Edit tour

Linux Analysis Report
pftp.elf

Overview

General Information

Sample name:pftp.elf
Analysis ID:1645505
MD5:33a7b8096ee0b8023be2b42e12fdde77
SHA1:b2985f2032293908016886f0987ab3aa417b51c8
SHA256:7fb442ce463f5d915d3c32532fca6864877634d3b4d392be8205aa5cc0ed1c99
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:76
Range:0 - 100

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645505
Start date and time:2025-03-21 21:01:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:pftp.elf
Detection:MAL
Classification:mal76.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: 93.115.172.234:6667
Command:/tmp/pftp.elf
PID:5500
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • pftp.elf (PID: 5500, Parent: 5414, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/pftp.elf
    • pftp.elf New Fork (PID: 5502, Parent: 5500)
      • pftp.elf New Fork (PID: 5504, Parent: 5502)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
pftp.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    pftp.elfLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0xc385:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    SourceRuleDescriptionAuthorStrings
    5500.1.00007f3e4000f000.00007f3e40010000.rw-.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0x385:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    5502.1.00007f3e4000f000.00007f3e40010000.rw-.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0x385:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    5500.1.00007f3e40001000.00007f3e4000e000.r-x.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0xc385:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    5502.1.00007f3e40001000.00007f3e4000e000.r-x.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0xc385:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: pftp.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.115.172.234:6667"}
    Source: pftp.elfVirustotal: Detection: 56%Perma Link
    Source: pftp.elfReversingLabs: Detection: 58%

    Spreading

    barindex
    Source: /tmp/pftp.elf (PID: 5500)Opens: /proc/net/routeJump to behavior
    Source: global trafficTCP traffic: 192.168.2.14:39378 -> 93.115.172.234:6667
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

    System Summary

    barindex
    Source: pftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5500.1.00007f3e4000f000.00007f3e40010000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5502.1.00007f3e4000f000.00007f3e40010000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5500.1.00007f3e40001000.00007f3e4000e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5502.1.00007f3e40001000.00007f3e4000e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: pftp.elfELF static info symbol of initial sample: passwords
    Source: pftp.elfELF static info symbol of initial sample: usernames
    Source: Initial sampleString containing 'busybox' found: /bin/busybox;echo -e '\147\141\171\146\147\164'
    Source: pftp.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5500.1.00007f3e4000f000.00007f3e40010000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5502.1.00007f3e4000f000.00007f3e40010000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5500.1.00007f3e40001000.00007f3e4000e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5502.1.00007f3e40001000.00007f3e4000e000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: classification engineClassification label: mal76.spre.troj.linELF@0/1@2/0
    Source: pftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crt1.S
    Source: pftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crti.S
    Source: pftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/crtn.S
    Source: pftp.elfELF static info symbol of initial sample: libc/sysdeps/linux/m68k/vfork.S
    Source: /tmp/pftp.elf (PID: 5500)Queries kernel information via 'uname': Jump to behavior
    Source: pftp.elf, 5500.1.00007ffe60f9c000.00007ffe60fbd000.rw-.sdmpBinary or memory string: /tmp/qemu-open.neqRm5
    Source: pftp.elf, 5500.1.00007ffe60f9c000.00007ffe60fbd000.rw-.sdmp, pftp.elf, 5502.1.00007ffe60f9c000.00007ffe60fbd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/pftp.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/pftp.elf
    Source: pftp.elf, 5500.1.00007ffe60f9c000.00007ffe60fbd000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.neqRm5\
    Source: pftp.elf, 5500.1.000055ec4f6c1000.000055ec4f725000.rw-.sdmp, pftp.elf, 5502.1.000055ec4f6c1000.000055ec4f725000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
    Source: pftp.elf, 5500.1.00007ffe60f9c000.00007ffe60fbd000.rw-.sdmp, pftp.elf, 5502.1.00007ffe60f9c000.00007ffe60fbd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
    Source: pftp.elf, 5500.1.000055ec4f6c1000.000055ec4f725000.rw-.sdmp, pftp.elf, 5502.1.000055ec4f6c1000.000055ec4f725000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: pftp.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: pftp.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    {
      "C2 url": "93.115.172.234:6667"
    }
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645505 Sample: pftp.elf Startdate: 21/03/2025 Architecture: LINUX Score: 76 15 93.115.172.234, 39378, 39380, 39382 ALTER-NET-ASZorilorNr11SfGheorgheRO Romania 2->15 17 daisy.ubuntu.com 2->17 19 Found malware configuration 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Gafgyt 2->25 8 pftp.elf 2->8         started        signatures3 process4 signatures5 27 Opens /proc/net/* files useful for finding connected devices and routers 8->27 11 pftp.elf 8->11         started        process6 process7 13 pftp.elf 11->13         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    pftp.elf57%VirustotalBrowse
    pftp.elf58%ReversingLabsLinux.Trojan.Gafgyt
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    93.115.172.234:66670%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      93.115.172.234:6667true
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      93.115.172.234
      unknownRomania
      39531ALTER-NET-ASZorilorNr11SfGheorgheROtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      93.115.172.234sh.elfGet hashmaliciousGafgytBrowse
        sshd.elfGet hashmaliciousGafgytBrowse
          ftp.elfGet hashmaliciousGafgytBrowse
            tftp.elfGet hashmaliciousGafgytBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              daisy.ubuntu.comsshd.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.24
              ftp.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.25
              tftp.elfGet hashmaliciousGafgytBrowse
              • 162.213.35.24
              jwyt4py98x.ppc.elfGet hashmaliciousMiraiBrowse
              • 162.213.35.25
              .main.elfGet hashmaliciousXmrigBrowse
              • 162.213.35.25
              jwyt4py98x.arm6.elfGet hashmaliciousMiraiBrowse
              • 162.213.35.25
              jwyt4py98x.mpsl.elfGet hashmaliciousMiraiBrowse
              • 162.213.35.25
              jwyt4py98x.arm.elfGet hashmaliciousMiraiBrowse
              • 162.213.35.25
              jwyt4py98x.x86.elfGet hashmaliciousMiraiBrowse
              • 162.213.35.24
              i.elfGet hashmaliciousUnknownBrowse
              • 162.213.35.25
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              ALTER-NET-ASZorilorNr11SfGheorgheROsh.elfGet hashmaliciousGafgytBrowse
              • 93.115.172.234
              sshd.elfGet hashmaliciousGafgytBrowse
              • 93.115.172.234
              ftp.elfGet hashmaliciousGafgytBrowse
              • 93.115.172.234
              tftp.elfGet hashmaliciousGafgytBrowse
              • 93.115.172.234
              Ravateb.pdf.exeGet hashmaliciousUnknownBrowse
              • 89.46.233.239
              pp.dd.exeGet hashmaliciousUnknownBrowse
              • 93.115.172.125
              RPV.exeGet hashmaliciousI2PRATBrowse
              • 93.115.172.125
              pTVKHqys2h.exeGet hashmaliciousXmrigBrowse
              • 93.115.172.41
              pXlV6TKi3E.exeGet hashmaliciousSalityBrowse
              • 89.46.234.189
              boatnet.x86Get hashmaliciousMiraiBrowse
              • 89.46.238.151
              No context
              No context
              Process:/tmp/pftp.elf
              File Type:ASCII text
              Category:dropped
              Size (bytes):230
              Entropy (8bit):3.709552666863289
              Encrypted:false
              SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
              MD5:2E667F43AE18CD1FE3C108641708A82C
              SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
              SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
              SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
              Malicious:false
              Reputation:high, very likely benign file
              Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
              File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
              Entropy (8bit):5.944423138684716
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:pftp.elf
              File size:70'907 bytes
              MD5:33a7b8096ee0b8023be2b42e12fdde77
              SHA1:b2985f2032293908016886f0987ab3aa417b51c8
              SHA256:7fb442ce463f5d915d3c32532fca6864877634d3b4d392be8205aa5cc0ed1c99
              SHA512:511ac02bba99ddf7020b3d34b570ac91b2ee05a62f8ea8d2acac8d5839cd489c93814203c2bda2c88c3852e875253de94b363512b8833c74dd9891492cc5dde3
              SSDEEP:1536:faqPY28ksciuZe830WMdUuFu18FMVf5tDCluh:faqPY28jS10VUsSBVB
              TLSH:6F63F8E1FD41EF2AF00A9A3A0AC747346530BF270B521D2173677A668AB63D47517F0A
              File Content Preview:.ELF.......................D...4...0.....4. ...(.................................. .......................e....... .dt.Q............................NV..a....da.....N^NuNV..J9...Df>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X........DN^NuNV..N^NuN

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:MC68000
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x80000144
              Flags:0x0
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:55088
              Section Header Size:40
              Number of Section Headers:15
              Header String Table Index:12
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x800000940x940x140x00x6AX002
              .textPROGBITS0x800000a80xa80xbcec0x00x6AX004
              .finiPROGBITS0x8000bd940xbd940xe0x00x6AX002
              .rodataPROGBITS0x8000bda20xbda20xde10x00x2A002
              .eh_framePROGBITS0x8000cb840xcb840x40x00x2A004
              .ctorsPROGBITS0x8000eb880xcb880x80x00x3WA004
              .dtorsPROGBITS0x8000eb900xcb900x80x00x3WA004
              .jcrPROGBITS0x8000eb980xcb980x40x00x3WA004
              .dataPROGBITS0x8000eb9c0xcb9c0x3a80x00x3WA004
              .bssNOBITS0x8000ef440xcf440x61480x00x3WA004
              .commentPROGBITS0x00xcf440x7860x00x0001
              .shstrtabSTRTAB0x00xd6ca0x660x00x0001
              .symtabSYMTAB0x00xd9880x22600x100x0141974
              .strtabSTRTAB0x00xfbe80x19130x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x800000000x800000000xcb880xcb885.89290x5R E0x2000.init .text .fini .rodata .eh_frame
              LOAD0xcb880x8000eb880x8000eb880x3bc0x65042.97970x6RW 0x2000.ctors .dtors .jcr .data .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              .symtab0x800000940SECTION<unknown>DEFAULT1
              .symtab0x800000a80SECTION<unknown>DEFAULT2
              .symtab0x8000bd940SECTION<unknown>DEFAULT3
              .symtab0x8000bda20SECTION<unknown>DEFAULT4
              .symtab0x8000cb840SECTION<unknown>DEFAULT5
              .symtab0x8000eb880SECTION<unknown>DEFAULT6
              .symtab0x8000eb900SECTION<unknown>DEFAULT7
              .symtab0x8000eb980SECTION<unknown>DEFAULT8
              .symtab0x8000eb9c0SECTION<unknown>DEFAULT9
              .symtab0x8000ef440SECTION<unknown>DEFAULT10
              .symtab0x00SECTION<unknown>DEFAULT11
              .symtab0x00SECTION<unknown>DEFAULT12
              .symtab0x00SECTION<unknown>DEFAULT13
              .symtab0x00SECTION<unknown>DEFAULT14
              Q.symtab0x8000ef7c16384OBJECT<unknown>DEFAULT10
              StartTheLelz.symtab0x800021d68930FUNC<unknown>DEFAULT2
              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __CTOR_END__.symtab0x8000eb8c0OBJECT<unknown>DEFAULT6
              __CTOR_LIST__.symtab0x8000eb880OBJECT<unknown>DEFAULT6
              __C_ctype_b.symtab0x8000ec084OBJECT<unknown>DEFAULT9
              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_b_data.symtab0x8000c538768OBJECT<unknown>DEFAULT4
              __C_ctype_toupper.symtab0x8000ec104OBJECT<unknown>DEFAULT9
              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __C_ctype_toupper_data.symtab0x8000c838768OBJECT<unknown>DEFAULT4
              __DTOR_END__.symtab0x8000eb940OBJECT<unknown>DEFAULT7
              __DTOR_LIST__.symtab0x8000eb900OBJECT<unknown>DEFAULT7
              __EH_FRAME_BEGIN__.symtab0x8000cb840OBJECT<unknown>DEFAULT5
              __FRAME_END__.symtab0x8000cb840OBJECT<unknown>DEFAULT5
              __GI___C_ctype_b.symtab0x8000ec084OBJECT<unknown>HIDDEN9
              __GI___C_ctype_b_data.symtab0x8000c538768OBJECT<unknown>HIDDEN4
              __GI___C_ctype_toupper.symtab0x8000ec104OBJECT<unknown>HIDDEN9
              __GI___C_ctype_toupper_data.symtab0x8000c838768OBJECT<unknown>HIDDEN4
              __GI___ctype_b.symtab0x8000ec0c4OBJECT<unknown>HIDDEN9
              __GI___ctype_toupper.symtab0x8000ec144OBJECT<unknown>HIDDEN9
              __GI___errno_location.symtab0x8000760c16FUNC<unknown>HIDDEN2
              __GI___fputc_unlocked.symtab0x800078bc392FUNC<unknown>HIDDEN2
              __GI___libc_fcntl.symtab0x80006e08188FUNC<unknown>HIDDEN2
              __GI___libc_fcntl64.symtab0x80006f1c54FUNC<unknown>HIDDEN2
              __GI___libc_open.symtab0x800072ae80FUNC<unknown>HIDDEN2
              __GI___uClibc_fini.symtab0x8000a210106FUNC<unknown>HIDDEN2
              __GI___uClibc_init.symtab0x8000a32c74FUNC<unknown>HIDDEN2
              __GI__exit.symtab0x80006f8c16FUNC<unknown>HIDDEN2
              __GI_abort.symtab0x8000b558390FUNC<unknown>HIDDEN2
              __GI_atoi.symtab0x80009c3c28FUNC<unknown>HIDDEN2
              __GI_atol.symtab0x80009c3c28FUNC<unknown>HIDDEN2
              __GI_brk.symtab0x8000b70c64FUNC<unknown>HIDDEN2
              __GI_chdir.symtab0x80006fda16FUNC<unknown>HIDDEN2
              __GI_close.symtab0x80006fec60FUNC<unknown>HIDDEN2
              __GI_connect.symtab0x8000891448FUNC<unknown>HIDDEN2
              __GI_dup2.symtab0x8000702872FUNC<unknown>HIDDEN2
              __GI_errno.symtab0x80012f804OBJECT<unknown>HIDDEN10
              __GI_execl.symtab0x80009f2c178FUNC<unknown>HIDDEN2
              __GI_execve.symtab0x8000a60c84FUNC<unknown>HIDDEN2
              __GI_exit.symtab0x80009eb0124FUNC<unknown>HIDDEN2
              __GI_fcntl.symtab0x80006e08188FUNC<unknown>HIDDEN2
              __GI_fcntl64.symtab0x80006f1c54FUNC<unknown>HIDDEN2
              __GI_fork.symtab0x8000707056FUNC<unknown>HIDDEN2
              __GI_fputs_unlocked.symtab0x80007a4480FUNC<unknown>HIDDEN2
              __GI_fseek.symtab0x8000b7ac40FUNC<unknown>HIDDEN2
              __GI_fseeko64.symtab0x8000b7d4346FUNC<unknown>HIDDEN2
              __GI_fwrite_unlocked.symtab0x80007a94162FUNC<unknown>HIDDEN2
              __GI_getdtablesize.symtab0x800070a852FUNC<unknown>HIDDEN2
              __GI_getegid.symtab0x8000a66060FUNC<unknown>HIDDEN2
              __GI_geteuid.symtab0x8000a69c60FUNC<unknown>HIDDEN2
              __GI_getgid.symtab0x8000a6d860FUNC<unknown>HIDDEN2
              __GI_getpid.symtab0x800070dc56FUNC<unknown>HIDDEN2
              __GI_getrlimit.symtab0x8000711490FUNC<unknown>HIDDEN2
              __GI_getsockname.symtab0x8000894450FUNC<unknown>HIDDEN2
              __GI_getuid.symtab0x8000a71460FUNC<unknown>HIDDEN2
              __GI_h_errno.symtab0x80012f844OBJECT<unknown>HIDDEN10
              __GI_inet_addr.symtab0x800088e448FUNC<unknown>HIDDEN2
              __GI_inet_aton.symtab0x8000b304362FUNC<unknown>HIDDEN2
              __GI_inet_ntoa.symtab0x800088c430FUNC<unknown>HIDDEN2
              __GI_inet_ntoa_r.symtab0x80008824160FUNC<unknown>HIDDEN2
              __GI_initstate_r.symtab0x80009af2330FUNC<unknown>HIDDEN2
              __GI_ioctl.symtab0x80007170130FUNC<unknown>HIDDEN2
              __GI_isatty.symtab0x800086f452FUNC<unknown>HIDDEN2
              __GI_kill.symtab0x8000723c20FUNC<unknown>HIDDEN2
              __GI_lseek64.symtab0x8000bcf2108FUNC<unknown>HIDDEN2
              __GI_memchr.symtab0x8000af20348FUNC<unknown>HIDDEN2
              __GI_memcpy.symtab0x80007f62240FUNC<unknown>HIDDEN2
              __GI_mempcpy.symtab0x8000b07c42FUNC<unknown>HIDDEN2
              __GI_memrchr.symtab0x8000b0a8358FUNC<unknown>HIDDEN2
              __GI_memset.symtab0x80008054310FUNC<unknown>HIDDEN2
              __GI_nanosleep.symtab0x8000a75078FUNC<unknown>HIDDEN2
              __GI_open.symtab0x800072ae80FUNC<unknown>HIDDEN2
              __GI_pipe.symtab0x8000731c62FUNC<unknown>HIDDEN2
              __GI_putc_unlocked.symtab0x800078bc392FUNC<unknown>HIDDEN2
              __GI_raise.symtab0x8000bc7428FUNC<unknown>HIDDEN2
              __GI_random.symtab0x8000950c94FUNC<unknown>HIDDEN2
              __GI_random_r.symtab0x80009842266FUNC<unknown>HIDDEN2
              __GI_rawmemchr.symtab0x8000baf8274FUNC<unknown>HIDDEN2
              __GI_read.symtab0x8000735c84FUNC<unknown>HIDDEN2
              __GI_recv.symtab0x800089bc56FUNC<unknown>HIDDEN2
              __GI_sbrk.symtab0x8000a7a0106FUNC<unknown>HIDDEN2
              __GI_select.symtab0x800073b0100FUNC<unknown>HIDDEN2
              __GI_send.symtab0x800089f456FUNC<unknown>HIDDEN2
              __GI_sendto.symtab0x80008a2c70FUNC<unknown>HIDDEN2
              __GI_setsid.symtab0x8000741456FUNC<unknown>HIDDEN2
              __GI_setsockopt.symtab0x80008a7464FUNC<unknown>HIDDEN2
              __GI_setstate_r.symtab0x800096ac406FUNC<unknown>HIDDEN2
              __GI_sigaction.symtab0x8000b470232FUNC<unknown>HIDDEN2
              __GI_sigaddset.symtab0x80008ae870FUNC<unknown>HIDDEN2
              __GI_sigemptyset.symtab0x80008b3060FUNC<unknown>HIDDEN2
              __GI_signal.symtab0x80008b6c238FUNC<unknown>HIDDEN2
              __GI_sigprocmask.symtab0x8000744c160FUNC<unknown>HIDDEN2
              __GI_sleep.symtab0x80009fe0558FUNC<unknown>HIDDEN2
              __GI_socket.symtab0x80008ab450FUNC<unknown>HIDDEN2
              __GI_srandom_r.symtab0x8000994c422FUNC<unknown>HIDDEN2
              __GI_strchr.symtab0x8000818c390FUNC<unknown>HIDDEN2
              __GI_strcmp.symtab0x80008314110FUNC<unknown>HIDDEN2
              __GI_strcoll.symtab0x80008314110FUNC<unknown>HIDDEN2
              __GI_strcpy.symtab0x8000838492FUNC<unknown>HIDDEN2
              __GI_strlen.symtab0x800083e0268FUNC<unknown>HIDDEN2
              __GI_strpbrk.symtab0x8000b2ac86FUNC<unknown>HIDDEN2
              __GI_strspn.symtab0x8000bc0c104FUNC<unknown>HIDDEN2
              __GI_strstr.symtab0x800084ec484FUNC<unknown>HIDDEN2
              __GI_strtok.symtab0x800086d036FUNC<unknown>HIDDEN2
              __GI_strtok_r.symtab0x8000b210154FUNC<unknown>HIDDEN2
              __GI_strtol.symtab0x80009c5834FUNC<unknown>HIDDEN2
              __GI_tcgetattr.symtab0x80008728182FUNC<unknown>HIDDEN2
              __GI_time.symtab0x800074ec62FUNC<unknown>HIDDEN2
              __GI_toupper.symtab0x800075cc64FUNC<unknown>HIDDEN2
              __GI_vfork.symtab0x80006de038FUNC<unknown>HIDDEN2
              __GI_wait4.symtab0x8000a86630FUNC<unknown>HIDDEN2
              __GI_waitpid.symtab0x8000752c34FUNC<unknown>HIDDEN2
              __GI_write.symtab0x8000755084FUNC<unknown>HIDDEN2
              __JCR_END__.symtab0x8000eb980OBJECT<unknown>DEFAULT8
              __JCR_LIST__.symtab0x8000eb980OBJECT<unknown>DEFAULT8
              __app_fini.symtab0x80014fcc4OBJECT<unknown>HIDDEN10
              __atexit_lock.symtab0x8000ef1024OBJECT<unknown>DEFAULT9
              __bsd_signal.symtab0x80008b6c238FUNC<unknown>HIDDEN2
              __bss_start.symtab0x8000ef440NOTYPE<unknown>DEFAULTSHN_ABS
              __check_one_fd.symtab0x8000a2e868FUNC<unknown>DEFAULT2
              __check_suid.symtab0x8000a28c92FUNC<unknown>DEFAULT2
              __ctype_b.symtab0x8000ec0c4OBJECT<unknown>DEFAULT9
              __ctype_toupper.symtab0x8000ec144OBJECT<unknown>DEFAULT9
              __curbrk.symtab0x80014fdc4OBJECT<unknown>DEFAULT10
              __data_start.symtab0x8000eba40NOTYPE<unknown>DEFAULT9
              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __do_global_ctors_aux.symtab0x8000bd600FUNC<unknown>DEFAULT2
              __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
              __dso_handle.symtab0x8000eb9c0OBJECT<unknown>HIDDEN9
              __environ.symtab0x80014fc44OBJECT<unknown>DEFAULT10
              __errno_location.symtab0x8000760c16FUNC<unknown>DEFAULT2
              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __exit_cleanup.symtab0x80014fbc4OBJECT<unknown>HIDDEN10
              __fini_array_end.symtab0x8000eb880NOTYPE<unknown>HIDDENSHN_ABS
              __fini_array_start.symtab0x8000eb880NOTYPE<unknown>HIDDENSHN_ABS
              __fputc_unlocked.symtab0x800078bc392FUNC<unknown>DEFAULT2
              __free_to_heap.symtab0x8000900c342FUNC<unknown>DEFAULT2
              __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __heap_add_free_area.symtab0x8000932666FUNC<unknown>DEFAULT2
              __heap_alloc.symtab0x8000921e150FUNC<unknown>DEFAULT2
              __heap_delete.symtab0x80008fb488FUNC<unknown>DEFAULT2
              __heap_delete.symtab0x8000918488FUNC<unknown>DEFAULT2
              __heap_free.symtab0x80009368404FUNC<unknown>DEFAULT2
              __heap_free_area_alloc.symtab0x800091dc66FUNC<unknown>DEFAULT2
              __heap_link_free_area.symtab0x800092b470FUNC<unknown>DEFAULT2
              __heap_link_free_area_after.symtab0x800092fa44FUNC<unknown>DEFAULT2
              __init_array_end.symtab0x8000eb880NOTYPE<unknown>HIDDENSHN_ABS
              __init_array_start.symtab0x8000eb880NOTYPE<unknown>HIDDENSHN_ABS
              __libc_close.symtab0x80006fec60FUNC<unknown>DEFAULT2
              __libc_connect.symtab0x8000891448FUNC<unknown>DEFAULT2
              __libc_creat.symtab0x800072fe30FUNC<unknown>DEFAULT2
              __libc_fcntl.symtab0x80006e08188FUNC<unknown>DEFAULT2
              __libc_fcntl64.symtab0x80006f1c54FUNC<unknown>DEFAULT2
              __libc_fork.symtab0x8000707056FUNC<unknown>DEFAULT2
              __libc_getpid.symtab0x800070dc56FUNC<unknown>DEFAULT2
              __libc_lseek64.symtab0x8000bcf2108FUNC<unknown>DEFAULT2
              __libc_nanosleep.symtab0x8000a75078FUNC<unknown>DEFAULT2
              __libc_open.symtab0x800072ae80FUNC<unknown>DEFAULT2
              __libc_read.symtab0x8000735c84FUNC<unknown>DEFAULT2
              __libc_recv.symtab0x800089bc56FUNC<unknown>DEFAULT2
              __libc_select.symtab0x800073b0100FUNC<unknown>DEFAULT2
              __libc_send.symtab0x800089f456FUNC<unknown>DEFAULT2
              __libc_sendto.symtab0x80008a2c70FUNC<unknown>DEFAULT2
              __libc_sigaction.symtab0x8000b470232FUNC<unknown>DEFAULT2
              __libc_stack_end.symtab0x80014fc04OBJECT<unknown>DEFAULT10
              __libc_waitpid.symtab0x8000752c34FUNC<unknown>DEFAULT2
              __libc_write.symtab0x8000755084FUNC<unknown>DEFAULT2
              __malloc_from_heap.symtab0x80008d38466FUNC<unknown>DEFAULT2
              __malloc_heap.symtab0x8000ed544OBJECT<unknown>DEFAULT9
              __malloc_heap_lock.symtab0x80014fa424OBJECT<unknown>DEFAULT10
              __malloc_sbrk_lock.symtab0x8001506c24OBJECT<unknown>DEFAULT10
              __pagesize.symtab0x80014fc84OBJECT<unknown>DEFAULT10
              __preinit_array_end.symtab0x8000eb880NOTYPE<unknown>HIDDENSHN_ABS
              __preinit_array_start.symtab0x8000eb880NOTYPE<unknown>HIDDENSHN_ABS
              __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __pthread_mutex_init.symtab0x8000a27a10FUNC<unknown>DEFAULT2
              __pthread_mutex_lock.symtab0x8000a27a10FUNC<unknown>DEFAULT2
              __pthread_mutex_trylock.symtab0x8000a27a10FUNC<unknown>DEFAULT2
              __pthread_mutex_unlock.symtab0x8000a27a10FUNC<unknown>DEFAULT2
              __pthread_return_0.symtab0x8000a27a10FUNC<unknown>DEFAULT2
              __pthread_return_void.symtab0x8000a2848FUNC<unknown>DEFAULT2
              __raise.symtab0x8000bc7428FUNC<unknown>HIDDEN2
              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
              __rtld_fini.symtab0x80014fd04OBJECT<unknown>HIDDEN10
              __sigaddset.symtab0x80008cac68FUNC<unknown>DEFAULT2
              __sigdelset.symtab0x80008cf072FUNC<unknown>DEFAULT2
              __sigismember.symtab0x80008c5c80FUNC<unknown>DEFAULT2
              __socketcall.symtab0x8000a5c074FUNC<unknown>HIDDEN2
              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __stdin.symtab0x8000ec244OBJECT<unknown>DEFAULT9
              __stdio_WRITE.symtab0x8000a884314FUNC<unknown>HIDDEN2
              __stdio_adjust_position.symtab0x8000b930352FUNC<unknown>HIDDEN2
              __stdio_fwrite.symtab0x8000a9c0518FUNC<unknown>HIDDEN2
              __stdio_init_mutex.symtab0x8000773032FUNC<unknown>HIDDEN2
              __stdio_mutex_initializer.3828.symtab0x8000cb3824OBJECT<unknown>DEFAULT4
              __stdio_seek.symtab0x8000ba90102FUNC<unknown>HIDDEN2
              __stdio_trans2w_o.symtab0x8000abc8414FUNC<unknown>HIDDEN2
              __stdio_wcommit.symtab0x80007848116FUNC<unknown>HIDDEN2
              __stdout.symtab0x8000ec284OBJECT<unknown>DEFAULT9
              __syscall_chdir.symtab0x80006f9c62FUNC<unknown>DEFAULT2
              __syscall_exit.symtab0x80006f5456FUNC<unknown>DEFAULT2
              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __syscall_fcntl64.symtab0x80006ec488FUNC<unknown>DEFAULT2
              __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __syscall_kill.symtab0x800071f472FUNC<unknown>DEFAULT2
              __syscall_llseek.symtab0x8000bc9098FUNC<unknown>DEFAULT2
              __syscall_open.symtab0x8000725094FUNC<unknown>DEFAULT2
              __syscall_rt_sigaction.symtab0x8000b74c94FUNC<unknown>HIDDEN2
              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __syscall_wait4.symtab0x8000a80c90FUNC<unknown>DEFAULT2
              __uClibc_fini.symtab0x8000a210106FUNC<unknown>DEFAULT2
              __uClibc_init.symtab0x8000a32c74FUNC<unknown>DEFAULT2
              __uClibc_main.symtab0x8000a376584FUNC<unknown>DEFAULT2
              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              __uclibc_progname.symtab0x8000ef284OBJECT<unknown>HIDDEN9
              __vfork.symtab0x80006de038FUNC<unknown>HIDDEN2
              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _dl_aux_init.symtab0x8000b6e044FUNC<unknown>DEFAULT2
              _dl_phdr.symtab0x800150844OBJECT<unknown>DEFAULT10
              _dl_phnum.symtab0x800150884OBJECT<unknown>DEFAULT10
              _edata.symtab0x8000ef440NOTYPE<unknown>DEFAULTSHN_ABS
              _end.symtab0x8001508c0NOTYPE<unknown>DEFAULTSHN_ABS
              _errno.symtab0x80012f804OBJECT<unknown>DEFAULT10
              _exit.symtab0x80006f8c16FUNC<unknown>DEFAULT2
              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _fini.symtab0x8000bd940FUNC<unknown>DEFAULT3
              _fixed_buffers.symtab0x80012f908192OBJECT<unknown>DEFAULT10
              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _h_errno.symtab0x80012f844OBJECT<unknown>DEFAULT10
              _init.symtab0x800000940FUNC<unknown>DEFAULT1
              _pthread_cleanup_pop_restore.symtab0x8000a2848FUNC<unknown>DEFAULT2
              _pthread_cleanup_push_defer.symtab0x8000a2848FUNC<unknown>DEFAULT2
              _sigintr.symtab0x80014fec128OBJECT<unknown>HIDDEN10
              _start.symtab0x800001440FUNC<unknown>DEFAULT2
              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _stdio_init.symtab0x800076c8104FUNC<unknown>HIDDEN2
              _stdio_openlist.symtab0x8000ec2c4OBJECT<unknown>DEFAULT9
              _stdio_openlist_add_lock.symtab0x8000ec3024OBJECT<unknown>DEFAULT9
              _stdio_openlist_del_count.symtab0x80012f8c4OBJECT<unknown>DEFAULT10
              _stdio_openlist_del_lock.symtab0x8000ec4824OBJECT<unknown>DEFAULT9
              _stdio_openlist_use_count.symtab0x80012f884OBJECT<unknown>DEFAULT10
              _stdio_streams.symtab0x8000ec64240OBJECT<unknown>DEFAULT9
              _stdio_term.symtab0x80007750248FUNC<unknown>HIDDEN2
              _stdio_user_locking.symtab0x8000ec604OBJECT<unknown>DEFAULT9
              _stdlib_strto_l.symtab0x80009c7c562FUNC<unknown>HIDDEN2
              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _uintmaxtostr.symtab0x8000ad68438FUNC<unknown>HIDDEN2
              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              _wordcopy_fwd_aligned.symtab0x80007b38566FUNC<unknown>DEFAULT2
              _wordcopy_fwd_dest_aligned.symtab0x80007d6e500FUNC<unknown>DEFAULT2
              abort.symtab0x8000b558390FUNC<unknown>DEFAULT2
              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              atoi.symtab0x80009c3c28FUNC<unknown>DEFAULT2
              atol.symtab0x80009c3c28FUNC<unknown>DEFAULT2
              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              been_there_done_that.symtab0x80014fd84OBJECT<unknown>DEFAULT10
              been_there_done_that.2790.symtab0x80014fd44OBJECT<unknown>DEFAULT10
              brk.symtab0x8000b70c64FUNC<unknown>DEFAULT2
              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              bsd_signal.symtab0x80008b6c238FUNC<unknown>DEFAULT2
              buf.2603.symtab0x80014f9416OBJECT<unknown>DEFAULT10
              c.symtab0x8000ec004OBJECT<unknown>DEFAULT9
              call___do_global_ctors_aux.symtab0x8000bd8a0FUNC<unknown>DEFAULT2
              call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
              call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
              chdir.symtab0x80006fda16FUNC<unknown>DEFAULT2
              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              close.symtab0x80006fec60FUNC<unknown>DEFAULT2
              close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              commServer.symtab0x8000eba84OBJECT<unknown>DEFAULT9
              completed.2170.symtab0x8000ef441OBJECT<unknown>DEFAULT10
              connect.symtab0x8000891448FUNC<unknown>DEFAULT2
              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              connectTimeout.symtab0x8000146e462FUNC<unknown>DEFAULT2
              creat.symtab0x800072fe30FUNC<unknown>DEFAULT2
              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              csum.symtab0x80001f7c228FUNC<unknown>DEFAULT2
              currentServer.symtab0x8000ebac4OBJECT<unknown>DEFAULT9
              data_start.symtab0x8000eba40NOTYPE<unknown>DEFAULT9
              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              dup2.symtab0x8000702872FUNC<unknown>DEFAULT2
              dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              environ.symtab0x80014fc44OBJECT<unknown>DEFAULT10
              errno.symtab0x80012f804OBJECT<unknown>DEFAULT10
              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              execl.symtab0x80009f2c178FUNC<unknown>DEFAULT2
              execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              execve.symtab0x8000a60c84FUNC<unknown>DEFAULT2
              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              exit.symtab0x80009eb0124FUNC<unknown>DEFAULT2
              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fcntl.symtab0x80006e08188FUNC<unknown>DEFAULT2
              fcntl64.symtab0x80006f1c54FUNC<unknown>DEFAULT2
              fdgets.symtab0x80000d36118FUNC<unknown>DEFAULT2
              fdopen_pids.symtab0x80012f7c4OBJECT<unknown>DEFAULT10
              fdpclose.symtab0x80000bda348FUNC<unknown>DEFAULT2
              fdpopen.symtab0x800009d2520FUNC<unknown>DEFAULT2
              fix_errno.symtab0x80006df80NOTYPE<unknown>DEFAULT2
              fork.symtab0x8000707056FUNC<unknown>DEFAULT2
              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fputc_unlocked.symtab0x800078bc392FUNC<unknown>DEFAULT2
              fputc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fputs_unlocked.symtab0x80007a4480FUNC<unknown>DEFAULT2
              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
              free.symtab0x8000916232FUNC<unknown>DEFAULT2
              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fseek.symtab0x8000b7ac40FUNC<unknown>DEFAULT2
              fseeko.symtab0x8000b7ac40FUNC<unknown>DEFAULT2
              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fseeko64.symtab0x8000b7d4346FUNC<unknown>DEFAULT2
              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              fwrite_unlocked.symtab0x80007a94162FUNC<unknown>DEFAULT2
              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getBogos.symtab0x80000fb2406FUNC<unknown>DEFAULT2
              getBuild.symtab0x8000669816FUNC<unknown>DEFAULT2
              getCores.symtab0x80001148176FUNC<unknown>DEFAULT2
              getHost.symtab0x80000f4256FUNC<unknown>DEFAULT2
              getOurIP.symtab0x80006494516FUNC<unknown>DEFAULT2
              getRandomIP.symtab0x80001f4456FUNC<unknown>DEFAULT2
              getRandomPublicIP.symtab0x80001b261054FUNC<unknown>DEFAULT2
              getdtablesize.symtab0x800070a852FUNC<unknown>DEFAULT2
              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getegid.symtab0x8000a66060FUNC<unknown>DEFAULT2
              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              geteuid.symtab0x8000a69c60FUNC<unknown>DEFAULT2
              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getgid.symtab0x8000a6d860FUNC<unknown>DEFAULT2
              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getpid.symtab0x800070dc56FUNC<unknown>DEFAULT2
              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getrlimit.symtab0x8000711490FUNC<unknown>DEFAULT2
              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getsockname.symtab0x8000894450FUNC<unknown>DEFAULT2
              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getsockopt.symtab0x8000897866FUNC<unknown>DEFAULT2
              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              getuid.symtab0x8000a71460FUNC<unknown>DEFAULT2
              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              gotIP.symtab0x8000ef644OBJECT<unknown>DEFAULT10
              h_errno.symtab0x80012f844OBJECT<unknown>DEFAULT10
              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
              heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              hextable.symtab0x8000be361024OBJECT<unknown>DEFAULT4
              htonl.symtab0x8000880212FUNC<unknown>DEFAULT2
              htons.symtab0x8000880e22FUNC<unknown>DEFAULT2
              i.4126.symtab0x8000ec044OBJECT<unknown>DEFAULT9
              index.symtab0x8000818c390FUNC<unknown>DEFAULT2
              inet_addr.symtab0x800088e448FUNC<unknown>DEFAULT2
              inet_aton.symtab0x8000b304362FUNC<unknown>DEFAULT2
              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              inet_ntoa.symtab0x800088c430FUNC<unknown>DEFAULT2
              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              inet_ntoa_r.symtab0x80008824160FUNC<unknown>DEFAULT2
              initConnection.symtab0x8000634c328FUNC<unknown>DEFAULT2
              init_rand.symtab0x8000016c144FUNC<unknown>DEFAULT2
              initial_fa.symtab0x8000ed58260OBJECT<unknown>DEFAULT9
              initstate.symtab0x800095de118FUNC<unknown>DEFAULT2
              initstate_r.symtab0x80009af2330FUNC<unknown>DEFAULT2
              ioctl.symtab0x80007170130FUNC<unknown>DEFAULT2
              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              ipState.symtab0x8000ef765OBJECT<unknown>DEFAULT10
              isatty.symtab0x800086f452FUNC<unknown>DEFAULT2
              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              isspace.symtab0x800075a440FUNC<unknown>DEFAULT2
              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              kill.symtab0x8000723c20FUNC<unknown>DEFAULT2
              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              libc/sysdeps/linux/m68k/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              libc/sysdeps/linux/m68k/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              libc/sysdeps/linux/m68k/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              libc/sysdeps/linux/m68k/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              listFork.symtab0x8000163c268FUNC<unknown>DEFAULT2
              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              lseek64.symtab0x8000bcf2108FUNC<unknown>DEFAULT2
              macAddress.symtab0x8000ef706OBJECT<unknown>DEFAULT10
              main.symtab0x800066a81848FUNC<unknown>DEFAULT2
              mainCommSock.symtab0x8000ef604OBJECT<unknown>DEFAULT10
              makeIPPacket.symtab0x80002126132FUNC<unknown>DEFAULT2
              makeRandomStr.symtab0x800011f8118FUNC<unknown>DEFAULT2
              malloc.symtab0x80008f0a168FUNC<unknown>DEFAULT2
              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              matchPrompt.symtab0x80001872244FUNC<unknown>DEFAULT2
              memchr.symtab0x8000af20348FUNC<unknown>DEFAULT2
              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memcpy.symtab0x80007f62240FUNC<unknown>DEFAULT2
              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              mempcpy.symtab0x8000b07c42FUNC<unknown>DEFAULT2
              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memrchr.symtab0x8000b0a8358FUNC<unknown>DEFAULT2
              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              memset.symtab0x80008054310FUNC<unknown>DEFAULT2
              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              mylock.symtab0x8000ee5c24OBJECT<unknown>DEFAULT9
              mylock.symtab0x8000ef2c24OBJECT<unknown>DEFAULT9
              nanosleep.symtab0x8000a75078FUNC<unknown>DEFAULT2
              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              negotiate.symtab0x80001748298FUNC<unknown>DEFAULT2
              next_start.1067.symtab0x80014f904OBJECT<unknown>DEFAULT10
              ntohl.symtab0x800087e012FUNC<unknown>DEFAULT2
              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              ntohs.symtab0x800087ec22FUNC<unknown>DEFAULT2
              numpids.symtab0x8000ef688OBJECT<unknown>DEFAULT10
              object.2251.symtab0x8000ef4624OBJECT<unknown>DEFAULT10
              open.symtab0x800072ae80FUNC<unknown>DEFAULT2
              open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              ourIP.symtab0x80014fe04OBJECT<unknown>DEFAULT10
              p.2168.symtab0x8000eba00OBJECT<unknown>DEFAULT9
              parseHex.symtab0x80000dac84FUNC<unknown>DEFAULT2
              passwords.symtab0x8000ebc856OBJECT<unknown>DEFAULT9
              pids.symtab0x80014fe84OBJECT<unknown>DEFAULT10
              pipe.symtab0x8000731c62FUNC<unknown>DEFAULT2
              pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              print.symtab0x80000614688FUNC<unknown>DEFAULT2
              printchar.symtab0x800003c268FUNC<unknown>DEFAULT2
              printi.symtab0x800004dc312FUNC<unknown>DEFAULT2
              prints.symtab0x80000406214FUNC<unknown>DEFAULT2
              processCmd.symtab0x800058342840FUNC<unknown>DEFAULT2
              putc_unlocked.symtab0x800078bc392FUNC<unknown>DEFAULT2
              puts.symtab0x8000761c172FUNC<unknown>DEFAULT2
              puts.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              raise.symtab0x8000bc7428FUNC<unknown>DEFAULT2
              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              rand.symtab0x800094fc14FUNC<unknown>DEFAULT2
              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              rand_cmwc.symtab0x800001fc280FUNC<unknown>DEFAULT2
              random.symtab0x8000950c94FUNC<unknown>DEFAULT2
              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              random_poly_info.symtab0x8000cb5040OBJECT<unknown>DEFAULT4
              random_r.symtab0x80009842266FUNC<unknown>DEFAULT2
              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              randtbl.symtab0x8000ee90128OBJECT<unknown>DEFAULT9
              rawmemchr.symtab0x8000baf8274FUNC<unknown>DEFAULT2
              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              read.symtab0x8000735c84FUNC<unknown>DEFAULT2
              read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              readUntil.symtab0x80001966448FUNC<unknown>DEFAULT2
              recv.symtab0x800089bc56FUNC<unknown>DEFAULT2
              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              recvLine.symtab0x8000126e512FUNC<unknown>DEFAULT2
              sbrk.symtab0x8000a7a0106FUNC<unknown>DEFAULT2
              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              scanPid.symtab0x80014fe44OBJECT<unknown>DEFAULT10
              sclose.symtab0x800021aa44FUNC<unknown>DEFAULT2
              select.symtab0x800073b0100FUNC<unknown>DEFAULT2
              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              send.symtab0x800089f456FUNC<unknown>DEFAULT2
              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sendHOLD.symtab0x800052fa1338FUNC<unknown>DEFAULT2
              sendJUNK.symtab0x80004e2e1228FUNC<unknown>DEFAULT2
              sendTCP.symtab0x800049421260FUNC<unknown>DEFAULT2
              sendUDP.symtab0x800044b81162FUNC<unknown>DEFAULT2
              sendto.symtab0x80008a2c70FUNC<unknown>DEFAULT2
              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              setsid.symtab0x8000741456FUNC<unknown>DEFAULT2
              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              setsockopt.symtab0x80008a7464FUNC<unknown>DEFAULT2
              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              setstate.symtab0x8000956a116FUNC<unknown>DEFAULT2
              setstate_r.symtab0x800096ac406FUNC<unknown>DEFAULT2
              sigaction.symtab0x8000b470232FUNC<unknown>DEFAULT2
              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigaddset.symtab0x80008ae870FUNC<unknown>DEFAULT2
              sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigemptyset.symtab0x80008b3060FUNC<unknown>DEFAULT2
              signal.symtab0x80008b6c238FUNC<unknown>DEFAULT2
              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigprocmask.symtab0x8000744c160FUNC<unknown>DEFAULT2
              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sleep.symtab0x80009fe0558FUNC<unknown>DEFAULT2
              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              socket.symtab0x80008ab450FUNC<unknown>DEFAULT2
              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              sockprintf.symtab0x80000910194FUNC<unknown>DEFAULT2
              srand.symtab0x8000965488FUNC<unknown>DEFAULT2
              srandom.symtab0x8000965488FUNC<unknown>DEFAULT2
              srandom_r.symtab0x8000994c422FUNC<unknown>DEFAULT2
              stderr.symtab0x8000ec204OBJECT<unknown>DEFAULT9
              stdin.symtab0x8000ec184OBJECT<unknown>DEFAULT9
              stdout.symtab0x8000ec1c4OBJECT<unknown>DEFAULT9
              strchr.symtab0x8000818c390FUNC<unknown>DEFAULT2
              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strcmp.symtab0x80008314110FUNC<unknown>DEFAULT2
              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strcoll.symtab0x80008314110FUNC<unknown>DEFAULT2
              strcpy.symtab0x8000838492FUNC<unknown>DEFAULT2
              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strlen.symtab0x800083e0268FUNC<unknown>DEFAULT2
              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strpbrk.symtab0x8000b2ac86FUNC<unknown>DEFAULT2
              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strspn.symtab0x8000bc0c104FUNC<unknown>DEFAULT2
              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strstr.symtab0x800084ec484FUNC<unknown>DEFAULT2
              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strtok.symtab0x800086d036FUNC<unknown>DEFAULT2
              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strtok_r.symtab0x8000b210154FUNC<unknown>DEFAULT2
              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              strtol.symtab0x80009c5834FUNC<unknown>DEFAULT2
              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              szprintf.symtab0x800008e840FUNC<unknown>DEFAULT2
              tcgetattr.symtab0x80008728182FUNC<unknown>DEFAULT2
              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              tcpcsum.symtab0x80002060198FUNC<unknown>DEFAULT2
              time.symtab0x800074ec62FUNC<unknown>DEFAULT2
              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              toupper.symtab0x800075cc64FUNC<unknown>DEFAULT2
              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              trim.symtab0x80000314174FUNC<unknown>DEFAULT2
              unsafe_state.symtab0x8000ee7428OBJECT<unknown>DEFAULT9
              uppercase.symtab0x80000f7a56FUNC<unknown>DEFAULT2
              usernames.symtab0x8000ebb024OBJECT<unknown>DEFAULT9
              vfork.symtab0x80006de038FUNC<unknown>DEFAULT2
              wait4.symtab0x8000a86630FUNC<unknown>DEFAULT2
              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              waitpid.symtab0x8000752c34FUNC<unknown>DEFAULT2
              waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              wildString.symtab0x80000e00322FUNC<unknown>DEFAULT2
              write.symtab0x8000755084FUNC<unknown>DEFAULT2
              write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
              zprintf.symtab0x800008c436FUNC<unknown>DEFAULT2

              Download Network PCAP: filteredfull

              • Total Packets: 46
              • 6667 undefined
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Mar 21, 2025 21:02:17.647753000 CET393786667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:17.819772959 CET66673937893.115.172.234192.168.2.14
              Mar 21, 2025 21:02:22.827581882 CET393806667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:22.992491007 CET66673938093.115.172.234192.168.2.14
              Mar 21, 2025 21:02:27.994839907 CET393826667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:28.158816099 CET66673938293.115.172.234192.168.2.14
              Mar 21, 2025 21:02:33.161408901 CET393846667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:33.329173088 CET66673938493.115.172.234192.168.2.14
              Mar 21, 2025 21:02:38.331585884 CET393866667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:38.510318995 CET66673938693.115.172.234192.168.2.14
              Mar 21, 2025 21:02:43.513286114 CET393886667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:43.685179949 CET66673938893.115.172.234192.168.2.14
              Mar 21, 2025 21:02:48.688203096 CET393906667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:48.862543106 CET66673939093.115.172.234192.168.2.14
              Mar 21, 2025 21:02:53.865588903 CET393926667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:54.029772997 CET66673939293.115.172.234192.168.2.14
              Mar 21, 2025 21:02:59.033215046 CET393946667192.168.2.1493.115.172.234
              Mar 21, 2025 21:02:59.209817886 CET66673939493.115.172.234192.168.2.14
              Mar 21, 2025 21:03:04.212299109 CET393966667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:04.387873888 CET66673939693.115.172.234192.168.2.14
              Mar 21, 2025 21:03:09.390465975 CET393986667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:09.562705994 CET66673939893.115.172.234192.168.2.14
              Mar 21, 2025 21:03:14.565577984 CET394006667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:14.736629963 CET66673940093.115.172.234192.168.2.14
              Mar 21, 2025 21:03:19.739770889 CET394026667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:19.910053968 CET66673940293.115.172.234192.168.2.14
              Mar 21, 2025 21:03:24.915273905 CET394046667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:25.937616110 CET394046667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:27.953496933 CET394046667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:28.127016068 CET66673940493.115.172.234192.168.2.14
              Mar 21, 2025 21:03:33.132685900 CET394066667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:33.306143999 CET66673940693.115.172.234192.168.2.14
              Mar 21, 2025 21:03:38.309202909 CET394086667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:38.477351904 CET66673940893.115.172.234192.168.2.14
              Mar 21, 2025 21:03:43.480156898 CET394106667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:43.652455091 CET66673941093.115.172.234192.168.2.14
              Mar 21, 2025 21:03:48.655092955 CET394126667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:48.827531099 CET66673941293.115.172.234192.168.2.14
              Mar 21, 2025 21:03:53.829407930 CET394146667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:53.997802019 CET66673941493.115.172.234192.168.2.14
              Mar 21, 2025 21:03:59.000143051 CET394166667192.168.2.1493.115.172.234
              Mar 21, 2025 21:03:59.163223982 CET66673941693.115.172.234192.168.2.14
              Mar 21, 2025 21:04:04.164850950 CET394186667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:04.338804007 CET66673941893.115.172.234192.168.2.14
              Mar 21, 2025 21:04:09.340856075 CET394206667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:09.512193918 CET66673942093.115.172.234192.168.2.14
              Mar 21, 2025 21:04:14.515851021 CET394226667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:14.690737009 CET66673942293.115.172.234192.168.2.14
              Mar 21, 2025 21:04:19.692976952 CET394246667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:19.861809969 CET66673942493.115.172.234192.168.2.14
              Mar 21, 2025 21:04:24.865377903 CET394266667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:25.040119886 CET66673942693.115.172.234192.168.2.14
              Mar 21, 2025 21:04:30.043384075 CET394286667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:30.217444897 CET66673942893.115.172.234192.168.2.14
              Mar 21, 2025 21:04:35.219574928 CET394306667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:35.391992092 CET66673943093.115.172.234192.168.2.14
              Mar 21, 2025 21:04:40.394432068 CET394326667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:40.571196079 CET66673943293.115.172.234192.168.2.14
              Mar 21, 2025 21:04:45.573618889 CET394346667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:45.743448019 CET66673943493.115.172.234192.168.2.14
              Mar 21, 2025 21:04:50.745809078 CET394366667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:50.920522928 CET66673943693.115.172.234192.168.2.14
              Mar 21, 2025 21:04:55.923316002 CET394386667192.168.2.1493.115.172.234
              Mar 21, 2025 21:04:56.094229937 CET66673943893.115.172.234192.168.2.14
              Mar 21, 2025 21:05:01.096378088 CET394406667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:01.273097038 CET66673944093.115.172.234192.168.2.14
              Mar 21, 2025 21:05:06.275171041 CET394426667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:06.452301025 CET66673944293.115.172.234192.168.2.14
              Mar 21, 2025 21:05:11.454195023 CET394446667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:11.620820045 CET66673944493.115.172.234192.168.2.14
              Mar 21, 2025 21:05:16.622978926 CET394466667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:16.792849064 CET66673944693.115.172.234192.168.2.14
              Mar 21, 2025 21:05:21.795066118 CET394486667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:21.965290070 CET66673944893.115.172.234192.168.2.14
              Mar 21, 2025 21:05:26.966876984 CET394506667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:27.147078037 CET66673945093.115.172.234192.168.2.14
              Mar 21, 2025 21:05:32.149312019 CET394526667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:32.316365957 CET66673945293.115.172.234192.168.2.14
              Mar 21, 2025 21:05:37.319483995 CET394546667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:37.486473083 CET66673945493.115.172.234192.168.2.14
              Mar 21, 2025 21:05:42.488487005 CET394566667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:42.660643101 CET66673945693.115.172.234192.168.2.14
              Mar 21, 2025 21:05:47.663402081 CET394586667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:47.828330040 CET66673945893.115.172.234192.168.2.14
              Mar 21, 2025 21:05:52.830867052 CET394606667192.168.2.1493.115.172.234
              Mar 21, 2025 21:05:52.998954058 CET66673946093.115.172.234192.168.2.14
              TimestampSource PortDest PortSource IPDest IP
              Mar 21, 2025 21:04:58.845864058 CET4269653192.168.2.141.1.1.1
              Mar 21, 2025 21:04:58.845927000 CET5152953192.168.2.141.1.1.1
              Mar 21, 2025 21:04:58.950059891 CET53426961.1.1.1192.168.2.14
              Mar 21, 2025 21:04:58.950129032 CET53515291.1.1.1192.168.2.14
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 21, 2025 21:04:58.845864058 CET192.168.2.141.1.1.10x7165Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
              Mar 21, 2025 21:04:58.845927000 CET192.168.2.141.1.1.10xfcd4Standard query (0)daisy.ubuntu.com28IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 21, 2025 21:04:58.950059891 CET1.1.1.1192.168.2.140x7165No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
              Mar 21, 2025 21:04:58.950059891 CET1.1.1.1192.168.2.140x7165No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

              System Behavior

              Start time (UTC):20:02:16
              Start date (UTC):21/03/2025
              Path:/tmp/pftp.elf
              Arguments:/tmp/pftp.elf
              File size:4463432 bytes
              MD5 hash:cd177594338c77b895ae27c33f8f86cc

              Start time (UTC):20:02:16
              Start date (UTC):21/03/2025
              Path:/tmp/pftp.elf
              Arguments:-
              File size:4463432 bytes
              MD5 hash:cd177594338c77b895ae27c33f8f86cc

              Start time (UTC):20:02:16
              Start date (UTC):21/03/2025
              Path:/tmp/pftp.elf
              Arguments:-
              File size:4463432 bytes
              MD5 hash:cd177594338c77b895ae27c33f8f86cc