjmp.symtab0x40a88453FUNC<unknown>DEFAULT2
                            __libc_sigsuspend.symtab0x40adec43FUNC<unknown>DEFAULT2
                            __libc_stack_end.symtab0x5290788OBJECT<unknown>DEFAULT10
                            __libc_system.symtab0x40eb64335FUNC<unknown>DEFAULT2
                            __libc_tcdrain.symtab0x40d04c17FUNC<unknown>DEFAULT2
                            __libc_tsd_RPC_VARS_data.symtab0x529c188OBJECT<unknown>DEFAULT10
                            __libc_tsd_RPC_VARS_mem.symtab0x5290e0272OBJECT<unknown>DEFAULT10
                            __libc_wait.symtab0x40ae4015FUNC<unknown>DEFAULT2
                            __libc_waitpid.symtab0x40ae807FUNC<unknown>DEFAULT2
                            __libc_write.symtab0x40ae8842FUNC<unknown>DEFAULT2
                            __linuxthreads_create_event.symtab0x4096481FUNC<unknown>DEFAULT2
                            __linuxthreads_death_event.symtab0x4096491FUNC<unknown>DEFAULT2
                            __linuxthreads_initial_report_events.symtab0x52951c4OBJECT<unknown>DEFAULT10
                            __linuxthreads_pthread_key_2ndlevel_size.symtab0x4172284OBJECT<unknown>DEFAULT4
                            __linuxthreads_pthread_keys_max.symtab0x4172244OBJECT<unknown>DEFAULT4
                            __linuxthreads_pthread_sizeof_descr.symtab0x4172184OBJECT<unknown>DEFAULT4
                            __linuxthreads_pthread_threads_max.symtab0x4172004OBJECT<unknown>DEFAULT4
                            __linuxthreads_reap_event.symtab0x40964a1FUNC<unknown>DEFAULT2
                            __linuxthreads_version.symtab0x41721c7OBJECT<unknown>DEFAULT4
                            __longjmp.symtab0x40f80045FUNC<unknown>DEFAULT2
                            __malloc_consolidate.symtab0x40e305410FUNC<unknown>HIDDEN2
                            __malloc_largebin_index.symtab0x40d8ac96FUNC<unknown>DEFAULT2
                            __malloc_lock.symtab0x52238040OBJECT<unknown>DEFAULT9
                            __malloc_state.symtab0x5295401752OBJECT<unknown>DEFAULT10
                            __malloc_trim.symtab0x40e26c153FUNC<unknown>DEFAULT2
                            __nameserver.symtab0x529d2024OBJECT<unknown>HIDDEN10
                            __nameservers.symtab0x529d384OBJECT<unknown>HIDDEN10
                            __new_exitfn.symtab0x413dd0176FUNC<unknown>HIDDEN2
                            __new_sem_destroy.symtab0x406cfb30FUNC<unknown>DEFAULT2
                            __new_sem_getvalue.symtab0x406c778FUNC<unknown>DEFAULT2
                            __new_sem_init.symtab0x406d5671FUNC<unknown>DEFAULT2
                            __new_sem_post.symtab0x4070a8237FUNC<unknown>DEFAULT2
                            __new_sem_trywait.symtab0x406d1961FUNC<unknown>DEFAULT2
                            __new_sem_wait.symtab0x406f8d283FUNC<unknown>DEFAULT2
                            __open_etc_hosts.symtab0x41583442FUNC<unknown>HIDDEN2
                            __open_nameservers.symtab0x413664597FUNC<unknown>HIDDEN2
                            __pagesize.symtab0x5290888OBJECT<unknown>DEFAULT10
                            __preinit_array_end.symtab0x5196a80NOTYPE<unknown>HIDDENSHN_ABS
                            __preinit_array_start.symtab0x5196a80NOTYPE<unknown>HIDDENSHN_ABS
                            __pthread_acquire.symtab0x40764273FUNC<unknown>DEFAULT2
                            __pthread_alt_lock.symtab0x4077e295FUNC<unknown>DEFAULT2
                            __pthread_alt_timedlock.symtab0x40799c237FUNC<unknown>DEFAULT2
                            __pthread_alt_trylock.symtab0x409b4937FUNC<unknown>DEFAULT2
                            __pthread_alt_unlock.symtab0x4076bb221FUNC<unknown>DEFAULT2
                            __pthread_attr_getguardsize.symtab0x408cf210FUNC<unknown>DEFAULT2
                            __pthread_attr_getstackaddr.symtab0x408d0a10FUNC<unknown>DEFAULT2
                            __pthread_attr_getstacksize.symtab0x408d2910FUNC<unknown>DEFAULT2
                            __pthread_attr_setguardsize.symtab0x408d8361FUNC<unknown>DEFAULT2
                            __pthread_attr_setstackaddr.symtab0x408cfc14FUNC<unknown>DEFAULT2
                            __pthread_attr_setstacksize.symtab0x408d1421FUNC<unknown>DEFAULT2
                            __pthread_cleanup_pop_restore.symtab0x408f4f80FUNC<unknown>DEFAULT2
                            __pthread_cleanup_push_defer.symtab0x408eaa75FUNC<unknown>DEFAULT2
                            __pthread_destroy_specifics.symtab0x40a1c5238FUNC<unknown>DEFAULT2
                            __pthread_do_exit.symtab0x40971f236FUNC<unknown>DEFAULT2
                            __pthread_exit_code.symtab0x522cf44OBJECT<unknown>DEFAULT10
                            __pthread_exit_requested.symtab0x522cf04OBJECT<unknown>DEFAULT10
                            __pthread_find_self.symtab0x4082b230FUNC<unknown>DEFAULT2
                            __pthread_functions.symtab0x521fa0368OBJECT<unknown>DEFAULT9
                            __pthread_getconcurrency.symtab0x4083297FUNC<unknown>DEFAULT2
                            __pthread_handles.symtab0x51994032768OBJECT<unknown>DEFAULT9
                            __pthread_handles_num.symtab0x5219404OBJECT<unknown>DEFAULT9
                            __pthread_initial_thread.symtab0x521960768OBJECT<unknown>DEFAULT9
                            __pthread_initial_thread_bos.symtab0x522cd88OBJECT<unknown>DEFAULT10
                            __pthread_initialize.symtab0x408a965FUNC<unknown>DEFAULT2
                            __pthread_initialize_manager.symtab0x4087e4512FUNC<unknown>DEFAULT2
                            __pthread_initialize_minimal.symtab0x408b3d20FUNC<unknown>DEFAULT2
                            __pthread_internal_tsd_address.symtab0x40a13521FUNC<unknown>DEFAULT2
                            __pthread_internal_tsd_get.symtab0x40a14a21FUNC<unknown>DEFAULT2
                            __pthread_internal_tsd_set.symtab0x40a15f35FUNC<unknown>DEFAULT2
                            __pthread_kill_other_threads_np.symtab0x4085cf112FUNC<unknown>DEFAULT2
                            __pthread_last_event.symtab0x5295108OBJECT<unknown>DEFAULT10
                            __pthread_lock.symtab0x407841170FUNC<unknown>DEFAULT2
                            __pthread_main_thread.symtab0x521f608OBJECT<unknown>DEFAULT9
                            __pthread_manager.symtab0x40636c1770FUNC<unknown>DEFAULT2
                            __pthread_manager_adjust_prio.symtab0x405fd065FUNC<unknown>DEFAULT2
                            __pthread_manager_event.symtab0x406a5638FUNC<unknown>DEFAULT2
                            __pthread_manager_reader.symtab0x5295204OBJECT<unknown>DEFAULT10
                            __pthread_manager_request.symtab0x521f684OBJECT<unknown>DEFAULT9
                            __pthread_manager_sighandler.symtab0x406011103FUNC<unknown>DEFAULT2
                            __pthread_manager_thread.symtab0x521c60768OBJECT<unknown>DEFAULT9
                            __pthread_manager_thread_bos.symtab0x522ce08OBJECT<unknown>DEFAULT10
                            __pthread_manager_thread_tos.symtab0x522ce88OBJECT<unknown>DEFAULT10
                            __pthread_mutex_destroy.symtab0x409b9e45FUNC<unknown>HIDDEN2
                            __pthread_mutex_init.symtab0x409b6e48FUNC<unknown>HIDDEN2
                            __pthread_mutex_lock.symtab0x409e71153FUNC<unknown>HIDDEN2
                            __pthread_mutex_trylock.symtab0x409d16148FUNC<unknown>HIDDEN2
                            __pthread_mutex_unlock.symtab0x409c8d127FUNC<unknown>HIDDEN2
                            __pthread_mutexattr_destroy.symtab0x409bd43FUNC<unknown>HIDDEN2
                            __pthread_mutexattr_getkind_np.symtab0x409be67FUNC<unknown>DEFAULT2
                            __pthread_mutexattr_getpshared.symtab0x409bed9FUNC<unknown>HIDDEN2
                            __pthread_mutexattr_gettype.symtab0x409be67FUNC<unknown>HIDDEN2
                            __pthread_mutexattr_init.symtab0x409bcb9FUNC<unknown>HIDDEN2
                            __pthread_mutexattr_setkind_np.symtab0x409bd715FUNC<unknown>DEFAULT2
                            __pthread_mutexattr_setpshared.symtab0x409bf618FUNC<unknown>HIDDEN2
                            __pthread_mutexattr_settype.symtab0x409bd715FUNC<unknown>HIDDEN2
                            __pthread_nonstandard_stacks.symtab0x5295004OBJECT<unknown>DEFAULT10
                            __pthread_offsetof_descr.symtab0x4172104OBJECT<unknown>DEFAULT4
                            __pthread_offsetof_pid.symtab0x4172144OBJECT<unknown>DEFAULT4
                            __pthread_once.symtab0x409f14207FUNC<unknown>DEFAULT2
                            __pthread_once_fork_child.symtab0x409c0864FUNC<unknown>DEFAULT2
                            __pthread_once_fork_parent.symtab0x409d0c10FUNC<unknown>DEFAULT2
                            __pthread_once_fork_prepare.symtab0x409f0a10FUNC<unknown>DEFAULT2
                            __pthread_perform_cleanup.symtab0x408e6965FUNC<unknown>DEFAULT2
                            __pthread_provide_wrappers.symtab0x4172044OBJECT<unknown>DEFAULT4
                            __pthread_reset_main_thread.symtab0x408543140FUNC<unknown>DEFAULT2
                            __pthread_restart.symtab0x521f788OBJECT<unknown>DEFAULT9
                            __pthread_restart_new.symtab0x40845214FUNC<unknown>DEFAULT2
                            __pthread_return_0.symtab0x40f3463FUNC<unknown>DEFAULT2
                            __pthread_return_void.symtab0x40f3491FUNC<unknown>DEFAULT2
                            __pthread_set_own_extricate_if.symtab0x406c7f65FUNC<unknown>DEFAULT2
                            __pthread_set_own_extricate_if.symtab0x4091aa65FUNC<unknown>DEFAULT2
                            __pthread_set_own_extricate_if.symtab0x40964c65FUNC<unknown>DEFAULT2
                            __pthread_setconcurrency.symtab0x4083209FUNC<unknown>DEFAULT2
                            __pthread_sig_cancel.symtab0x521f704OBJECT<unknown>DEFAULT9
                            __pthread_sig_debug.symtab0x521f744OBJECT<unknown>DEFAULT9
                            __pthread_sig_restart.symtab0x521f6c4OBJECT<unknown>DEFAULT9
                            __pthread_sizeof_handle.symtab0x41720c4OBJECT<unknown>DEFAULT4
                            __pthread_suspend.symtab0x521f808OBJECT<unknown>DEFAULT9
                            __pthread_threads_debug.symtab0x5295184OBJECT<unknown>DEFAULT10
                            __pthread_threads_events.symtab0x5295048OBJECT<unknown>DEFAULT10
                            __pthread_threads_max.symtab0x4172084OBJECT<unknown>DEFAULT4
                            __pthread_timedsuspend.symtab0x521f888OBJECT<unknown>DEFAULT9
                            __pthread_timedsuspend_new.symtab0x408330290FUNC<unknown>DEFAULT2
                            __pthread_trylock.symtab0x409b2437FUNC<unknown>DEFAULT2
                            __pthread_unlock.symtab0x4078eb177FUNC<unknown>DEFAULT2
                            __pthread_wait_for_restart_signal.symtab0x40846077FUNC<unknown>DEFAULT2
                            __read_etc_hosts_r.symtab0x41585e830FUNC<unknown>HIDDEN2
                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                            __resolv_lock.symtab0x5225a040OBJECT<unknown>DEFAULT9
                            __restore_rt.symtab0x40a4480NOTYPE<unknown>DEFAULT2
                            __rpc_lrand48_data.symtab0x52923024OBJECT<unknown>DEFAULT10
                            __rpc_thread_clnt_cleanup.symtab0x410aec44FUNC<unknown>HIDDEN2
                            __rpc_thread_createerr.symtab0x40f6f536FUNC<unknown>DEFAULT2
                            __rpc_thread_destroy.symtab0x40f737177FUNC<unknown>DEFAULT2
                            __rpc_thread_svc_cleanup.symtab0x41212038FUNC<unknown>HIDDEN2
                            __rpc_thread_svc_fdset.symtab0x40f71930FUNC<unknown>DEFAULT2
                            __rpc_thread_svc_max_pollfd.symtab0x40f6ad36FUNC<unknown>DEFAULT2
                            __rpc_thread_svc_pollfd.symtab0x40f6d136FUNC<unknown>DEFAULT2
                            __rpc_thread_variables.symtab0x40f5d1220FUNC<unknown>HIDDEN2
                            __rtld_fini.symtab0x5290988OBJECT<unknown>HIDDEN10
                            __searchdomain.symtab0x529d0032OBJECT<unknown>HIDDEN10
                            __searchdomains.symtab0x529d3c4OBJECT<unknown>HIDDEN10
                            __sigaddset.symtab0x40d87028FUNC<unknown>DEFAULT2
                            __sigdelset.symtab0x40d88c30FUNC<unknown>DEFAULT2
                            __sigismember.symtab0x40d85032FUNC<unknown>DEFAULT2
                            __sigjmp_save.symtab0x40d82839FUNC<unknown>HIDDEN2
                            __sigsetjmp.symtab0x40a57845FUNC<unknown>DEFAULT2
                            __stdin.symtab0x5221588OBJECT<unknown>DEFAULT9
                            __stdio_READ.symtab0x4140b458FUNC<unknown>HIDDEN2
                            __stdio_WRITE.symtab0x40fad0147FUNC<unknown>HIDDEN2
                            __stdio_adjust_position.symtab0x4140f0133FUNC<unknown>HIDDEN2
                            __stdio_fwrite.symtab0x40fb64259FUNC<unknown>HIDDEN2
                            __stdio_init_mutex.symtab0x40b68b15FUNC<unknown>HIDDEN2
                            __stdio_mutex_initializer.4280.symtab0x41756040OBJECT<unknown>DEFAULT4
                            __stdio_rfill.symtab0x41417837FUNC<unknown>HIDDEN2
                            __stdio_seek.symtab0x4141fc31FUNC<unknown>HIDDEN2
                            __stdio_trans2r_o.symtab0x4141a090FUNC<unknown>HIDDEN2
                            __stdio_trans2w_o.symtab0x40fc68148FUNC<unknown>HIDDEN2
                            __stdio_wcommit.symtab0x40b72439FUNC<unknown>HIDDEN2
                            __stdout.symtab0x5221608OBJECT<unknown>DEFAULT9
                            __syscall_error.symtab0x40f7e822FUNC<unknown>HIDDEN2
                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uClibc_fini.symtab0x40f30070FUNC<unknown>DEFAULT2
                            __uClibc_init.symtab0x40f37f67FUNC<unknown>DEFAULT2
                            __uClibc_main.symtab0x40f3c2489FUNC<unknown>DEFAULT2
                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            __uclibc_progname.symtab0x5225288OBJECT<unknown>HIDDEN9
                            __vfork.symtab0x40f83021FUNC<unknown>HIDDEN2
                            __xpg_strerror_r.symtab0x40cee8194FUNC<unknown>DEFAULT2
                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _authenticate.symtab0x4123f080FUNC<unknown>DEFAULT2
                            _buf.symtab0x415edd45FUNC<unknown>DEFAULT2
                            _charpad.symtab0x40b74c68FUNC<unknown>DEFAULT2
                            _create_xid.symtab0x4117c8123FUNC<unknown>HIDDEN2
                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _dl_aux_init.symtab0x413e8023FUNC<unknown>DEFAULT2
                            _dl_phdr.symtab0x529dc08OBJECT<unknown>DEFAULT10
                            _dl_phnum.symtab0x529dc88OBJECT<unknown>DEFAULT10
                            _edata.symtab0x5225c80NOTYPE<unknown>DEFAULTSHN_ABS
                            _end.symtab0x529de80NOTYPE<unknown>DEFAULTSHN_ABS
                            _errno.symtab0x526da84OBJECT<unknown>DEFAULT10
                            _exit.symtab0x40a66042FUNC<unknown>DEFAULT2
                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fini.symtab0x4163e85FUNC<unknown>DEFAULT3
                            _fixed_buffers.symtab0x526e208192OBJECT<unknown>DEFAULT10
                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fp_out_narrow.symtab0x40b790120FUNC<unknown>DEFAULT2
                            _fpmaxtostr.symtab0x40fe401608FUNC<unknown>HIDDEN2
                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _h_errno.symtab0x526dac4OBJECT<unknown>DEFAULT10
                            _init.symtab0x4000e85FUNC<unknown>DEFAULT1
                            _load_inttype.symtab0x40fcfc85FUNC<unknown>HIDDEN2
                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _longjmp.symtab0x40a88453FUNC<unknown>DEFAULT2
                            _null_auth.symtab0x529ca024OBJECT<unknown>DEFAULT10
                            _ppfs_init.symtab0x40be44114FUNC<unknown>HIDDEN2
                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_parsespec.symtab0x40c0f61022FUNC<unknown>HIDDEN2
                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_prepargs.symtab0x40beb867FUNC<unknown>HIDDEN2
                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _ppfs_setargs.symtab0x40befc457FUNC<unknown>HIDDEN2
                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _promoted_size.symtab0x40c0c846FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop.symtab0x408ef529FUNC<unknown>DEFAULT2
                            _pthread_cleanup_pop_restore.symtab0x408f4f80FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push.symtab0x408f1261FUNC<unknown>DEFAULT2
                            _pthread_cleanup_push_defer.symtab0x408eaa75FUNC<unknown>DEFAULT2
                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _rpc_dtablesize.symtab0x414e6032FUNC<unknown>DEFAULT2
                            _seterr_reply.symtab0x4119ac231FUNC<unknown>DEFAULT2
                            _sigintr.symtab0x529d40128OBJECT<unknown>HIDDEN10
                            _start.symtab0x40019442FUNC<unknown>DEFAULT2
                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _stdio_fopen.symtab0x40b3f8551FUNC<unknown>HIDDEN2
                            _stdio_init.symtab0x40b620107FUNC<unknown>HIDDEN2
                            _stdio_openlist.symtab0x5221688OBJECT<unknown>DEFAULT9
                            _stdio_openlist_add_lock.symtab0x52218040OBJECT<unknown>DEFAULT9
                            _stdio_openlist_dec_use.symtab0x40c64c216FUNC<unknown>DEFAULT2
                            _stdio_openlist_del_count.symtab0x526e044OBJECT<unknown>DEFAULT10
                            _stdio_openlist_del_lock.symtab0x5221c040OBJECT<unknown>DEFAULT9
                            _stdio_openlist_use_count.symtab0x526e004OBJECT<unknown>DEFAULT10
                            _stdio_streams.symtab0x522200384OBJECT<unknown>DEFAULT9
                            _stdio_term.symtab0x40b69a135FUNC<unknown>HIDDEN2
                            _stdio_user_locking.symtab0x5221e84OBJECT<unknown>DEFAULT9
                            _stdlib_strto_l.symtab0x40ece0362FUNC<unknown>HIDDEN2
                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _store_inttype.symtab0x40fd5446FUNC<unknown>HIDDEN2
                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _string_syserrmsgs.symtab0x4176602906OBJECT<unknown>HIDDEN4
                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _svcauth_null.symtab0x4124403FUNC<unknown>DEFAULT2
                            _svcauth_short.symtab0x4124446FUNC<unknown>HIDDEN2
                            _svcauth_unix.symtab0x41244a433FUNC<unknown>HIDDEN2
                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _uintmaxtostr.symtab0x40fd84187FUNC<unknown>HIDDEN2
                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _vfprintf_internal.symtab0x40b8081595FUNC<unknown>HIDDEN2
                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            abort.symtab0x40e680276FUNC<unknown>DEFAULT2
                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            accept.symtab0x407cca72FUNC<unknown>DEFAULT2
                            accept.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ack.symtab0x4021bd1034FUNC<unknown>DEFAULT2
                            atoi.symtab0x40ecb418FUNC<unknown>DEFAULT2
                            atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            atol.symtab0x40ecc812FUNC<unknown>DEFAULT2
                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            atoll.symtab0x40ecc812FUNC<unknown>DEFAULT2
                            attr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            auth_errlist.symtab0x41932064OBJECT<unknown>DEFAULT4
                            auth_errstr.symtab0x419360198OBJECT<unknown>DEFAULT4
                            auth_none.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            authnone_create.symtab0x41492a186FUNC<unknown>DEFAULT2
                            authnone_destroy.symtab0x4148fa1FUNC<unknown>DEFAULT2
                            authnone_marshal.symtab0x4148fb47FUNC<unknown>DEFAULT2
                            authnone_refresh.symtab0x4148f73FUNC<unknown>DEFAULT2
                            authnone_validate.symtab0x4148f16FUNC<unknown>DEFAULT2
                            authnone_verf.symtab0x4148f01FUNC<unknown>DEFAULT2
                            authunix_prot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bcmp.symtab0x41447a755FUNC<unknown>DEFAULT2
                            bcopy.symtab0x40cfac14FUNC<unknown>DEFAULT2
                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            been_there_done_that.symtab0x5290604OBJECT<unknown>DEFAULT10
                            been_there_done_that.3160.symtab0x5290a04OBJECT<unknown>DEFAULT10
                            bind.symtab0x40d5cc43FUNC<unknown>DEFAULT2
                            bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bindresvport.symtab0x414a60226FUNC<unknown>DEFAULT2
                            bindresvport.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            brk.symtab0x413e9843FUNC<unknown>DEFAULT2
                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            bsd_signal.symtab0x4138ec168FUNC<unknown>DEFAULT2
                            buf.5285.symtab0x528e40500OBJECT<unknown>DEFAULT10
                            calloc.symtab0x40e174248FUNC<unknown>DEFAULT2
                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            callrpc.symtab0x410b18606FUNC<unknown>DEFAULT2
                            cancel.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            chan.symtab0x5294f08OBJECT<unknown>DEFAULT10
                            changeservers.symtab0x5226404OBJECT<unknown>DEFAULT10
                            clnt_pcreateerror.symtab0x41600e25FUNC<unknown>DEFAULT2
                            clnt_perrno.symtab0x415ec425FUNC<unknown>DEFAULT2
                            clnt_perror.symtab0x4161b825FUNC<unknown>DEFAULT2
                            clnt_perror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            clnt_simple.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            clnt_spcreateerror.symtab0x415f0a260FUNC<unknown>DEFAULT2
                            clnt_sperrno.symtab0x415e8442FUNC<unknown>DEFAULT2
                            clnt_sperror.symtab0x416027401FUNC<unknown>DEFAULT2
                            clnt_udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            clntudp_abort.symtab0x410dab1FUNC<unknown>DEFAULT2
                            clntudp_bufcreate.symtab0x410ea6681FUNC<unknown>DEFAULT2
                            clntudp_call.symtab0x4111b61553FUNC<unknown>DEFAULT2
                            clntudp_control.symtab0x410dac250FUNC<unknown>DEFAULT2
                            clntudp_create.symtab0x41114f39FUNC<unknown>DEFAULT2
                            clntudp_destroy.symtab0x41117664FUNC<unknown>DEFAULT2
                            clntudp_freeres.symtab0x410d8f28FUNC<unknown>DEFAULT2
                            clntudp_geterr.symtab0x410d7823FUNC<unknown>DEFAULT2
                            clock_getres.symtab0x40f84841FUNC<unknown>DEFAULT2
                            clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            clone.symtab0x40a5a883FUNC<unknown>DEFAULT2
                            close.symtab0x40823248FUNC<unknown>DEFAULT2
                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            cmsg_nxthdr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            completed.2761.symtab0x5225e01OBJECT<unknown>DEFAULT10
                            con.symtab0x40575f554FUNC<unknown>DEFAULT2
                            cond_extricate_func.symtab0x40928469FUNC<unknown>DEFAULT2
                            condvar.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            connect.symtab0x407c8470FUNC<unknown>DEFAULT2
                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            creat.symtab0x40a9d214FUNC<unknown>DEFAULT2
                            create_xid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            crud.3690.symtab0x5292484OBJECT<unknown>DEFAULT10
                            current_level.symtab0x522d004OBJECT<unknown>DEFAULT10
                            current_rtmax.symtab0x5221144OBJECT<unknown>DEFAULT9
                            current_rtmin.symtab0x5221104OBJECT<unknown>DEFAULT9
                            cwr.symtab0x402dde1034FUNC<unknown>DEFAULT2
                            data_start.symtab0x5196f00NOTYPE<unknown>DEFAULT9
                            decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            disable.symtab0x4011c6291FUNC<unknown>DEFAULT2
                            disabled.symtab0x5226441OBJECT<unknown>DEFAULT10
                            dispass.symtab0x5292c0256OBJECT<unknown>DEFAULT10
                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            drand48-iter.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            dup2.symtab0x40f87444FUNC<unknown>DEFAULT2
                            dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ece.symtab0x4031e81034FUNC<unknown>DEFAULT2
                            enable.symtab0x4012e9222FUNC<unknown>DEFAULT2
                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            enqueue.symtab0x406c2c32FUNC<unknown>DEFAULT2
                            enqueue.symtab0x40911832FUNC<unknown>DEFAULT2
                            environ.symtab0x5290808OBJECT<unknown>DEFAULT10
                            errno.symtab0x526da84OBJECT<unknown>DEFAULT10
                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            events.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            execfile.symtab0x5293e0256OBJECT<unknown>DEFAULT10
                            execl.symtab0x40eed8287FUNC<unknown>DEFAULT2
                            execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            execve.symtab0x40f8a038FUNC<unknown>DEFAULT2
                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exit.symtab0x40ee4c92FUNC<unknown>DEFAULT2
                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            exp10_table.symtab0x418d00208OBJECT<unknown>DEFAULT4
                            fclose.symtab0x40aed4259FUNC<unknown>DEFAULT2
                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fcntl.symtab0x4081c4110FUNC<unknown>DEFAULT2
                            fcntl64.symtab0x40a5fc100FUNC<unknown>DEFAULT2
                            fdopen.symtab0x40fa9854FUNC<unknown>DEFAULT2
                            fdopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            feof.symtab0x40c4f483FUNC<unknown>DEFAULT2
                            feof.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fflush_unlocked.symtab0x40c724329FUNC<unknown>DEFAULT2
                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ffs.symtab0x4148a872FUNC<unknown>DEFAULT2
                            ffs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgetc_unlocked.symtab0x410488222FUNC<unknown>DEFAULT2
                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets.symtab0x40c548109FUNC<unknown>DEFAULT2
                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fgets_unlocked.symtab0x40c870116FUNC<unknown>DEFAULT2
                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            filter.symtab0x400595162FUNC<unknown>DEFAULT2
                            fin.symtab0x4029d41034FUNC<unknown>DEFAULT2
                            flooders.symtab0x519720400OBJECT<unknown>DEFAULT9
                            fmt.symtab0x418ce020OBJECT<unknown>DEFAULT4
                            fopen.symtab0x40afd810FUNC<unknown>DEFAULT2
                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fork.symtab0x406ab4236FUNC<unknown>DEFAULT2
                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fork_generation.symtab0x522d684OBJECT<unknown>DEFAULT10
                            fprintf.symtab0x415c4c142FUNC<unknown>DEFAULT2
                            fprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fputc.symtab0x40c5b8146FUNC<unknown>DEFAULT2
                            fputc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fputc_unlocked.symtab0x40c8e4192FUNC<unknown>DEFAULT2
                            fputc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fputs.symtab0x4142ac97FUNC<unknown>DEFAULT2
                            fputs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fputs_unlocked.symtab0x40c9a456FUNC<unknown>DEFAULT2
                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                            free.symtab0x40e49f452FUNC<unknown>DEFAULT2
                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            free_mem.symtab0x415eae22FUNC<unknown>DEFAULT2
                            fseek.symtab0x413f305FUNC<unknown>DEFAULT2
                            fseeko.symtab0x413f305FUNC<unknown>DEFAULT2
                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fseeko64.symtab0x413fd8218FUNC<unknown>DEFAULT2
                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fsync.symtab0x40819448FUNC<unknown>DEFAULT2
                            fsync.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            fwrite_unlocked.symtab0x40c9dc134FUNC<unknown>DEFAULT2
                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            get.symtab0x400a561374FUNC<unknown>DEFAULT2
                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getc_unlocked.symtab0x410488222FUNC<unknown>DEFAULT2
                            getdtablesize.symtab0x40f8c835FUNC<unknown>DEFAULT2
                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getegid.symtab0x40f8ec38FUNC<unknown>DEFAULT2
                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            geteuid.symtab0x40a70c38FUNC<unknown>DEFAULT2
                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getgid.symtab0x40f91438FUNC<unknown>DEFAULT2
                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname.symtab0x40d1e453FUNC<unknown>DEFAULT2
                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            gethostbyname_r.symtab0x40d21c897FUNC<unknown>DEFAULT2
                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpagesize.symtab0x40a73419FUNC<unknown>DEFAULT2
                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getpid.symtab0x40a74838FUNC<unknown>DEFAULT2
                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getppid.symtab0x40a77038FUNC<unknown>DEFAULT2
                            getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit.symtab0x40a79840FUNC<unknown>DEFAULT2
                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getrlimit64.symtab0x40a79840FUNC<unknown>DEFAULT2
                            getspoof.symtab0x40050f134FUNC<unknown>DEFAULT2
                            getspoofs.symtab0x400fb4328FUNC<unknown>DEFAULT2
                            gettimeofday.symtab0x40a7c038FUNC<unknown>DEFAULT2
                            gettimeofday.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            getuid.symtab0x40f93c38FUNC<unknown>DEFAULT2
                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            h.5284.symtab0x52904032OBJECT<unknown>DEFAULT10
                            h_errno.symtab0x526dac4OBJECT<unknown>DEFAULT10
                            host2ip.symtab0x40161d140FUNC<unknown>DEFAULT2
                            htonl.symtab0x40d0d85FUNC<unknown>DEFAULT2
                            htons.symtab0x40d0d08FUNC<unknown>DEFAULT2
                            i.5041.symtab0x522a604OBJECT<unknown>DEFAULT10
                            ident.symtab0x5293c08OBJECT<unknown>DEFAULT10
                            identd.symtab0x400705626FUNC<unknown>DEFAULT2
                            in_cksum.symtab0x4009cb139FUNC<unknown>DEFAULT2
                            index.symtab0x415ce0417FUNC<unknown>DEFAULT2
                            inet_addr.symtab0x40d1c828FUNC<unknown>DEFAULT2
                            inet_aton.symtab0x412e90137FUNC<unknown>DEFAULT2
                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_net.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            inet_network.symtab0x40d0ec219FUNC<unknown>DEFAULT2
                            inet_ntop.symtab0x415384527FUNC<unknown>DEFAULT2
                            inet_ntop4.symtab0x41526c280FUNC<unknown>DEFAULT2
                            inet_pton.symtab0x41507f493FUNC<unknown>DEFAULT2
                            inet_pton4.symtab0x414ff8135FUNC<unknown>DEFAULT2
                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            initstate.symtab0x40e84a110FUNC<unknown>DEFAULT2
                            initstate_r.symtab0x40eaab185FUNC<unknown>DEFAULT2
                            ioctl.symtab0x40a7e8104FUNC<unknown>DEFAULT2
                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            is_initialized.symtab0x5292284OBJECT<unknown>DEFAULT10
                            isatty.symtab0x40d03025FUNC<unknown>DEFAULT2
                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            join.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            join_extricate_func.symtab0x4096d272FUNC<unknown>DEFAULT2
                            key.symtab0x5294e88OBJECT<unknown>DEFAULT10
                            kill.symtab0x40a85044FUNC<unknown>DEFAULT2
                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            killall.symtab0x404c0b214FUNC<unknown>DEFAULT2
                            killd.symtab0x404ce142FUNC<unknown>DEFAULT2
                            lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/mempcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strchr.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strcmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strpbrk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/string/x86_64/strspn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/__longjmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/clone.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/setjmp.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc/sysdeps/linux/x86_64/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            libc_pthread_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            listen.symtab0x40d62444FUNC<unknown>DEFAULT2
                            listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lockfile.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            longjmp.symtab0x40a0b727FUNC<unknown>DEFAULT2
                            longjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lrand48_r.symtab0x413cf011FUNC<unknown>DEFAULT2
                            lrand48_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek.symtab0x40814c72FUNC<unknown>DEFAULT2
                            lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            lseek64.symtab0x40810472FUNC<unknown>DEFAULT2
                            main.symtab0x4059891499FUNC<unknown>DEFAULT2
                            main_thread_exiting.symtab0x522a6c4OBJECT<unknown>DEFAULT10
                            makestring.symtab0x400637206FUNC<unknown>DEFAULT2
                            malloc.symtab0x40d90c2149FUNC<unknown>DEFAULT2
                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            malloc_trim.symtab0x40e66328FUNC<unknown>DEFAULT2
                            manager.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memchr.symtab0x4105cc240FUNC<unknown>DEFAULT2
                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memcmp.symtab0x41447a755FUNC<unknown>DEFAULT2
                            memcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memcmp_bytes.symtab0x41445042FUNC<unknown>DEFAULT2
                            memcpy.symtab0x40ca70102FUNC<unknown>DEFAULT2
                            memmove.symtab0x4106bc734FUNC<unknown>DEFAULT2
                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mempcpy.symtab0x41057090FUNC<unknown>DEFAULT2
                            memrchr.symtab0x41099c237FUNC<unknown>DEFAULT2
                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            memset.symtab0x40cae0210FUNC<unknown>DEFAULT2
                            mfork.symtab0x400412253FUNC<unknown>DEFAULT2
                            mmap.symtab0x40a54848FUNC<unknown>DEFAULT2
                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            move.symtab0x404ba4103FUNC<unknown>DEFAULT2
                            mremap.symtab0x413f0442FUNC<unknown>DEFAULT2
                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            msgs.symtab0x5198c0128OBJECT<unknown>DEFAULT9
                            msync.symtab0x4080c068FUNC<unknown>DEFAULT2
                            msync.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            munmap.symtab0x40a91838FUNC<unknown>DEFAULT2
                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mutex.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            mylock.symtab0x526dc040OBJECT<unknown>DEFAULT10
                            mylock.symtab0x5223c040OBJECT<unknown>DEFAULT9
                            mylock.symtab0x52240040OBJECT<unknown>DEFAULT9
                            mylock.symtab0x52920040OBJECT<unknown>DEFAULT10
                            mylock.symtab0x52926040OBJECT<unknown>DEFAULT10
                            nanosleep.symtab0x40808262FUNC<unknown>DEFAULT2
                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            new_sem_extricate_func.symtab0x406de269FUNC<unknown>DEFAULT2
                            next_start.1440.symtab0x528e208OBJECT<unknown>DEFAULT10
                            nick.symtab0x5293c88OBJECT<unknown>DEFAULT10
                            nickc.symtab0x40112a156FUNC<unknown>DEFAULT2
                            nrand48_r.symtab0x413cfc58FUNC<unknown>DEFAULT2
                            nrand48_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            nsack.symtab0x40461a1028FUNC<unknown>DEFAULT2
                            nssyn.symtab0x401d841081FUNC<unknown>DEFAULT2
                            ntohl.symtab0x40d0e55FUNC<unknown>DEFAULT2
                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ntohs.symtab0x40d0dd8FUNC<unknown>DEFAULT2
                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            numpids.symtab0x5226588OBJECT<unknown>DEFAULT10
                            numservers.symtab0x5197004OBJECT<unknown>DEFAULT9
                            object.2814.symtab0x52260048OBJECT<unknown>DEFAULT10
                            on_exit.symtab0x40eea848FUNC<unknown>DEFAULT2
                            on_exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            once.6035.symtab0x5290c04OBJECT<unknown>DEFAULT10
                            once_finished.symtab0x522d5024OBJECT<unknown>DEFAULT10
                            once_masterlock.symtab0x522d2040OBJECT<unknown>DEFAULT10
                            open.symtab0x408015109FUNC<unknown>DEFAULT2
                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            open64.symtab0x407fa8109FUNC<unknown>DEFAULT2
                            open64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            ops.symtab0x41908040OBJECT<unknown>DEFAULT4
                            p.2759.symtab0x5196e80OBJECT<unknown>DEFAULT9
                            pause.symtab0x407f7c44FUNC<unknown>DEFAULT2
                            pause.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pclose.symtab0x40b154190FUNC<unknown>DEFAULT2
                            perror.symtab0x415c1c45FUNC<unknown>DEFAULT2
                            perror.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pids.symtab0x5294f88OBJECT<unknown>DEFAULT10
                            pipe.symtab0x40aa5038FUNC<unknown>DEFAULT2
                            pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pm_getport.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pmap_clnt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pmap_getport.symtab0x411844282FUNC<unknown>DEFAULT2
                            pmap_prot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pmap_set.symtab0x414d5f255FUNC<unknown>DEFAULT2
                            pmap_unset.symtab0x414c86217FUNC<unknown>DEFAULT2
                            poll.symtab0x40aa7841FUNC<unknown>DEFAULT2
                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            popen.symtab0x40b212485FUNC<unknown>DEFAULT2
                            popen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            popen_list.symtab0x526de88OBJECT<unknown>DEFAULT10
                            port.2978.symtab0x5292b02OBJECT<unknown>DEFAULT10
                            pow.symtab0x40097784FUNC<unknown>DEFAULT2
                            pread.symtab0x407f2884FUNC<unknown>DEFAULT2
                            pread64.symtab0x407ed484FUNC<unknown>DEFAULT2
                            pread_write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            prefix.4494.symtab0x41759512OBJECT<unknown>DEFAULT4
                            printf.symtab0x413f38157FUNC<unknown>DEFAULT2
                            printf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            psh.symtab0x4039fc1034FUNC<unknown>DEFAULT2
                            ptfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pthread.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                            pthread_atfork.symtab0x406ba5134FUNC<unknown>DEFAULT2
                            pthread_atfork_child.symtab0x522ab08OBJECT<unknown>DEFAULT10
                            pthread_atfork_lock.symtab0x522a8040OBJECT<unknown>DEFAULT10
                            pthread_atfork_parent.symtab0x522ab88OBJECT<unknown>DEFAULT10
                            pthread_atfork_prepare.symtab0x522aa88OBJECT<unknown>DEFAULT10
                            pthread_attr_destroy.symtab0x408c803FUNC<unknown>DEFAULT2
                            pthread_attr_getdetachstate.symtab0x408c927FUNC<unknown>DEFAULT2
                            pthread_attr_getguardsize.symtab0x408cf210FUNC<unknown>DEFAULT2
                            pthread_attr_getinheritsched.symtab0x408cc18FUNC<unknown>DEFAULT2
                            pthread_attr_getschedparam.symtab0x408dc028FUNC<unknown>DEFAULT2
                            pthread_attr_getschedpolicy.symtab0x408ca98FUNC<unknown>DEFAULT2
                            pthread_attr_getscope.symtab0x408cea8FUNC<unknown>DEFAULT2
                            pthread_attr_getstackaddr.symtab0x408d0a10FUNC<unknown>DEFAULT2
                            pthread_attr_getstacksize.symtab0x408d2910FUNC<unknown>DEFAULT2
                            pthread_attr_init.symtab0x408d3380FUNC<unknown>DEFAULT2
                            pthread_attr_setdetachstate.symtab0x408c8315FUNC<unknown>DEFAULT2
                            pthread_attr_setguardsize.symtab0x408d8361FUNC<unknown>DEFAULT2
                            pthread_attr_setinheritsched.symtab0x408cb116FUNC<unknown>DEFAULT2
                            pthread_attr_setschedparam.symtab0x408ddc71FUNC<unknown>DEFAULT2
                            pthread_attr_setschedpolicy.symtab0x408c9916FUNC<unknown>DEFAULT2
                            pthread_attr_setscope.symtab0x408cc933FUNC<unknown>DEFAULT2
                            pthread_attr_setstackaddr.symtab0x408cfc14FUNC<unknown>DEFAULT2
                            pthread_attr_setstacksize.symtab0x408d1421FUNC<unknown>DEFAULT2
                            pthread_call_handlers.symtab0x406aa119FUNC<unknown>DEFAULT2
                            pthread_cancel.symtab0x40905a188FUNC<unknown>DEFAULT2
                            pthread_cleanup_upto.symtab0x40a00c171FUNC<unknown>DEFAULT2
                            pthread_cond_broadcast.symtab0x4091f079FUNC<unknown>DEFAULT2
                            pthread_cond_destroy.symtab0x40917c13FUNC<unknown>DEFAULT2
                            pthread_cond_init.symtab0x40916325FUNC<unknown>DEFAULT2
                            pthread_cond_signal.symtab0x4095fb75FUNC<unknown>DEFAULT2
                            pthread_cond_timedwait.symtab0x4092ce458FUNC<unknown>DEFAULT2
                            pthread_cond_wait.symtab0x409498355FUNC<unknown>DEFAULT2
                            pthread_condattr_destroy.symtab0x40918c3FUNC<unknown>DEFAULT2
                            pthread_condattr_getpshared.symtab0x40918f9FUNC<unknown>DEFAULT2
                            pthread_condattr_init.symtab0x4091893FUNC<unknown>DEFAULT2
                            pthread_condattr_setpshared.symtab0x40919818FUNC<unknown>DEFAULT2
                            pthread_create.symtab0x4089e4178FUNC<unknown>DEFAULT2
                            pthread_detach.symtab0x409a0d210FUNC<unknown>DEFAULT2
                            pthread_equal.symtab0x4082a99FUNC<unknown>DEFAULT2
                            pthread_exit.symtab0x40980b12FUNC<unknown>DEFAULT2
                            pthread_free.symtab0x4061a6194FUNC<unknown>DEFAULT2
                            pthread_getconcurrency.symtab0x4083297FUNC<unknown>DEFAULT2
                            pthread_getschedparam.symtab0x408bf3140FUNC<unknown>DEFAULT2
                            pthread_getspecific.symtab0x40a18267FUNC<unknown>DEFAULT2
                            pthread_handle_sigcancel.symtab0x408a9b130FUNC<unknown>DEFAULT2
                            pthread_handle_sigdebug.symtab0x40831f1FUNC<unknown>DEFAULT2

                            Download Network PCAP: filteredfull

                            • Total Packets: 33
                            • 6667 undefined
                            • 443 (HTTPS)
                            • 53 (DNS)
                            TimestampSource PortDest PortSource IPDest IP
                            Feb 26, 2025 18:24:27.974303961 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:27.979372025 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:27.979425907 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:28.592736006 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:28.592861891 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:28.978893042 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:28.983892918 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.513034105 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.513309956 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:30.514374971 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:30.520247936 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.738893986 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.738909960 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.739115953 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:30.739115953 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:30.740178108 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:30.746037006 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.746089935 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:30.751008034 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.966753006 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:30.966912031 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:31.011646032 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.011663914 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.011674881 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.011689901 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.011749983 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.011749983 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.011749983 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.012895107 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.018117905 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.094619989 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:31.094890118 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:24:31.260548115 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.260832071 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.260922909 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.269505024 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.490281105 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.490562916 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.492065907 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:31.521611929 CET4435052834.243.160.129192.168.2.13
                            Feb 26, 2025 18:24:31.521747112 CET50528443192.168.2.1334.243.160.129
                            Feb 26, 2025 18:24:32.997644901 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:24:32.997944117 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:25:51.648448944 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:25:51.648649931 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:26:00.632651091 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:26:00.632819891 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:26:00.633651018 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:26:00.638667107 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:26:46.798626900 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:26:46.839766026 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:27:10.750729084 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:27:10.750843048 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:27:30.863073111 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:27:30.863424063 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:27:30.864718914 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:27:30.869913101 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:27:49.334104061 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:27:49.334486008 CET517286667192.168.2.13193.143.1.118
                            Feb 26, 2025 18:27:51.338040113 CET666751728193.143.1.118192.168.2.13
                            Feb 26, 2025 18:27:51.338366985 CET517286667192.168.2.13193.143.1.118
                            TimestampSource PortDest PortSource IPDest IP
                            Feb 26, 2025 18:27:10.866492033 CET5128953192.168.2.131.1.1.1
                            Feb 26, 2025 18:27:10.866610050 CET4031453192.168.2.131.1.1.1
                            Feb 26, 2025 18:27:10.874468088 CET53512891.1.1.1192.168.2.13
                            Feb 26, 2025 18:27:10.874502897 CET53403141.1.1.1192.168.2.13
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Feb 26, 2025 18:27:10.866492033 CET192.168.2.131.1.1.10xd067Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Feb 26, 2025 18:27:10.866610050 CET192.168.2.131.1.1.10xcee3Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Feb 26, 2025 18:27:10.874468088 CET1.1.1.1192.168.2.130xd067No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                            Feb 26, 2025 18:27:10.874468088 CET1.1.1.1192.168.2.130xd067No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                            Feb 26, 2025 18:24:31.011674881 CET34.243.160.129443192.168.2.1350528CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSun Jan 05 09:21:36 CET 2025 Wed Mar 13 01:00:00 CET 2024Sat Apr 05 10:21:35 CEST 2025 Sat Mar 13 00:59:59 CET 2027
                            CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                            TimestampSource PortDest PortSource IPDest IPCommands
                            Feb 26, 2025 18:24:28.592736006 CET666751728193.143.1.118192.168.2.13:irc.example.org NOTICE * :*** Looking up your hostname...
                            :irc.example.org NOTICE * :*** Couldn't resolve your hostname; using your IP address instead
                            Feb 26, 2025 18:24:28.978893042 CET517286667192.168.2.13193.143.1.118NICK REKT|UDWVLLGI
                            USER REKT|UUAHMPJB localhost localhost :REKT|ROHDHDGD
                            Feb 26, 2025 18:24:30.513034105 CET666751728193.143.1.118192.168.2.13PING :BF6FE75
                            Feb 26, 2025 18:24:30.514374971 CET517286667192.168.2.13193.143.1.118PONG :BF6FE75
                            Feb 26, 2025 18:24:30.738893986 CET666751728193.143.1.118192.168.2.13:irc.example.org 001 REKT|UDWVLLGI :Welcome to the ExampleNET IRC Network REKT|UDWVLLGI!~REKTUUAHM@8.46.123.189
                            :irc.example.org 002 REKT|UDWVLLGI :Your host is irc.example.org, running version UnrealIRCd-6.1.9.1
                            :irc.example.org 003 REKT|UDWVLLGI :This server was created Thu Feb 20 2025 at 09:38:26 UTC
                            :irc.example.org 004 REKT|UDWVLLGI irc.example.org UnrealIRCd-6.1.9.1 diopqrstwxzBDGHIRSTWZ beIacdfhiklmnopqrstvzCDFGHKLMNOPQRSTVZ
                            :irc.example.org 005 REKT|UDWVLLGI ACCOUNTEXTBAN=account,a AWAYLEN=307 BOT=B CASEMAPPING=ascii CHANLIMIT=#:10 CHANMODES=beI,fkL,lFH,cdimnprstzCDGKMNOPQRSTVZ CHANNELLEN=32 CHANTYPES=# CHATHISTORY=50 CLIENTTAGDENY=*,-draft/typing,-typing,-draft/channel-context,-draft/reply DEAF=d ELIST=MNUCT :are supported by this server
                            :irc.example.org 005 REKT|UDWVLLGI EXCEPTS EXTBAN=~,acfijmnpqrtACFGOST INVEX KICKLEN=307 KNOCK MAP MAXLIST=b:60,e:60,I:60 MAXNICKLEN=30 MINNICKLEN=0 MODES=12 MONITOR=128 MSGREFTYPES=msgid,timestamp :are supported by this server
                            :irc.example.org 005 REKT|UDWVLLGI NAMELEN=50 NAMESX NETWORK=ExampleNET NICKLEN=30 PREFIX=(qaohv)~&@%+ QUITLEN=307 SAFELIST SILENCE=15 STATUSMSG=~&@%+ TARGMAX=DCCALLOW:,ISON:,JOIN:,KICK:4,KILL:,LIST:,NAMES:1,NOTICE:1,PART:,PRIVMSG:4
                            Feb 26, 2025 18:24:30.738909960 CET666751728193.143.1.118192.168.2.13SAJOIN:,SAPART:,TAGMSG:1,USERHOST:,USERIP:,WATCH:,WHOIS:1,WHOWAS:1 TOPICLEN=360 UHNAMES :are supported by this server
                            :irc.example.org 005 REKT|UDWVLLGI USERIP WALLCHOPS WATCH=128 WATCHOPTS=A WHOX :are supported by this server
                            :irc.example.org 396 REKT|UDWVLLGI 508E0D68.F3B747C8.D917005B.IP :is now your displayed host
                            :irc.example.org 251 REKT|UDWVLLGI :There are 1 users and 4 invisible on 1 servers
                            :irc.example.org 253 REKT|UDWVLLGI 3 :unknown connection(s)
                            :irc.example.org 254 REKT|UDWVLLGI 1 :channels formed
                            :irc.example.org 255 REKT|UDWVLLGI :I have 5 clients and 0 servers
                            :irc.example.org 265 REKT|UDWVLLGI 5 5 :Current local users 5, max 5
                            :irc.example.org 266 REKT|UDWVLLGI 5 5 :Current global users 5, max 5
                            :irc.example.org 422 REKT|UDWVLLGI :MOTD File is missing
                            :REKT|UDWVLLGI MODE REKT|UDWVLLGI :+iwx
                            Feb 26, 2025 18:24:30.740178108 CET517286667192.168.2.13193.143.1.118MODE REKT|UDWVLLGI -x
                            Feb 26, 2025 18:24:30.746089935 CET517286667192.168.2.13193.143.1.118JOIN #ddos :
                            WHO REKT|UDWVLLGI
                            Feb 26, 2025 18:24:30.966753006 CET666751728193.143.1.118192.168.2.13:irc.example.org 396 REKT|UDWVLLGI 8.46.123.189 :is now your displayed host
                            :REKT|UDWVLLGI MODE REKT|UDWVLLGI :-x
                            Feb 26, 2025 18:24:31.094619989 CET666751728193.143.1.118192.168.2.13:REKT|UDWVLLGI!~REKTUUAHM@8.46.123.189 JOIN :#ddos
                            :irc.example.org 353 REKT|UDWVLLGI = #ddos :REKT|UDWVLLGI REKT|TMNYFYCV REKT|PYQQLBMW REKT|JCONRGPM @REKT|SBOYZJSV
                            :irc.example.org 366 REKT|UDWVLLGI #ddos :End of /NAMES list.
                            :irc.example.org 352 REKT|UDWVLLGI * ~REKTUUAHM 8.46.123.189 irc.example.org REKT|UDWVLLGI H :0 REKT|ROHDHDGD
                            :irc.example.org 315 REKT|UDWVLLGI REKT|UDWVLLGI :End of /WHO list.
                            Feb 26, 2025 18:24:32.997644901 CET666751728193.143.1.118192.168.2.13:REKT|RGKJTJKC!~REKTNNGUA@8.46.123.189 JOIN :#ddos
                            Feb 26, 2025 18:25:51.648448944 CET666751728193.143.1.118192.168.2.13:REKT|GQZCSLTR!~REKTYNVZM@45.88.97.36 JOIN :#ddos
                            Feb 26, 2025 18:26:00.632651091 CET666751728193.143.1.118192.168.2.13PING :irc.example.org
                            Feb 26, 2025 18:26:00.633651018 CET517286667192.168.2.13193.143.1.118PONG :irc.example.org
                            Feb 26, 2025 18:26:46.798626900 CET666751728193.143.1.118192.168.2.13:REKT|SSSYEOBB!~REKTPYGKZ@216.24.216.230 JOIN :#ddos
                            Feb 26, 2025 18:27:10.750729084 CET666751728193.143.1.118192.168.2.13:REKT|IWRSQATL!~REKTPJZDR@59.55.17.34.bc.googleusercontent.com JOIN :#ddos
                            Feb 26, 2025 18:27:30.863073111 CET666751728193.143.1.118192.168.2.13PING :irc.example.org
                            Feb 26, 2025 18:27:30.864718914 CET517286667192.168.2.13193.143.1.118PONG :irc.example.org
                            Feb 26, 2025 18:27:49.334104061 CET666751728193.143.1.118192.168.2.13:REKT|SBOYZJSV!~REKTQXQCQ@212.102.63.147 QUIT :Ping timeout: 180 seconds
                            Feb 26, 2025 18:27:51.338040113 CET666751728193.143.1.118192.168.2.13:REKT|PYQQLBMW!~REKTNUUIB@212.102.63.147 QUIT :Ping timeout: 180 seconds
                            :REKT|JCONRGPM!~REKTUAPZN@212.102.63.147 QUIT :Ping timeout: 180 seconds

                            System Behavior

                            Start time (UTC):17:24:27
                            Start date (UTC):26/02/2025
                            Path:/tmp/zbotx86.elf
                            Arguments:/tmp/zbotx86.elf
                            File size:198700 bytes
                            MD5 hash:ecef9365be0417b83a067cfa4e8a3d05

                            Start time (UTC):17:24:27
                            Start date (UTC):26/02/2025
                            Path:/tmp/zbotx86.elf
                            Arguments:-
                            File size:198700 bytes
                            MD5 hash:ecef9365be0417b83a067cfa4e8a3d05

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.CzEfA0GV42 /tmp/tmp.wRoUs2Z0Qt /tmp/tmp.Bup3U2bx5v
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/cat
                            Arguments:cat /tmp/tmp.CzEfA0GV42
                            File size:43416 bytes
                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/head
                            Arguments:head -n 10
                            File size:47480 bytes
                            MD5 hash:fd96a67145172477dd57131396fc9608

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/tr
                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                            File size:51544 bytes
                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/cut
                            Arguments:cut -c -80
                            File size:47480 bytes
                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/cat
                            Arguments:cat /tmp/tmp.CzEfA0GV42
                            File size:43416 bytes
                            MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/head
                            Arguments:head -n 10
                            File size:47480 bytes
                            MD5 hash:fd96a67145172477dd57131396fc9608

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/tr
                            Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                            File size:51544 bytes
                            MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/cut
                            Arguments:cut -c -80
                            File size:47480 bytes
                            MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/dash
                            Arguments:-
                            File size:129816 bytes
                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                            Start time (UTC):17:24:30
                            Start date (UTC):26/02/2025
                            Path:/usr/bin/rm
                            Arguments:rm -f /tmp/tmp.CzEfA0GV42 /tmp/tmp.wRoUs2Z0Qt /tmp/tmp.Bup3U2bx5v
                            File size:72056 bytes
                            MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b