Edit tour

Linux Analysis Report
openssh.elf

Overview

General Information

Sample name:openssh.elf
Analysis ID:1645509
MD5:13ab9b966ddd058992e7465dd3efb971
SHA1:8a0d5587864cbe966b9461ec539f1d0780e4359c
SHA256:c8eaf64d077e12a582d5ae50d70ce4ba8eb515442c3ae8bb60931b3284d0148f
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt
Score:84
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645509
Start date and time:2025-03-21 21:01:56 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:openssh.elf
Detection:MAL
Classification:mal84.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: 93.115.172.234:6667
Command:/tmp/openssh.elf
PID:5522
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
MAC: EC:F4:BB:61:AE:31
Standard Error:
  • system is lnxubuntu20
  • openssh.elf (PID: 5522, Parent: 5438, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/openssh.elf
  • dash New Fork (PID: 5556, Parent: 3672)
  • rm (PID: 5556, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XT1KCoYrJV /tmp/tmp.n7YqCIWDJA /tmp/tmp.wh9XVDDdvi
  • dash New Fork (PID: 5557, Parent: 3672)
  • rm (PID: 5557, Parent: 3672, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XT1KCoYrJV /tmp/tmp.n7YqCIWDJA /tmp/tmp.wh9XVDDdvi
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
openssh.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    openssh.elfLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0xbb50:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    SourceRuleDescriptionAuthorStrings
    5524.1.00007f0140400000.00007f014040d000.r-x.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0xbb50:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    5522.1.00007f0140400000.00007f014040d000.r-x.sdmpLinux_Trojan_Gafgyt_fb14e81funknownunknown
    • 0xbb50:$a: 4E 45 52 00 53 43 41 4E 4E 45 52 20 4F 4E 20 7C 20 4F 46 46 00
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: openssh.elfAvira: detected
    Source: openssh.elfMalware Configuration Extractor: Gafgyt {"C2 url": "93.115.172.234:6667"}
    Source: openssh.elfReversingLabs: Detection: 69%

    Spreading

    barindex
    Source: /tmp/openssh.elf (PID: 5522)Opens: /proc/net/routeJump to behavior
    Source: global trafficTCP traffic: 192.168.2.15:35290 -> 93.115.172.234:6667
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownTCP traffic detected without corresponding DNS query: 93.115.172.234
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52464
    Source: unknownNetwork traffic detected: HTTP traffic on port 52464 -> 443

    System Summary

    barindex
    Source: openssh.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5524.1.00007f0140400000.00007f014040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: 5522.1.00007f0140400000.00007f014040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f Author: unknown
    Source: openssh.elfELF static info symbol of initial sample: passwords
    Source: openssh.elfELF static info symbol of initial sample: usernames
    Source: Initial sampleString containing 'busybox' found: /bin/busybox;echo -e '\147\141\171\146\147\164'
    Source: openssh.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5524.1.00007f0140400000.00007f014040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: 5522.1.00007f0140400000.00007f014040d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_fb14e81f severity = 100, os = linux, arch_context = x86, creation_date = 2022-01-05, scan_context = file, memory, reference = 0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 12b430108256bd0f57f48b9dbbea12eba7405c0b3b66a1c4b882647051f1ec52, id = fb14e81f-be2a-4428-9877-958e394a7ae2, last_modified = 2022-01-26
    Source: classification engineClassification label: mal84.spre.troj.linELF@0/0@2/0
    Source: openssh.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
    Source: openssh.elfELF static info symbol of initial sample: /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm
    Source: openssh.elfELF static info symbol of initial sample: libc/string/sh/sh4/memcpy.S
    Source: openssh.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crt1.S
    Source: openssh.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crti.S
    Source: openssh.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/crtn.S
    Source: openssh.elfELF static info symbol of initial sample: libc/sysdeps/linux/sh/vfork.S
    Source: /usr/bin/dash (PID: 5556)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XT1KCoYrJV /tmp/tmp.n7YqCIWDJA /tmp/tmp.wh9XVDDdviJump to behavior
    Source: /usr/bin/dash (PID: 5557)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XT1KCoYrJV /tmp/tmp.n7YqCIWDJA /tmp/tmp.wh9XVDDdviJump to behavior
    Source: /tmp/openssh.elf (PID: 5522)Queries kernel information via 'uname': Jump to behavior
    Source: openssh.elf, 5522.1.00007fffedc7c000.00007fffedc9d000.rw-.sdmp, openssh.elf, 5524.1.00007fffedc7c000.00007fffedc9d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
    Source: openssh.elf, 5522.1.00007fffedc7c000.00007fffedc9d000.rw-.sdmp, openssh.elf, 5524.1.00007fffedc7c000.00007fffedc9d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/openssh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/openssh.elf
    Source: openssh.elf, 5522.1.00005592fad7a000.00005592faddd000.rw-.sdmp, openssh.elf, 5524.1.00005592fad7a000.00005592faddd000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
    Source: openssh.elf, 5522.1.00005592fad7a000.00005592faddd000.rw-.sdmp, openssh.elf, 5524.1.00005592fad7a000.00005592faddd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: openssh.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: openssh.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS Memory1
    Remote System Discovery
    Remote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    {
      "C2 url": "93.115.172.234:6667"
    }
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645509 Sample: openssh.elf Startdate: 21/03/2025 Architecture: LINUX Score: 84 19 93.115.172.234, 35290, 35292, 35294 ALTER-NET-ASZorilorNr11SfGheorgheRO Romania 2->19 21 54.247.62.1, 443, 52464 AMAZON-02US United States 2->21 23 daisy.ubuntu.com 2->23 25 Found malware configuration 2->25 27 Malicious sample detected (through community Yara rule) 2->27 29 Antivirus / Scanner detection for submitted sample 2->29 31 2 other signatures 2->31 8 openssh.elf 2->8         started        11 dash rm 2->11         started        13 dash rm 2->13         started        signatures3 process4 signatures5 33 Opens /proc/net/* files useful for finding connected devices and routers 8->33 15 openssh.elf 8->15         started        process6 process7 17 openssh.elf 15->17         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    openssh.elf69%ReversingLabsLinux.Trojan.Gafgyt
    openssh.elf100%AviraLINUX/Gafgyt.opnh
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.25
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      93.115.172.234:6667true
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        93.115.172.234
        unknownRomania
        39531ALTER-NET-ASZorilorNr11SfGheorgheROtrue
        54.247.62.1
        unknownUnited States
        16509AMAZON-02USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        93.115.172.234pftp.elfGet hashmaliciousGafgytBrowse
          sh.elfGet hashmaliciousGafgytBrowse
            sshd.elfGet hashmaliciousGafgytBrowse
              ftp.elfGet hashmaliciousGafgytBrowse
                tftp.elfGet hashmaliciousGafgytBrowse
                  54.247.62.1na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      miner.elfGet hashmaliciousUnknownBrowse
                        boatnet.spc.elfGet hashmaliciousMiraiBrowse
                          bot.arm6.elfGet hashmaliciousUnknownBrowse
                            arc.elfGet hashmaliciousMiraiBrowse
                              gigab.i686.elfGet hashmaliciousUnknownBrowse
                                jkse.arm7.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      daisy.ubuntu.compftp.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.24
                                      sshd.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.24
                                      ftp.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.25
                                      tftp.elfGet hashmaliciousGafgytBrowse
                                      • 162.213.35.24
                                      jwyt4py98x.ppc.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      .main.elfGet hashmaliciousXmrigBrowse
                                      • 162.213.35.25
                                      jwyt4py98x.arm6.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      jwyt4py98x.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      jwyt4py98x.arm.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.25
                                      jwyt4py98x.x86.elfGet hashmaliciousMiraiBrowse
                                      • 162.213.35.24
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      ALTER-NET-ASZorilorNr11SfGheorgheROpftp.elfGet hashmaliciousGafgytBrowse
                                      • 93.115.172.234
                                      sh.elfGet hashmaliciousGafgytBrowse
                                      • 93.115.172.234
                                      sshd.elfGet hashmaliciousGafgytBrowse
                                      • 93.115.172.234
                                      ftp.elfGet hashmaliciousGafgytBrowse
                                      • 93.115.172.234
                                      tftp.elfGet hashmaliciousGafgytBrowse
                                      • 93.115.172.234
                                      Ravateb.pdf.exeGet hashmaliciousUnknownBrowse
                                      • 89.46.233.239
                                      pp.dd.exeGet hashmaliciousUnknownBrowse
                                      • 93.115.172.125
                                      RPV.exeGet hashmaliciousI2PRATBrowse
                                      • 93.115.172.125
                                      pTVKHqys2h.exeGet hashmaliciousXmrigBrowse
                                      • 93.115.172.41
                                      pXlV6TKi3E.exeGet hashmaliciousSalityBrowse
                                      • 89.46.234.189
                                      AMAZON-02USYG.ps1Get hashmaliciousFormBookBrowse
                                      • 13.248.169.48
                                      STEPH.ps1Get hashmaliciousFormBookBrowse
                                      • 13.248.169.48
                                      GUYBIN.ps1Get hashmaliciousFormBookBrowse
                                      • 13.248.169.48
                                      https://mail.notifyvisitors.com/tracker/email_tracker/handler/click/51260/13866?cd=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%3D#?email=test@gotcha.comGet hashmaliciousHTMLPhisher, Invisible JSBrowse
                                      • 3.168.73.64
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 34.249.145.219
                                      na.elfGet hashmaliciousPrometeiBrowse
                                      • 52.212.150.54
                                      x.rar.elfGet hashmaliciousXmrigBrowse
                                      • 34.254.182.186
                                      Scanned Inv#118953-0012345.svgGet hashmaliciousHTMLPhisherBrowse
                                      • 13.33.252.45
                                      jwyt4py98x.arm7.elfGet hashmaliciousMiraiBrowse
                                      • 34.249.145.219
                                      jwyt4py98x.mips.elfGet hashmaliciousMiraiBrowse
                                      • 54.171.230.55
                                      No context
                                      No context
                                      No created / dropped files found
                                      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, not stripped
                                      Entropy (8bit):6.5073152172049
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:openssh.elf
                                      File size:68'659 bytes
                                      MD5:13ab9b966ddd058992e7465dd3efb971
                                      SHA1:8a0d5587864cbe966b9461ec539f1d0780e4359c
                                      SHA256:c8eaf64d077e12a582d5ae50d70ce4ba8eb515442c3ae8bb60931b3284d0148f
                                      SHA512:f80d5b3bb23e33966f6e6faa741983e7046067569b30882b2fe4a7e5e2b0cebbcbd457b0615730946283ef91074f0fc5ce8e1d4878e9c48af71a6a55eccd0eea
                                      SSDEEP:768:wFqztZqDHm+zEWYL0x8fOCKYCZNCqm97CacC7s23XKhjHg/JhgytSlBoM8NMTbfv:GuZq6PL7iT8JhbtY2MngXVCDJXsgClDw
                                      TLSH:F863094B45766EB3C09A6B796D7A55B4076EBE010F0F0A8B626D75A4033F8CEF00E724
                                      File Content Preview:.ELF..............*.......@.4...@.......4. ...(...............@...@...........................A...A......e..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:<unknown>
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:UNIX - System V
                                      ABI Version:0
                                      Entry Point Address:0x4001a0
                                      Flags:0x9
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:3
                                      Section Header Offset:53056
                                      Section Header Size:40
                                      Number of Section Headers:16
                                      Header String Table Index:13
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x4000940x940x300x00x6AX004
                                      .textPROGBITS0x4000e00xe00xb4200x00x6AX0032
                                      .finiPROGBITS0x40b5000xb5000x240x00x6AX004
                                      .rodataPROGBITS0x40b5240xb5240xe580x00x2A004
                                      .eh_framePROGBITS0x40c37c0xc37c0x40x00x2A004
                                      .ctorsPROGBITS0x41c3800xc3800x80x00x3WA004
                                      .dtorsPROGBITS0x41c3880xc3880x80x00x3WA004
                                      .jcrPROGBITS0x41c3900xc3900x40x00x3WA004
                                      .dataPROGBITS0x41c3940xc3940x3a80x00x3WA004
                                      .gotPROGBITS0x41c73c0xc73c0x100x40x3WA004
                                      .bssNOBITS0x41c74c0xc74c0x614c0x00x3WA004
                                      .commentPROGBITS0x00xc74c0x7860x00x0001
                                      .shstrtabSTRTAB0x00xced20x6b0x00x0001
                                      .symtabSYMTAB0x00xd1c00x21f00x100x0151884
                                      .strtabSTRTAB0x00xf3b00x18830x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x4000000x4000000xc3800xc3806.68980x5R E0x10000.init .text .fini .rodata .eh_frame
                                      LOAD0xc3800x41c3800x41c3800x3cc0x65182.93370x6RW 0x10000.ctors .dtors .jcr .data .got .bss
                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      .symtab0x4000940SECTION<unknown>DEFAULT1
                                      .symtab0x4000e00SECTION<unknown>DEFAULT2
                                      .symtab0x40b5000SECTION<unknown>DEFAULT3
                                      .symtab0x40b5240SECTION<unknown>DEFAULT4
                                      .symtab0x40c37c0SECTION<unknown>DEFAULT5
                                      .symtab0x41c3800SECTION<unknown>DEFAULT6
                                      .symtab0x41c3880SECTION<unknown>DEFAULT7
                                      .symtab0x41c3900SECTION<unknown>DEFAULT8
                                      .symtab0x41c3940SECTION<unknown>DEFAULT9
                                      .symtab0x41c73c0SECTION<unknown>DEFAULT10
                                      .symtab0x41c74c0SECTION<unknown>DEFAULT11
                                      .symtab0x00SECTION<unknown>DEFAULT12
                                      .symtab0x00SECTION<unknown>DEFAULT13
                                      .symtab0x00SECTION<unknown>DEFAULT14
                                      .symtab0x00SECTION<unknown>DEFAULT15
                                      /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      /home/firmware/build/temp-sh4/gcc-core/gcc/config/sh/lib1funcs.asm.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      L1.symtab0x4082300NOTYPE<unknown>DEFAULT2
                                      L_abort.symtab0x4001d00NOTYPE<unknown>DEFAULT2
                                      L_fini.symtab0x4001c80NOTYPE<unknown>DEFAULT2
                                      L_init.symtab0x4001c40NOTYPE<unknown>DEFAULT2
                                      L_main.symtab0x4001c00NOTYPE<unknown>DEFAULT2
                                      L_uClibc_main.symtab0x4001cc0NOTYPE<unknown>DEFAULT2
                                      Q.symtab0x41c78816384OBJECT<unknown>DEFAULT11
                                      StartTheLelz.symtab0x402fb88192FUNC<unknown>DEFAULT2
                                      _GLOBAL_OFFSET_TABLE_.symtab0x41c73c0OBJECT<unknown>HIDDEN10
                                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __CTOR_END__.symtab0x41c3840OBJECT<unknown>DEFAULT6
                                      __CTOR_LIST__.symtab0x41c3800OBJECT<unknown>DEFAULT6
                                      __C_ctype_b.symtab0x41c4004OBJECT<unknown>DEFAULT9
                                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_b_data.symtab0x40bd2c768OBJECT<unknown>DEFAULT4
                                      __C_ctype_toupper.symtab0x41c4084OBJECT<unknown>DEFAULT9
                                      __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __C_ctype_toupper_data.symtab0x40c02c768OBJECT<unknown>DEFAULT4
                                      __DTOR_END__.symtab0x41c38c0OBJECT<unknown>DEFAULT7
                                      __DTOR_LIST__.symtab0x41c3880OBJECT<unknown>DEFAULT7
                                      __EH_FRAME_BEGIN__.symtab0x40c37c0OBJECT<unknown>DEFAULT5
                                      __FRAME_END__.symtab0x40c37c0OBJECT<unknown>DEFAULT5
                                      __GI___C_ctype_b.symtab0x41c4004OBJECT<unknown>HIDDEN9
                                      __GI___C_ctype_b_data.symtab0x40bd2c768OBJECT<unknown>HIDDEN4
                                      __GI___C_ctype_toupper.symtab0x41c4084OBJECT<unknown>HIDDEN9
                                      __GI___C_ctype_toupper_data.symtab0x40c02c768OBJECT<unknown>HIDDEN4
                                      __GI___ctype_b.symtab0x41c4044OBJECT<unknown>HIDDEN9
                                      __GI___ctype_toupper.symtab0x41c40c4OBJECT<unknown>HIDDEN9
                                      __GI___errno_location.symtab0x40892c20FUNC<unknown>HIDDEN2
                                      __GI___fputc_unlocked.symtab0x408b1c204FUNC<unknown>HIDDEN2
                                      __GI___libc_fcntl.symtab0x4082f0172FUNC<unknown>HIDDEN2
                                      __GI___libc_fcntl64.symtab0x40839c152FUNC<unknown>HIDDEN2
                                      __GI___libc_open.symtab0x4086b4160FUNC<unknown>HIDDEN2
                                      __GI___uClibc_fini.symtab0x40a468104FUNC<unknown>HIDDEN2
                                      __GI___uClibc_init.symtab0x40a53480FUNC<unknown>HIDDEN2
                                      __GI__exit.symtab0x40843448FUNC<unknown>HIDDEN2
                                      __GI_abort.symtab0x409ac8244FUNC<unknown>HIDDEN2
                                      __GI_atoi.symtab0x40a02c24FUNC<unknown>HIDDEN2
                                      __GI_atol.symtab0x40a02c24FUNC<unknown>HIDDEN2
                                      __GI_chdir.symtab0x40846456FUNC<unknown>HIDDEN2
                                      __GI_close.symtab0x40849c56FUNC<unknown>HIDDEN2
                                      __GI_connect.symtab0x40949c40FUNC<unknown>HIDDEN2
                                      __GI_dup2.symtab0x4084d456FUNC<unknown>HIDDEN2
                                      __GI_errno.symtab0x4227e04OBJECT<unknown>HIDDEN11
                                      __GI_execl.symtab0x40a20c228FUNC<unknown>HIDDEN2
                                      __GI_execve.symtab0x40a7e856FUNC<unknown>HIDDEN2
                                      __GI_exit.symtab0x40a19c112FUNC<unknown>HIDDEN2
                                      __GI_fcntl.symtab0x4082f0172FUNC<unknown>HIDDEN2
                                      __GI_fcntl64.symtab0x40839c152FUNC<unknown>HIDDEN2
                                      __GI_fork.symtab0x40850c56FUNC<unknown>HIDDEN2
                                      __GI_fputs_unlocked.symtab0x408be868FUNC<unknown>HIDDEN2
                                      __GI_fseek.symtab0x40b18428FUNC<unknown>HIDDEN2
                                      __GI_fseeko64.symtab0x40b1a0232FUNC<unknown>HIDDEN2
                                      __GI_fwrite_unlocked.symtab0x408c2c156FUNC<unknown>HIDDEN2
                                      __GI_getdtablesize.symtab0x40854452FUNC<unknown>HIDDEN2
                                      __GI_getegid.symtab0x40a82056FUNC<unknown>HIDDEN2
                                      __GI_geteuid.symtab0x40a85856FUNC<unknown>HIDDEN2
                                      __GI_getgid.symtab0x40a89056FUNC<unknown>HIDDEN2
                                      __GI_getpid.symtab0x40857856FUNC<unknown>HIDDEN2
                                      __GI_getrlimit.symtab0x4085b056FUNC<unknown>HIDDEN2
                                      __GI_getsockname.symtab0x4094c440FUNC<unknown>HIDDEN2
                                      __GI_getuid.symtab0x40a8c856FUNC<unknown>HIDDEN2
                                      __GI_h_errno.symtab0x4227e44OBJECT<unknown>HIDDEN11
                                      __GI_inet_addr.symtab0x40947044FUNC<unknown>HIDDEN2
                                      __GI_inet_aton.symtab0x40af1c204FUNC<unknown>HIDDEN2
                                      __GI_inet_ntoa.symtab0x40945824FUNC<unknown>HIDDEN2
                                      __GI_inet_ntoa_r.symtab0x4093e0120FUNC<unknown>HIDDEN2
                                      __GI_initstate_r.symtab0x409f7c176FUNC<unknown>HIDDEN2
                                      __GI_ioctl.symtab0x4085e8148FUNC<unknown>HIDDEN2
                                      __GI_isatty.symtab0x4092bc36FUNC<unknown>HIDDEN2
                                      __GI_kill.symtab0x40867c56FUNC<unknown>HIDDEN2
                                      __GI_lseek64.symtab0x40b43896FUNC<unknown>HIDDEN2
                                      __GI_memchr.symtab0x40acc0204FUNC<unknown>HIDDEN2
                                      __GI_memcpy.symtab0x408d60636FUNC<unknown>HIDDEN2
                                      __GI_mempcpy.symtab0x40ad8c36FUNC<unknown>HIDDEN2
                                      __GI_memrchr.symtab0x40adb0204FUNC<unknown>HIDDEN2
                                      __GI_memset.symtab0x408fe0124FUNC<unknown>HIDDEN2
                                      __GI_nanosleep.symtab0x40a90056FUNC<unknown>HIDDEN2
                                      __GI_open.symtab0x4086b4160FUNC<unknown>HIDDEN2
                                      __GI_pipe.symtab0x40823864FUNC<unknown>HIDDEN2
                                      __GI_putc_unlocked.symtab0x408b1c204FUNC<unknown>HIDDEN2
                                      __GI_raise.symtab0x40afe840FUNC<unknown>HIDDEN2
                                      __GI_random.symtab0x409bd0100FUNC<unknown>HIDDEN2
                                      __GI_random_r.symtab0x409e50104FUNC<unknown>HIDDEN2
                                      __GI_rawmemchr.symtab0x40b370152FUNC<unknown>HIDDEN2
                                      __GI_read.symtab0x40876c56FUNC<unknown>HIDDEN2
                                      __GI_recv.symtab0x40951840FUNC<unknown>HIDDEN2
                                      __GI_sbrk.symtab0x40a75888FUNC<unknown>HIDDEN2
                                      __GI_select.symtab0x4087a452FUNC<unknown>HIDDEN2
                                      __GI_send.symtab0x40954040FUNC<unknown>HIDDEN2
                                      __GI_sendto.symtab0x40956848FUNC<unknown>HIDDEN2
                                      __GI_setsid.symtab0x4087d856FUNC<unknown>HIDDEN2
                                      __GI_setsockopt.symtab0x40959844FUNC<unknown>HIDDEN2
                                      __GI_setstate_r.symtab0x409d78216FUNC<unknown>HIDDEN2
                                      __GI_sigaction.symtab0x40b010160FUNC<unknown>HIDDEN2
                                      __GI_sigaddset.symtab0x4095ec60FUNC<unknown>HIDDEN2
                                      __GI_sigemptyset.symtab0x40962832FUNC<unknown>HIDDEN2
                                      __GI_signal.symtab0x409648184FUNC<unknown>HIDDEN2
                                      __GI_sigprocmask.symtab0x40881084FUNC<unknown>HIDDEN2
                                      __GI_sleep.symtab0x40a2f0376FUNC<unknown>HIDDEN2
                                      __GI_socket.symtab0x4095c440FUNC<unknown>HIDDEN2
                                      __GI_srandom_r.symtab0x409eb8196FUNC<unknown>HIDDEN2
                                      __GI_strchr.symtab0x40905c192FUNC<unknown>HIDDEN2
                                      __GI_strcmp.symtab0x40911c34FUNC<unknown>HIDDEN2
                                      __GI_strcoll.symtab0x40911c34FUNC<unknown>HIDDEN2
                                      __GI_strcpy.symtab0x40913e30FUNC<unknown>HIDDEN2
                                      __GI_strlen.symtab0x40915c136FUNC<unknown>HIDDEN2
                                      __GI_strpbrk.symtab0x40aef440FUNC<unknown>HIDDEN2
                                      __GI_strspn.symtab0x40b40848FUNC<unknown>HIDDEN2
                                      __GI_strstr.symtab0x4091e4192FUNC<unknown>HIDDEN2
                                      __GI_strtok.symtab0x4092a424FUNC<unknown>HIDDEN2
                                      __GI_strtok_r.symtab0x40ae7c120FUNC<unknown>HIDDEN2
                                      __GI_strtol.symtab0x40a04420FUNC<unknown>HIDDEN2
                                      __GI_tcgetattr.symtab0x4092e0116FUNC<unknown>HIDDEN2
                                      __GI_time.symtab0x40886456FUNC<unknown>HIDDEN2
                                      __GI_toupper.symtab0x40890440FUNC<unknown>HIDDEN2
                                      __GI_vfork.symtab0x40828054FUNC<unknown>HIDDEN2
                                      __GI_wait4.symtab0x40a93856FUNC<unknown>HIDDEN2
                                      __GI_waitpid.symtab0x40889c20FUNC<unknown>HIDDEN2
                                      __GI_write.symtab0x4088b056FUNC<unknown>HIDDEN2
                                      __JCR_END__.symtab0x41c3900OBJECT<unknown>DEFAULT8
                                      __JCR_LIST__.symtab0x41c3900OBJECT<unknown>DEFAULT8
                                      __app_fini.symtab0x4227d44OBJECT<unknown>HIDDEN11
                                      __atexit_lock.symtab0x41c72024OBJECT<unknown>DEFAULT9
                                      __bsd_signal.symtab0x409648184FUNC<unknown>HIDDEN2
                                      __bss_start.symtab0x41c74c0NOTYPE<unknown>DEFAULTSHN_ABS
                                      __check_one_fd.symtab0x40a4ea74FUNC<unknown>DEFAULT2
                                      __ctype_b.symtab0x41c4044OBJECT<unknown>DEFAULT9
                                      __ctype_toupper.symtab0x41c40c4OBJECT<unknown>DEFAULT9
                                      __curbrk.symtab0x4227e84OBJECT<unknown>HIDDEN11
                                      __data_start.symtab0x41c3940NOTYPE<unknown>DEFAULT9
                                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __do_global_ctors_aux.symtab0x40b4c00FUNC<unknown>DEFAULT2
                                      __do_global_dtors_aux.symtab0x4000e00FUNC<unknown>DEFAULT2
                                      __dso_handle.symtab0x41c3940OBJECT<unknown>HIDDEN9
                                      __environ.symtab0x4227cc4OBJECT<unknown>DEFAULT11
                                      __errno_location.symtab0x40892c20FUNC<unknown>DEFAULT2
                                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __exit_cleanup.symtab0x4227c44OBJECT<unknown>HIDDEN11
                                      __fini_array_end.symtab0x41c3800NOTYPE<unknown>HIDDENSHN_ABS
                                      __fini_array_start.symtab0x41c3800NOTYPE<unknown>HIDDENSHN_ABS
                                      __fputc_unlocked.symtab0x408b1c204FUNC<unknown>DEFAULT2
                                      __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __heap_alloc.symtab0x40997898FUNC<unknown>DEFAULT2
                                      __heap_free.symtab0x409a18176FUNC<unknown>DEFAULT2
                                      __heap_link_free_area.symtab0x4099dc34FUNC<unknown>DEFAULT2
                                      __heap_link_free_area_after.symtab0x4099fe26FUNC<unknown>DEFAULT2
                                      __init_array_end.symtab0x41c3800NOTYPE<unknown>HIDDENSHN_ABS
                                      __init_array_start.symtab0x41c3800NOTYPE<unknown>HIDDENSHN_ABS
                                      __init_brk.symtab0x40b10868FUNC<unknown>HIDDEN2
                                      __init_brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __libc_close.symtab0x40849c56FUNC<unknown>DEFAULT2
                                      __libc_connect.symtab0x40949c40FUNC<unknown>DEFAULT2
                                      __libc_creat.symtab0x40875424FUNC<unknown>DEFAULT2
                                      __libc_fcntl.symtab0x4082f0172FUNC<unknown>DEFAULT2
                                      __libc_fcntl64.symtab0x40839c152FUNC<unknown>DEFAULT2
                                      __libc_fork.symtab0x40850c56FUNC<unknown>DEFAULT2
                                      __libc_getpid.symtab0x40857856FUNC<unknown>DEFAULT2
                                      __libc_lseek64.symtab0x40b43896FUNC<unknown>DEFAULT2
                                      __libc_nanosleep.symtab0x40a90056FUNC<unknown>DEFAULT2
                                      __libc_open.symtab0x4086b4160FUNC<unknown>DEFAULT2
                                      __libc_read.symtab0x40876c56FUNC<unknown>DEFAULT2
                                      __libc_recv.symtab0x40951840FUNC<unknown>DEFAULT2
                                      __libc_select.symtab0x4087a452FUNC<unknown>DEFAULT2
                                      __libc_send.symtab0x40954040FUNC<unknown>DEFAULT2
                                      __libc_sendto.symtab0x40956848FUNC<unknown>DEFAULT2
                                      __libc_sigaction.symtab0x40b010160FUNC<unknown>DEFAULT2
                                      __libc_stack_end.symtab0x4227c84OBJECT<unknown>DEFAULT11
                                      __libc_waitpid.symtab0x40889c20FUNC<unknown>DEFAULT2
                                      __libc_write.symtab0x4088b056FUNC<unknown>DEFAULT2
                                      __malloc_heap.symtab0x41c54c4OBJECT<unknown>DEFAULT9
                                      __malloc_heap_lock.symtab0x4227a824OBJECT<unknown>DEFAULT11
                                      __malloc_sbrk_lock.symtab0x42287824OBJECT<unknown>DEFAULT11
                                      __pagesize.symtab0x4227d04OBJECT<unknown>DEFAULT11
                                      __preinit_array_end.symtab0x41c3800NOTYPE<unknown>HIDDENSHN_ABS
                                      __preinit_array_start.symtab0x41c3800NOTYPE<unknown>HIDDENSHN_ABS
                                      __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __pthread_mutex_init.symtab0x40a4d014FUNC<unknown>DEFAULT2
                                      __pthread_mutex_lock.symtab0x40a4d014FUNC<unknown>DEFAULT2
                                      __pthread_mutex_trylock.symtab0x40a4d014FUNC<unknown>DEFAULT2
                                      __pthread_mutex_unlock.symtab0x40a4d014FUNC<unknown>DEFAULT2
                                      __pthread_return_0.symtab0x40a4d014FUNC<unknown>DEFAULT2
                                      __pthread_return_void.symtab0x40a4de12FUNC<unknown>DEFAULT2
                                      __raise.symtab0x40afe840FUNC<unknown>HIDDEN2
                                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                      __rtld_fini.symtab0x4227d84OBJECT<unknown>HIDDEN11
                                      __sdivsi3_i4.symtab0x40b49814FUNC<unknown>HIDDEN2
                                      __sigaddset.symtab0x40972c40FUNC<unknown>DEFAULT2
                                      __sigdelset.symtab0x40975442FUNC<unknown>DEFAULT2
                                      __sigismember.symtab0x40970044FUNC<unknown>DEFAULT2
                                      __socketcall.symtab0x40a7b056FUNC<unknown>HIDDEN2
                                      __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __stdin.symtab0x41c41c4OBJECT<unknown>DEFAULT9
                                      __stdio_WRITE.symtab0x40a970148FUNC<unknown>HIDDEN2
                                      __stdio_adjust_position.symtab0x40b288180FUNC<unknown>HIDDEN2
                                      __stdio_fwrite.symtab0x40aa04264FUNC<unknown>HIDDEN2
                                      __stdio_init_mutex.symtab0x408a3828FUNC<unknown>HIDDEN2
                                      __stdio_mutex_initializer.3812.symtab0x40c32c24OBJECT<unknown>DEFAULT4
                                      __stdio_seek.symtab0x40b33c52FUNC<unknown>HIDDEN2
                                      __stdio_trans2w_o.symtab0x40ab0c176FUNC<unknown>HIDDEN2
                                      __stdio_wcommit.symtab0x408ae852FUNC<unknown>HIDDEN2
                                      __stdout.symtab0x41c4204OBJECT<unknown>DEFAULT9
                                      __syscall_error.symtab0x4082c00NOTYPE<unknown>DEFAULT2
                                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __syscall_rt_sigaction.symtab0x40b14c56FUNC<unknown>HIDDEN2
                                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __uClibc_fini.symtab0x40a468104FUNC<unknown>DEFAULT2
                                      __uClibc_init.symtab0x40a53480FUNC<unknown>DEFAULT2
                                      __uClibc_main.symtab0x40a584468FUNC<unknown>DEFAULT2
                                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      __uclibc_progname.symtab0x41c7384OBJECT<unknown>HIDDEN9
                                      __udivsi3_i4.symtab0x40820848FUNC<unknown>HIDDEN2
                                      __vfork.symtab0x40828054FUNC<unknown>HIDDEN2
                                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _brk.symtab0x40b0d056FUNC<unknown>HIDDEN2
                                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _dl_aux_init.symtab0x40b0b032FUNC<unknown>DEFAULT2
                                      _dl_phdr.symtab0x4228904OBJECT<unknown>DEFAULT11
                                      _dl_phnum.symtab0x4228944OBJECT<unknown>DEFAULT11
                                      _edata.symtab0x41c74c0NOTYPE<unknown>DEFAULTSHN_ABS
                                      _end.symtab0x4228980NOTYPE<unknown>DEFAULTSHN_ABS
                                      _errno.symtab0x4227e04OBJECT<unknown>DEFAULT11
                                      _exit.symtab0x40843448FUNC<unknown>DEFAULT2
                                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _fini.symtab0x40b50012FUNC<unknown>HIDDEN3
                                      _fixed_buffers.symtab0x4207948192OBJECT<unknown>DEFAULT11
                                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _h_errno.symtab0x4227e44OBJECT<unknown>DEFAULT11
                                      _init.symtab0x40009412FUNC<unknown>HIDDEN1
                                      _pthread_cleanup_pop_restore.symtab0x40a4de12FUNC<unknown>DEFAULT2
                                      _pthread_cleanup_push_defer.symtab0x40a4de12FUNC<unknown>DEFAULT2
                                      _sigintr.symtab0x4227f8128OBJECT<unknown>HIDDEN11
                                      _start.symtab0x4001a030FUNC<unknown>DEFAULT2
                                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _stdio_init.symtab0x4089cc108FUNC<unknown>HIDDEN2
                                      _stdio_openlist.symtab0x41c4244OBJECT<unknown>DEFAULT9
                                      _stdio_openlist_add_lock.symtab0x41c42824OBJECT<unknown>DEFAULT9
                                      _stdio_openlist_del_count.symtab0x4207904OBJECT<unknown>DEFAULT11
                                      _stdio_openlist_del_lock.symtab0x41c44024OBJECT<unknown>DEFAULT9
                                      _stdio_openlist_use_count.symtab0x42078c4OBJECT<unknown>DEFAULT11
                                      _stdio_streams.symtab0x41c45c240OBJECT<unknown>DEFAULT9
                                      _stdio_term.symtab0x408a54148FUNC<unknown>HIDDEN2
                                      _stdio_user_locking.symtab0x41c4584OBJECT<unknown>DEFAULT9
                                      _stdlib_strto_l.symtab0x40a058324FUNC<unknown>HIDDEN2
                                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _uintmaxtostr.symtab0x40abbc260FUNC<unknown>HIDDEN2
                                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      abort.symtab0x409ac8244FUNC<unknown>DEFAULT2
                                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      atoi.symtab0x40a02c24FUNC<unknown>DEFAULT2
                                      atol.symtab0x40a02c24FUNC<unknown>DEFAULT2
                                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      been_there_done_that.symtab0x4227c04OBJECT<unknown>DEFAULT11
                                      been_there_done_that.2753.symtab0x4227dc4OBJECT<unknown>DEFAULT11
                                      bsd_signal.symtab0x409648184FUNC<unknown>DEFAULT2
                                      buf.2577.symtab0x42279816OBJECT<unknown>DEFAULT11
                                      c.symtab0x41c3f84OBJECT<unknown>DEFAULT9
                                      chdir.symtab0x40846456FUNC<unknown>DEFAULT2
                                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      close.symtab0x40849c56FUNC<unknown>DEFAULT2
                                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      commServer.symtab0x41c3a04OBJECT<unknown>DEFAULT9
                                      completed.2217.symtab0x41c74c1OBJECT<unknown>DEFAULT11
                                      connect.symtab0x40949c40FUNC<unknown>DEFAULT2
                                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      connectTimeout.symtab0x401d88772FUNC<unknown>DEFAULT2
                                      creat.symtab0x40875424FUNC<unknown>DEFAULT2
                                      crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      csum.symtab0x402c94232FUNC<unknown>DEFAULT2
                                      currentServer.symtab0x41c3a44OBJECT<unknown>DEFAULT9
                                      data_start.symtab0x41c39c0NOTYPE<unknown>DEFAULT9
                                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      dup2.symtab0x4084d456FUNC<unknown>DEFAULT2
                                      dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      environ.symtab0x4227cc4OBJECT<unknown>DEFAULT11
                                      errno.symtab0x4227e04OBJECT<unknown>DEFAULT11
                                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      execl.symtab0x40a20c228FUNC<unknown>DEFAULT2
                                      execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      execve.symtab0x40a7e856FUNC<unknown>DEFAULT2
                                      execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      exit.symtab0x40a19c112FUNC<unknown>DEFAULT2
                                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fcntl.symtab0x4082f0172FUNC<unknown>DEFAULT2
                                      fcntl64.symtab0x40839c152FUNC<unknown>DEFAULT2
                                      fdgets.symtab0x401306198FUNC<unknown>DEFAULT2
                                      fdopen_pids.symtab0x4207884OBJECT<unknown>DEFAULT11
                                      fdpclose.symtab0x401180390FUNC<unknown>DEFAULT2
                                      fdpopen.symtab0x400f48568FUNC<unknown>DEFAULT2
                                      fork.symtab0x40850c56FUNC<unknown>DEFAULT2
                                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fputc_unlocked.symtab0x408b1c204FUNC<unknown>DEFAULT2
                                      fputc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fputs_unlocked.symtab0x408be868FUNC<unknown>DEFAULT2
                                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      frame_dummy.symtab0x4001400FUNC<unknown>DEFAULT2
                                      free.symtab0x409888240FUNC<unknown>DEFAULT2
                                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fseek.symtab0x40b18428FUNC<unknown>DEFAULT2
                                      fseeko.symtab0x40b18428FUNC<unknown>DEFAULT2
                                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fseeko64.symtab0x40b1a0232FUNC<unknown>DEFAULT2
                                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      fwrite_unlocked.symtab0x408c2c156FUNC<unknown>DEFAULT2
                                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getBogos.symtab0x401658524FUNC<unknown>DEFAULT2
                                      getBuild.symtab0x4078cc20FUNC<unknown>DEFAULT2
                                      getCores.symtab0x401864232FUNC<unknown>DEFAULT2
                                      getHost.symtab0x4015a884FUNC<unknown>DEFAULT2
                                      getOurIP.symtab0x407624680FUNC<unknown>DEFAULT2
                                      getRandomIP.symtab0x402c3892FUNC<unknown>DEFAULT2
                                      getRandomPublicIP.symtab0x4027d01128FUNC<unknown>DEFAULT2
                                      getdtablesize.symtab0x40854452FUNC<unknown>DEFAULT2
                                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getegid.symtab0x40a82056FUNC<unknown>DEFAULT2
                                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      geteuid.symtab0x40a85856FUNC<unknown>DEFAULT2
                                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getgid.symtab0x40a89056FUNC<unknown>DEFAULT2
                                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getpid.symtab0x40857856FUNC<unknown>DEFAULT2
                                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getrlimit.symtab0x4085b056FUNC<unknown>DEFAULT2
                                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getsockname.symtab0x4094c440FUNC<unknown>DEFAULT2
                                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getsockopt.symtab0x4094ec44FUNC<unknown>DEFAULT2
                                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      getuid.symtab0x40a8c856FUNC<unknown>DEFAULT2
                                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      gotIP.symtab0x41c76c4OBJECT<unknown>DEFAULT11
                                      h_errno.symtab0x4227e44OBJECT<unknown>DEFAULT11
                                      heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      hextable.symtab0x40b5d41024OBJECT<unknown>DEFAULT4
                                      htonl.symtab0x40939a46FUNC<unknown>DEFAULT2
                                      htons.symtab0x4093c822FUNC<unknown>DEFAULT2
                                      i.4090.symtab0x41c3fc4OBJECT<unknown>DEFAULT9
                                      index.symtab0x40905c192FUNC<unknown>DEFAULT2
                                      inet_addr.symtab0x40947044FUNC<unknown>DEFAULT2
                                      inet_aton.symtab0x40af1c204FUNC<unknown>DEFAULT2
                                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_ntoa.symtab0x40945824FUNC<unknown>DEFAULT2
                                      inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      inet_ntoa_r.symtab0x4093e0120FUNC<unknown>DEFAULT2
                                      initConnection.symtab0x4074d0340FUNC<unknown>DEFAULT2
                                      init_rand.symtab0x4001d4180FUNC<unknown>DEFAULT2
                                      initial_fa.symtab0x41c550260OBJECT<unknown>DEFAULT9
                                      initstate.symtab0x409ca0120FUNC<unknown>DEFAULT2
                                      initstate_r.symtab0x409f7c176FUNC<unknown>DEFAULT2
                                      ioctl.symtab0x4085e8148FUNC<unknown>DEFAULT2
                                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ipState.symtab0x41c7805OBJECT<unknown>DEFAULT11
                                      isatty.symtab0x4092bc36FUNC<unknown>DEFAULT2
                                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      isspace.symtab0x4088e828FUNC<unknown>DEFAULT2
                                      isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      kill.symtab0x40867c56FUNC<unknown>DEFAULT2
                                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      libc/string/sh/sh4/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      libc/sysdeps/linux/sh/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      libc/sysdeps/linux/sh/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      libc/sysdeps/linux/sh/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      libc/sysdeps/linux/sh/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      listFork.symtab0x40208c308FUNC<unknown>DEFAULT2
                                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      lseek64.symtab0x40b43896FUNC<unknown>DEFAULT2
                                      macAddress.symtab0x41c7786OBJECT<unknown>DEFAULT11
                                      main.symtab0x4078e02344FUNC<unknown>DEFAULT2
                                      mainCommSock.symtab0x41c7684OBJECT<unknown>DEFAULT11
                                      makeIPPacket.symtab0x402e90224FUNC<unknown>DEFAULT2
                                      makeRandomStr.symtab0x40194c156FUNC<unknown>DEFAULT2
                                      malloc.symtab0x409780264FUNC<unknown>DEFAULT2
                                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      matchPrompt.symtab0x40233c360FUNC<unknown>DEFAULT2
                                      memchr.symtab0x40acc0204FUNC<unknown>DEFAULT2
                                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memcpy.symtab0x408d60636FUNC<unknown>DEFAULT2
                                      mempcpy.symtab0x40ad8c36FUNC<unknown>DEFAULT2
                                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memrchr.symtab0x40adb0204FUNC<unknown>DEFAULT2
                                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      memset.symtab0x408fe0124FUNC<unknown>DEFAULT2
                                      memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      mylock.symtab0x41c65424OBJECT<unknown>DEFAULT9
                                      mylock.symtab0x41c66c24OBJECT<unknown>DEFAULT9
                                      nanosleep.symtab0x40a90056FUNC<unknown>DEFAULT2
                                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      negotiate.symtab0x4021c0380FUNC<unknown>DEFAULT2
                                      next_start.1030.symtab0x4227944OBJECT<unknown>DEFAULT11
                                      ntohl.symtab0x40935448FUNC<unknown>DEFAULT2
                                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ntohs.symtab0x40938422FUNC<unknown>DEFAULT2
                                      numpids.symtab0x41c7708OBJECT<unknown>DEFAULT11
                                      object.2270.symtab0x41c75024OBJECT<unknown>DEFAULT11
                                      open.symtab0x4086b4160FUNC<unknown>DEFAULT2
                                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      ourIP.symtab0x4227ec4OBJECT<unknown>DEFAULT11
                                      p.2215.symtab0x41c3980OBJECT<unknown>DEFAULT9
                                      parseHex.symtab0x4013cc124FUNC<unknown>DEFAULT2
                                      passwords.symtab0x41c3c056OBJECT<unknown>DEFAULT9
                                      pids.symtab0x4227f44OBJECT<unknown>DEFAULT11
                                      pipe.symtab0x40823864FUNC<unknown>DEFAULT2
                                      pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      print.symtab0x4008241072FUNC<unknown>DEFAULT2
                                      printchar.symtab0x4004cc104FUNC<unknown>DEFAULT2
                                      printi.symtab0x40068c408FUNC<unknown>DEFAULT2
                                      prints.symtab0x400534344FUNC<unknown>DEFAULT2
                                      processCmd.symtab0x40679c3380FUNC<unknown>DEFAULT2
                                      putc_unlocked.symtab0x408b1c204FUNC<unknown>DEFAULT2
                                      puts.symtab0x408940140FUNC<unknown>DEFAULT2
                                      puts.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      raise.symtab0x40afe840FUNC<unknown>DEFAULT2
                                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      rand.symtab0x409bbc20FUNC<unknown>DEFAULT2
                                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      rand_cmwc.symtab0x400288272FUNC<unknown>DEFAULT2
                                      random.symtab0x409bd0100FUNC<unknown>DEFAULT2
                                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      random_poly_info.symtab0x40c34440OBJECT<unknown>DEFAULT4
                                      random_r.symtab0x409e50104FUNC<unknown>DEFAULT2
                                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      randtbl.symtab0x41c6a0128OBJECT<unknown>DEFAULT9
                                      rawmemchr.symtab0x40b370152FUNC<unknown>DEFAULT2
                                      rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      read.symtab0x40876c56FUNC<unknown>DEFAULT2
                                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      readUntil.symtab0x4024a4812FUNC<unknown>DEFAULT2
                                      recv.symtab0x40951840FUNC<unknown>DEFAULT2
                                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      recvLine.symtab0x4019e8928FUNC<unknown>DEFAULT2
                                      sbrk.symtab0x40a75888FUNC<unknown>DEFAULT2
                                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      scanPid.symtab0x4227f04OBJECT<unknown>DEFAULT11
                                      sclose.symtab0x402f7072FUNC<unknown>DEFAULT2
                                      select.symtab0x4087a452FUNC<unknown>DEFAULT2
                                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      send.symtab0x40954040FUNC<unknown>DEFAULT2
                                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sendHOLD.symtab0x4061081684FUNC<unknown>DEFAULT2
                                      sendJUNK.symtab0x405b481472FUNC<unknown>DEFAULT2
                                      sendTCP.symtab0x4055481536FUNC<unknown>DEFAULT2
                                      sendUDP.symtab0x404fb81424FUNC<unknown>DEFAULT2
                                      sendto.symtab0x40956848FUNC<unknown>DEFAULT2
                                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      setsid.symtab0x4087d856FUNC<unknown>DEFAULT2
                                      setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      setsockopt.symtab0x40959844FUNC<unknown>DEFAULT2
                                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      setstate.symtab0x409c34108FUNC<unknown>DEFAULT2
                                      setstate_r.symtab0x409d78216FUNC<unknown>DEFAULT2
                                      sigaction.symtab0x40b010160FUNC<unknown>DEFAULT2
                                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigaddset.symtab0x4095ec60FUNC<unknown>DEFAULT2
                                      sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigemptyset.symtab0x40962832FUNC<unknown>DEFAULT2
                                      signal.symtab0x409648184FUNC<unknown>DEFAULT2
                                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigprocmask.symtab0x40881084FUNC<unknown>DEFAULT2
                                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sleep.symtab0x40a2f0376FUNC<unknown>DEFAULT2
                                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      socket.symtab0x4095c440FUNC<unknown>DEFAULT2
                                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      sockprintf.symtab0x400dc4388FUNC<unknown>DEFAULT2
                                      srand.symtab0x409d1896FUNC<unknown>DEFAULT2
                                      srandom.symtab0x409d1896FUNC<unknown>DEFAULT2
                                      srandom_r.symtab0x409eb8196FUNC<unknown>DEFAULT2
                                      stderr.symtab0x41c4184OBJECT<unknown>DEFAULT9
                                      stdin.symtab0x41c4104OBJECT<unknown>DEFAULT9
                                      stdout.symtab0x41c4144OBJECT<unknown>DEFAULT9
                                      strchr.symtab0x40905c192FUNC<unknown>DEFAULT2
                                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strcmp.symtab0x40911c34FUNC<unknown>DEFAULT2
                                      strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strcoll.symtab0x40911c34FUNC<unknown>DEFAULT2
                                      strcpy.symtab0x40913e30FUNC<unknown>DEFAULT2
                                      strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strlen.symtab0x40915c136FUNC<unknown>DEFAULT2
                                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strpbrk.symtab0x40aef440FUNC<unknown>DEFAULT2
                                      strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strspn.symtab0x40b40848FUNC<unknown>DEFAULT2
                                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strstr.symtab0x4091e4192FUNC<unknown>DEFAULT2
                                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strtok.symtab0x4092a424FUNC<unknown>DEFAULT2
                                      strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strtok_r.symtab0x40ae7c120FUNC<unknown>DEFAULT2
                                      strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      strtol.symtab0x40a04420FUNC<unknown>DEFAULT2
                                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      szprintf.symtab0x400d08188FUNC<unknown>DEFAULT2
                                      tcgetattr.symtab0x4092e0116FUNC<unknown>DEFAULT2
                                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      tcpcsum.symtab0x402d7c276FUNC<unknown>DEFAULT2
                                      time.symtab0x40886456FUNC<unknown>DEFAULT2
                                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      toupper.symtab0x40890440FUNC<unknown>DEFAULT2
                                      toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      trim.symtab0x400398308FUNC<unknown>DEFAULT2
                                      trivial.symtab0x40822c0NOTYPE<unknown>DEFAULT2
                                      unsafe_state.symtab0x41c68428OBJECT<unknown>DEFAULT9
                                      uppercase.symtab0x4015fc92FUNC<unknown>DEFAULT2
                                      usernames.symtab0x41c3a824OBJECT<unknown>DEFAULT9
                                      vfork.symtab0x40828054FUNC<unknown>DEFAULT2
                                      wait4.symtab0x40a93856FUNC<unknown>DEFAULT2
                                      wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      waitpid.symtab0x40889c20FUNC<unknown>DEFAULT2
                                      waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      wildString.symtab0x401448352FUNC<unknown>DEFAULT2
                                      write.symtab0x4088b056FUNC<unknown>DEFAULT2
                                      write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                      zprintf.symtab0x400c54180FUNC<unknown>DEFAULT2

                                      Download Network PCAP: filteredfull

                                      • Total Packets: 48
                                      • 6667 undefined
                                      • 443 (HTTPS)
                                      • 53 (DNS)
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 21, 2025 21:02:40.862588882 CET352906667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:02:41.035348892 CET66673529093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:02:46.042071104 CET352926667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:02:46.207184076 CET66673529293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:02:46.813020945 CET52464443192.168.2.1554.247.62.1
                                      Mar 21, 2025 21:02:51.210715055 CET352946667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:02:51.374639034 CET66673529493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:02:56.378149033 CET352966667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:02:56.557198048 CET66673529693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:01.560636997 CET352986667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:01.736270905 CET66673529893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:06.739664078 CET353006667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:06.915044069 CET66673530093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:10.130096912 CET52464443192.168.2.1554.247.62.1
                                      Mar 21, 2025 21:03:10.310664892 CET4435246454.247.62.1192.168.2.15
                                      Mar 21, 2025 21:03:11.918937922 CET353026667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:12.925075054 CET353026667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:13.101344109 CET66673530293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:18.109482050 CET353046667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:18.284425020 CET66673530493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:23.289715052 CET353066667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:23.455048084 CET66673530693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:28.459722042 CET353086667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:28.630992889 CET66673530893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:33.637684107 CET353106667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:33.811765909 CET66673531093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:38.817670107 CET353126667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:38.987960100 CET66673531293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:43.990583897 CET353146667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:44.162972927 CET66673531493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:49.165843010 CET353166667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:49.341056108 CET66673531693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:54.344590902 CET353186667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:54.510756969 CET66673531893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:03:59.514035940 CET353206667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:03:59.686563015 CET66673532093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:04.690409899 CET353226667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:04.866946936 CET66673532293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:09.869844913 CET353246667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:10.041163921 CET66673532493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:15.047308922 CET353266667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:15.220421076 CET66673532693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:20.226325035 CET353286667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:20.406763077 CET66673532893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:25.411449909 CET353306667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:25.577162981 CET66673533093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:30.581124067 CET353326667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:30.745276928 CET66673533293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:35.748641014 CET353346667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:35.921494007 CET66673533493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:40.924712896 CET353366667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:41.091248035 CET66673533693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:46.094631910 CET353386667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:46.262890100 CET66673533893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:51.265976906 CET353406667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:51.429716110 CET66673534093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:04:56.432991028 CET353426667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:04:56.607764006 CET66673534293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:01.610703945 CET353446667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:01.781124115 CET66673534493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:06.784398079 CET353466667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:06.962356091 CET66673534693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:11.966111898 CET353486667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:12.139235973 CET66673534893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:17.142755985 CET353506667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:17.315752029 CET66673535093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:22.319305897 CET353526667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:22.493398905 CET66673535293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:27.497469902 CET353546667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:27.670790911 CET66673535493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:32.673439026 CET353566667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:32.850553036 CET66673535693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:37.852669001 CET353586667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:38.027004957 CET66673535893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:43.029526949 CET353606667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:43.208497047 CET66673536093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:48.211946964 CET353626667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:49.213085890 CET353626667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:49.385174036 CET66673536293.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:54.388294935 CET353646667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:54.552160025 CET66673536493.115.172.234192.168.2.15
                                      Mar 21, 2025 21:05:59.555138111 CET353666667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:05:59.729912043 CET66673536693.115.172.234192.168.2.15
                                      Mar 21, 2025 21:06:04.732155085 CET353686667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:06:04.901583910 CET66673536893.115.172.234192.168.2.15
                                      Mar 21, 2025 21:06:09.904217958 CET353706667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:06:10.077589035 CET66673537093.115.172.234192.168.2.15
                                      Mar 21, 2025 21:06:15.080553055 CET353726667192.168.2.1593.115.172.234
                                      Mar 21, 2025 21:06:15.246107101 CET66673537293.115.172.234192.168.2.15
                                      TimestampSource PortDest PortSource IPDest IP
                                      Mar 21, 2025 21:05:24.740211010 CET5984153192.168.2.151.1.1.1
                                      Mar 21, 2025 21:05:24.740272045 CET5648153192.168.2.151.1.1.1
                                      Mar 21, 2025 21:05:24.845129967 CET53564811.1.1.1192.168.2.15
                                      Mar 21, 2025 21:05:24.846884966 CET53598411.1.1.1192.168.2.15
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Mar 21, 2025 21:05:24.740211010 CET192.168.2.151.1.1.10xa093Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                      Mar 21, 2025 21:05:24.740272045 CET192.168.2.151.1.1.10x3becStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Mar 21, 2025 21:05:24.846884966 CET1.1.1.1192.168.2.150xa093No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                      Mar 21, 2025 21:05:24.846884966 CET1.1.1.1192.168.2.150xa093No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                      System Behavior

                                      Start time (UTC):20:02:39
                                      Start date (UTC):21/03/2025
                                      Path:/tmp/openssh.elf
                                      Arguments:/tmp/openssh.elf
                                      File size:4139976 bytes
                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                      Start time (UTC):20:02:40
                                      Start date (UTC):21/03/2025
                                      Path:/tmp/openssh.elf
                                      Arguments:-
                                      File size:4139976 bytes
                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                      Start time (UTC):20:02:40
                                      Start date (UTC):21/03/2025
                                      Path:/tmp/openssh.elf
                                      Arguments:-
                                      File size:4139976 bytes
                                      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                      Start time (UTC):20:03:09
                                      Start date (UTC):21/03/2025
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):20:03:09
                                      Start date (UTC):21/03/2025
                                      Path:/usr/bin/rm
                                      Arguments:rm -f /tmp/tmp.XT1KCoYrJV /tmp/tmp.n7YqCIWDJA /tmp/tmp.wh9XVDDdvi
                                      File size:72056 bytes
                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                      Start time (UTC):20:03:09
                                      Start date (UTC):21/03/2025
                                      Path:/usr/bin/dash
                                      Arguments:-
                                      File size:129816 bytes
                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                      Start time (UTC):20:03:09
                                      Start date (UTC):21/03/2025
                                      Path:/usr/bin/rm
                                      Arguments:rm -f /tmp/tmp.XT1KCoYrJV /tmp/tmp.n7YqCIWDJA /tmp/tmp.wh9XVDDdvi
                                      File size:72056 bytes
                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b