Loading ...

Play interactive tourEdit tour

Linux Analysis Report Fate.x86

Overview

General Information

Sample Name:Fate.x86
Analysis ID:505335
MD5:4a5cbb0c859cd1e000ca58eb3edd125a
SHA1:94e93a1253ae9bb2ad0bcbdf0b48b923236c2833
SHA256:f99804291a44f9d785e7305a3c1499e1518ce820799dd8d3b137443c288604a8
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Sample contains symbols with suspicious names
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work

General Information

Joe Sandbox Version:33.0.0 White Diamond
Analysis ID:505335
Start date:19.10.2021
Start time:10:03:49
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:Fate.x86
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.linX86@0/0@0/0
Warnings:
Show All
  • VT rate limit hit for: /opt/package/joesandbox/database/analysis/505335/sample/Fate.x86

Process Tree

  • system is lnxubuntu20
  • Fate.x86 (PID: 5248, Parent: 5121, MD5: 4a5cbb0c859cd1e000ca58eb3edd125a) Arguments: /tmp/Fate.x86
    • Fate.x86 New Fork (PID: 5249, Parent: 5248)
      • Fate.x86 New Fork (PID: 5250, Parent: 5249)
  • cleanup

Yara Overview

No yara matches

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Multi AV Scanner detection for submitted fileShow sources
Source: Fate.x86Metadefender: Detection: 25%Perma Link
Source: Fate.x86ReversingLabs: Detection: 35%
Machine Learning detection for sampleShow sources
Source: Fate.x86Joe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:47474 -> 149.202.251.226:384
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.251.226
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.251.226
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.251.226
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.251.226
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.251.226
Source: unknownTCP traffic detected without corresponding DNS query: 149.202.251.226
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 12.166.238.132
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42

System Summary:

barindex
Contains symbols with names commonly found in malwareShow sources
Source: ELF static info symbol of initial sampleName: attacks.c
Source: ELF static info symbol of initial sampleName: payload
Source: /tmp/Fate.x86 (PID: 5250)SIGKILL sent: pid: 5250, result: unknownJump to behavior
Source: classification engineClassification label: mal56.linX86@0/0@0/0
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/mempcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/memset.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strcat.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strcpy.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strlen.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strpbrk.S
Source: ELF static info symbol of initial sampleFILE: libc/string/x86_64/strspn.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crt1.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crti.S
Source: ELF static info symbol of initial sampleFILE: libc/sysdeps/linux/x86_64/crtn.S
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/5145/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1582/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/3088/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/230/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/110/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/231/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/111/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/232/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1579/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/112/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/233/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1699/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/113/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/234/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1335/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1698/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/114/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/235/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1334/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1576/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/2302/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/115/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/236/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/116/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/237/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/117/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/118/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/910/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/119/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/912/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/10/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/2307/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/11/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/918/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/12/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/13/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/5153/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/14/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/15/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/16/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/5156/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/17/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/18/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1594/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/120/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/121/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1349/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/122/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/243/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/123/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/2/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/124/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/3/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/4/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/125/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/126/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1344/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1465/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1586/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/127/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/6/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/248/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/128/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/249/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1463/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/800/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/9/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/801/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/20/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/21/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1900/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/22/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/23/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/24/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/25/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/26/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/27/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/28/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/29/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/491/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/250/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/130/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/251/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/252/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/5040/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/132/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/253/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/4507/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/254/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/255/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/256/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1599/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/257/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1477/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/379/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/258/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1476/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/259/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1475/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/936/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/30/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/2208/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/35/mapsJump to behavior
Source: /tmp/Fate.x86 (PID: 5250)File opened: /proc/1809/mapsJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionMasquerading1OS Credential Dumping1System Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Malware Configuration

No configs have been found

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Fate.x8626%MetadefenderBrowse
Fate.x8636%ReversingLabsLinux.Trojan.Mirai
Fate.x86100%Joe Sandbox ML

Dropped Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

Contacted IPs

  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Public

IPDomainCountryFlagASNASN NameMalicious
12.166.238.132
unknownUnited States
7018ATT-INTERNET4USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
149.202.251.226
unknownFrance
16276OVHFRfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse


Runtime Messages

Command:/tmp/Fate.x86
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:

Joe Sandbox View / Context

IPs

MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
109.202.202.2027sNSROyY6ZGet hashmaliciousBrowse
    ZSbDircdwCGet hashmaliciousBrowse
      72F6putA7bGet hashmaliciousBrowse
        tvSR414FTnGet hashmaliciousBrowse
          2FsjsVYjdhGet hashmaliciousBrowse
            gNKKmwxWVAGet hashmaliciousBrowse
              qTSinrPpSBGet hashmaliciousBrowse
                QO7FskBRHDGet hashmaliciousBrowse
                  NCxJ1ZqgUMGet hashmaliciousBrowse
                    3JTerIMW7oGet hashmaliciousBrowse
                      J4otkuWQXBGet hashmaliciousBrowse
                        6LgR6awUtTGet hashmaliciousBrowse
                          N71ioQbJlGGet hashmaliciousBrowse
                            rEfn3kfDaVGet hashmaliciousBrowse
                              hmsLm3zv4eGet hashmaliciousBrowse
                                R5PzxEqDskGet hashmaliciousBrowse
                                  WDPKg5l9gbGet hashmaliciousBrowse
                                    546pMMpBP6Get hashmaliciousBrowse
                                      x86Get hashmaliciousBrowse
                                        arm7Get hashmaliciousBrowse
                                          149.202.251.226NY63XZ2AXXGet hashmaliciousBrowse
                                            6P18Hcz5wxGet hashmaliciousBrowse
                                              9dQnpqTdYqGet hashmaliciousBrowse
                                                ePqON9nClfGet hashmaliciousBrowse
                                                  EtSnbeRMQpGet hashmaliciousBrowse
                                                    91.189.91.437sNSROyY6ZGet hashmaliciousBrowse
                                                      ZSbDircdwCGet hashmaliciousBrowse
                                                        72F6putA7bGet hashmaliciousBrowse
                                                          tvSR414FTnGet hashmaliciousBrowse
                                                            2FsjsVYjdhGet hashmaliciousBrowse
                                                              gNKKmwxWVAGet hashmaliciousBrowse
                                                                qTSinrPpSBGet hashmaliciousBrowse
                                                                  QO7FskBRHDGet hashmaliciousBrowse
                                                                    NCxJ1ZqgUMGet hashmaliciousBrowse
                                                                      3JTerIMW7oGet hashmaliciousBrowse
                                                                        J4otkuWQXBGet hashmaliciousBrowse
                                                                          6LgR6awUtTGet hashmaliciousBrowse
                                                                            N71ioQbJlGGet hashmaliciousBrowse
                                                                              rEfn3kfDaVGet hashmaliciousBrowse
                                                                                hmsLm3zv4eGet hashmaliciousBrowse
                                                                                  R5PzxEqDskGet hashmaliciousBrowse
                                                                                    WDPKg5l9gbGet hashmaliciousBrowse
                                                                                      546pMMpBP6Get hashmaliciousBrowse
                                                                                        x86Get hashmaliciousBrowse
                                                                                          arm7Get hashmaliciousBrowse

                                                                                            Domains

                                                                                            No context

                                                                                            ASN

                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            ATT-INTERNET4USGzcHogvIYPGet hashmaliciousBrowse
                                                                                            • 13.156.210.178
                                                                                            L7PID7HuZyGet hashmaliciousBrowse
                                                                                            • 13.137.135.232
                                                                                            gSqIRpsggdGet hashmaliciousBrowse
                                                                                            • 12.69.58.67
                                                                                            D2ktdSmnhTGet hashmaliciousBrowse
                                                                                            • 13.176.170.243
                                                                                            arm7Get hashmaliciousBrowse
                                                                                            • 13.171.173.243
                                                                                            x86Get hashmaliciousBrowse
                                                                                            • 12.230.22.121
                                                                                            armGet hashmaliciousBrowse
                                                                                            • 13.46.1.121
                                                                                            7qvn4qlmi3Get hashmaliciousBrowse
                                                                                            • 32.43.162.10
                                                                                            JuofJwjQMTGet hashmaliciousBrowse
                                                                                            • 67.116.193.85
                                                                                            GRPVtMlbK5Get hashmaliciousBrowse
                                                                                            • 108.230.82.192
                                                                                            x86Get hashmaliciousBrowse
                                                                                            • 104.1.204.87
                                                                                            armGet hashmaliciousBrowse
                                                                                            • 172.124.106.235
                                                                                            S3LjnqUKlmGet hashmaliciousBrowse
                                                                                            • 12.107.177.60
                                                                                            eBQ4XSarFtGet hashmaliciousBrowse
                                                                                            • 99.112.251.53
                                                                                            7vmT7Q2se0Get hashmaliciousBrowse
                                                                                            • 32.112.130.169
                                                                                            V08TSD69fOGet hashmaliciousBrowse
                                                                                            • 99.183.124.74
                                                                                            H9pX0VKTN5Get hashmaliciousBrowse
                                                                                            • 108.219.228.192
                                                                                            ouMR5UDBpjGet hashmaliciousBrowse
                                                                                            • 12.207.24.53
                                                                                            sora.armGet hashmaliciousBrowse
                                                                                            • 12.70.123.142
                                                                                            jew.arm7Get hashmaliciousBrowse
                                                                                            • 99.163.64.243
                                                                                            INIT7CH7sNSROyY6ZGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            ZSbDircdwCGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            72F6putA7bGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            tvSR414FTnGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            2FsjsVYjdhGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            gNKKmwxWVAGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            qTSinrPpSBGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            QO7FskBRHDGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            NCxJ1ZqgUMGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            3JTerIMW7oGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            J4otkuWQXBGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            6LgR6awUtTGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            N71ioQbJlGGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            rEfn3kfDaVGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            hmsLm3zv4eGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            R5PzxEqDskGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            WDPKg5l9gbGet hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            546pMMpBP6Get hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            x86Get hashmaliciousBrowse
                                                                                            • 109.202.202.202
                                                                                            arm7Get hashmaliciousBrowse
                                                                                            • 109.202.202.202

                                                                                            JA3 Fingerprints

                                                                                            No context

                                                                                            Dropped Files

                                                                                            No context

                                                                                            Created / dropped Files

                                                                                            No created / dropped files found

                                                                                            Static File Info

                                                                                            General

                                                                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, not stripped
                                                                                            Entropy (8bit):5.771368037850099
                                                                                            TrID:
                                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                            File name:Fate.x86
                                                                                            File size:56795
                                                                                            MD5:4a5cbb0c859cd1e000ca58eb3edd125a
                                                                                            SHA1:94e93a1253ae9bb2ad0bcbdf0b48b923236c2833
                                                                                            SHA256:f99804291a44f9d785e7305a3c1499e1518ce820799dd8d3b137443c288604a8
                                                                                            SHA512:5633a9b3fe2b47bfaed3cf994f3a9da2a352b335089f480c9f9d2243f3f4d5a7477ba8ebb14f449555e17421075276e93e9f45308a546acaf9bdf9fff801c1d5
                                                                                            SSDEEP:768:/R/9ibT7kI8+MO80ueo9lj3CtkMIBa3mcm3MY28WkYKDYEZLFgLjD4wVZE:p/9mMI8J0uN94uMUa3PJmkElFYP4wVZE
                                                                                            File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....T.......T.......................X.......X.P.....X.P.....8.......P0..............Q.td....................................................H...._.....b..H........

                                                                                            Static ELF Info

                                                                                            ELF header

                                                                                            Class:ELF64
                                                                                            Data:2's complement, little endian
                                                                                            Version:1 (current)
                                                                                            Machine:Advanced Micro Devices X86-64
                                                                                            Version Number:0x1
                                                                                            Type:EXEC (Executable file)
                                                                                            OS/ABI:UNIX - System V
                                                                                            ABI Version:0
                                                                                            Entry Point Address:0x400194
                                                                                            Flags:0x0
                                                                                            ELF Header Size:64
                                                                                            Program Header Offset:64
                                                                                            Program Header Size:56
                                                                                            Number of Program Headers:3
                                                                                            Section Header Offset:36824
                                                                                            Section Header Size:64
                                                                                            Number of Section Headers:15
                                                                                            Header String Table Index:12

                                                                                            Sections

                                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                            NULL0x00x00x00x00x0000
                                                                                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                                            .textPROGBITS0x4001000x1000x62c80x00x6AX0016
                                                                                            .finiPROGBITS0x4063c80x63c80xe0x00x6AX001
                                                                                            .rodataPROGBITS0x4063e00x63e00x1d700x00x2A0032
                                                                                            .eh_framePROGBITS0x4081500x81500x40x00x2A004
                                                                                            .ctorsPROGBITS0x5081580x81580x100x00x3WA008
                                                                                            .dtorsPROGBITS0x5081680x81680x100x00x3WA008
                                                                                            .jcrPROGBITS0x5081780x81780x80x00x3WA008
                                                                                            .dataPROGBITS0x5081800x81800x6100x00x3WA0032
                                                                                            .bssNOBITS0x5087a00x87900x2a080x00x3WA0032
                                                                                            .commentPROGBITS0x00x87900x7e00x00x0001
                                                                                            .shstrtabSTRTAB0x00x8f700x660x00x0001
                                                                                            .symtabSYMTAB0x00x93980x31380x180x0141918
                                                                                            .strtabSTRTAB0x00xc4d00x190b0x00x0001

                                                                                            Program Segments

                                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                            LOAD0x00x4000000x4000000x81540x81543.91070x5R E0x100000.init .text .fini .rodata .eh_frame
                                                                                            LOAD0x81580x5081580x5081580x6380x30501.71140x6RW 0x100000.ctors .dtors .jcr .data .bss
                                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                                                                                            Symbols

                                                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            .symtab0x4000e80SECTION<unknown>DEFAULT1
                                                                                            .symtab0x4001000SECTION<unknown>DEFAULT2
                                                                                            .symtab0x4063c80SECTION<unknown>DEFAULT3
                                                                                            .symtab0x4063e00SECTION<unknown>DEFAULT4
                                                                                            .symtab0x4081500SECTION<unknown>DEFAULT5
                                                                                            .symtab0x5081580SECTION<unknown>DEFAULT6
                                                                                            .symtab0x5081680SECTION<unknown>DEFAULT7
                                                                                            .symtab0x5081780SECTION<unknown>DEFAULT8
                                                                                            .symtab0x5081800SECTION<unknown>DEFAULT9
                                                                                            .symtab0x5087a00SECTION<unknown>DEFAULT10
                                                                                            .symtab0x00SECTION<unknown>DEFAULT11
                                                                                            .symtab0x00SECTION<unknown>DEFAULT12
                                                                                            .symtab0x00SECTION<unknown>DEFAULT13
                                                                                            .symtab0x00SECTION<unknown>DEFAULT14
                                                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __CTOR_END__.symtab0x5081600OBJECT<unknown>DEFAULT6
                                                                                            __CTOR_LIST__.symtab0x5081580OBJECT<unknown>DEFAULT6
                                                                                            __C_ctype_b.symtab0x5087708OBJECT<unknown>DEFAULT9
                                                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_b_data.symtab0x407a40768OBJECT<unknown>DEFAULT4
                                                                                            __C_ctype_tolower.symtab0x5087808OBJECT<unknown>DEFAULT9
                                                                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __C_ctype_tolower_data.symtab0x407d40768OBJECT<unknown>DEFAULT4
                                                                                            __DTOR_END__.symtab0x5081700OBJECT<unknown>DEFAULT7
                                                                                            __DTOR_LIST__.symtab0x5081680OBJECT<unknown>DEFAULT7
                                                                                            __EH_FRAME_BEGIN__.symtab0x4081500OBJECT<unknown>DEFAULT5
                                                                                            __FRAME_END__.symtab0x4081500OBJECT<unknown>DEFAULT5
                                                                                            __GI___C_ctype_b.symtab0x5087708OBJECT<unknown>HIDDEN9
                                                                                            __GI___C_ctype_b_data.symtab0x407a40768OBJECT<unknown>HIDDEN4
                                                                                            __GI___C_ctype_tolower.symtab0x5087808OBJECT<unknown>HIDDEN9
                                                                                            __GI___C_ctype_tolower_data.symtab0x407d40768OBJECT<unknown>HIDDEN4
                                                                                            __GI___ctype_b.symtab0x5087788OBJECT<unknown>HIDDEN9
                                                                                            __GI___ctype_tolower.symtab0x5087888OBJECT<unknown>HIDDEN9
                                                                                            __GI___errno_location.symtab0x4012086FUNC<unknown>HIDDEN2
                                                                                            __GI___glibc_strerror_r.symtab0x4029c014FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_fcntl.symtab0x404bc0100FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_lseek.symtab0x404f4045FUNC<unknown>HIDDEN2
                                                                                            __GI___libc_open.symtab0x400ef8106FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_fini.symtab0x4047e470FUNC<unknown>HIDDEN2
                                                                                            __GI___uClibc_init.symtab0x40486367FUNC<unknown>HIDDEN2
                                                                                            __GI___xpg_strerror_r.symtab0x4029d0194FUNC<unknown>HIDDEN2
                                                                                            __GI__exit.symtab0x400e2442FUNC<unknown>HIDDEN2
                                                                                            __GI_abort.symtab0x403e18276FUNC<unknown>HIDDEN2
                                                                                            __GI_atoi.symtab0x4042fc18FUNC<unknown>HIDDEN2
                                                                                            __GI_brk.symtab0x4061ac43FUNC<unknown>HIDDEN2
                                                                                            __GI_clock_getres.symtab0x404c2441FUNC<unknown>HIDDEN2
                                                                                            __GI_close.symtab0x400e5041FUNC<unknown>HIDDEN2
                                                                                            __GI_closedir.symtab0x401010116FUNC<unknown>HIDDEN2
                                                                                            __GI_connect.symtab0x402bd043FUNC<unknown>HIDDEN2
                                                                                            __GI_errno.symtab0x50a85c4OBJECT<unknown>HIDDEN10
                                                                                            __GI_exit.symtab0x40448892FUNC<unknown>HIDDEN2
                                                                                            __GI_fcntl.symtab0x404bc0100FUNC<unknown>HIDDEN2
                                                                                            __GI_fcntl64.symtab0x404bc0100FUNC<unknown>HIDDEN2
                                                                                            __GI_fork.symtab0x400e7c38FUNC<unknown>HIDDEN2
                                                                                            __GI_fputs_unlocked.symtab0x40224456FUNC<unknown>HIDDEN2
                                                                                            __GI_fseek.symtab0x4062045FUNC<unknown>HIDDEN2
                                                                                            __GI_fseeko64.symtab0x40620c218FUNC<unknown>HIDDEN2
                                                                                            __GI_fstat.symtab0x404c5082FUNC<unknown>HIDDEN2
                                                                                            __GI_fstat64.symtab0x404c5082FUNC<unknown>HIDDEN2
                                                                                            __GI_fwrite_unlocked.symtab0x40227c134FUNC<unknown>HIDDEN2
                                                                                            __GI_getdtablesize.symtab0x404dd035FUNC<unknown>HIDDEN2
                                                                                            __GI_getegid.symtab0x404df438FUNC<unknown>HIDDEN2
                                                                                            __GI_geteuid.symtab0x404e1c38FUNC<unknown>HIDDEN2
                                                                                            __GI_getgid.symtab0x404e4438FUNC<unknown>HIDDEN2
                                                                                            __GI_getpagesize.symtab0x404e6c19FUNC<unknown>HIDDEN2
                                                                                            __GI_getpid.symtab0x400ea438FUNC<unknown>HIDDEN2
                                                                                            __GI_getrlimit.symtab0x404e8040FUNC<unknown>HIDDEN2
                                                                                            __GI_getuid.symtab0x404ea838FUNC<unknown>HIDDEN2
                                                                                            __GI_h_errno.symtab0x50a8604OBJECT<unknown>HIDDEN10
                                                                                            __GI_inet_addr.symtab0x402bb428FUNC<unknown>HIDDEN2
                                                                                            __GI_inet_aton.symtab0x406098137FUNC<unknown>HIDDEN2
                                                                                            __GI_initstate_r.symtab0x404243185FUNC<unknown>HIDDEN2
                                                                                            __GI_ioctl.symtab0x404ed0104FUNC<unknown>HIDDEN2
                                                                                            __GI_isatty.symtab0x402b0c25FUNC<unknown>HIDDEN2
                                                                                            __GI_kill.symtab0x400ecc44FUNC<unknown>HIDDEN2
                                                                                            __GI_lseek.symtab0x404f4045FUNC<unknown>HIDDEN2
                                                                                            __GI_lseek64.symtab0x404f385FUNC<unknown>HIDDEN2
                                                                                            __GI_memchr.symtab0x405df8240FUNC<unknown>HIDDEN2
                                                                                            __GI_memcpy.symtab0x402310102FUNC<unknown>HIDDEN2
                                                                                            __GI_mempcpy.symtab0x405c8090FUNC<unknown>HIDDEN2
                                                                                            __GI_memrchr.symtab0x405ee8237FUNC<unknown>HIDDEN2
                                                                                            __GI_memset.symtab0x402380210FUNC<unknown>HIDDEN2
                                                                                            __GI_mmap.symtab0x404b9048FUNC<unknown>HIDDEN2
                                                                                            __GI_mremap.symtab0x404f7042FUNC<unknown>HIDDEN2
                                                                                            __GI_munmap.symtab0x404f9c38FUNC<unknown>HIDDEN2
                                                                                            __GI_nanosleep.symtab0x404fc438FUNC<unknown>HIDDEN2
                                                                                            __GI_open.symtab0x400ef8106FUNC<unknown>HIDDEN2
                                                                                            __GI_opendir.symtab0x401084243FUNC<unknown>HIDDEN2
                                                                                            __GI_raise.symtab0x40612418FUNC<unknown>HIDDEN2
                                                                                            __GI_random.symtab0x403f3872FUNC<unknown>HIDDEN2
                                                                                            __GI_random_r.symtab0x40414090FUNC<unknown>HIDDEN2
                                                                                            __GI_rawmemchr.symtab0x405fd8190FUNC<unknown>HIDDEN2
                                                                                            __GI_read.symtab0x400f7039FUNC<unknown>HIDDEN2
                                                                                            __GI_readdir.symtab0x401178143FUNC<unknown>HIDDEN2
                                                                                            __GI_readlink.symtab0x400f9839FUNC<unknown>HIDDEN2
                                                                                            __GI_sbrk.symtab0x404fec74FUNC<unknown>HIDDEN2
                                                                                            __GI_send.symtab0x402bfc11FUNC<unknown>HIDDEN2
                                                                                            __GI_sendto.symtab0x402c0848FUNC<unknown>HIDDEN2
                                                                                            __GI_setsid.symtab0x400fc038FUNC<unknown>HIDDEN2
                                                                                            __GI_setstate_r.symtab0x404098168FUNC<unknown>HIDDEN2
                                                                                            __GI_sigaction.symtab0x404a99247FUNC<unknown>HIDDEN2
                                                                                            __GI_sigprocmask.symtab0x40503885FUNC<unknown>HIDDEN2
                                                                                            __GI_sleep.symtab0x4044e4415FUNC<unknown>HIDDEN2
                                                                                            __GI_socket.symtab0x402c3847FUNC<unknown>HIDDEN2
                                                                                            __GI_sprintf.symtab0x401210149FUNC<unknown>HIDDEN2
                                                                                            __GI_srandom_r.symtab0x40419a169FUNC<unknown>HIDDEN2
                                                                                            __GI_strcasecmp.symtab0x402a9448FUNC<unknown>HIDDEN2
                                                                                            __GI_strcasestr.symtab0x402ac470FUNC<unknown>HIDDEN2
                                                                                            __GI_strcat.symtab0x402460428FUNC<unknown>HIDDEN2
                                                                                            __GI_strcpy.symtab0x402610213FUNC<unknown>HIDDEN2
                                                                                            __GI_strlen.symtab0x4026f0225FUNC<unknown>HIDDEN2
                                                                                            __GI_strnlen.symtab0x4027d4206FUNC<unknown>HIDDEN2
                                                                                            __GI_strpbrk.symtab0x405ce0140FUNC<unknown>HIDDEN2
                                                                                            __GI_strspn.symtab0x405d70135FUNC<unknown>HIDDEN2
                                                                                            __GI_strstr.symtab0x4028a4187FUNC<unknown>HIDDEN2
                                                                                            __GI_strtok_r.symtab0x40296094FUNC<unknown>HIDDEN2
                                                                                            __GI_strtol.symtab0x40431010FUNC<unknown>HIDDEN2
                                                                                            __GI_strtoll.symtab0x40431010FUNC<unknown>HIDDEN2
                                                                                            __GI_sysconf.symtab0x404684351FUNC<unknown>HIDDEN2
                                                                                            __GI_tcgetattr.symtab0x402b28110FUNC<unknown>HIDDEN2
                                                                                            __GI_time.symtab0x400fe839FUNC<unknown>HIDDEN2
                                                                                            __GI_vsnprintf.symtab0x4012a8199FUNC<unknown>HIDDEN2
                                                                                            __GI_wcrtomb.symtab0x4051e868FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsnrtombs.symtab0x40523c140FUNC<unknown>HIDDEN2
                                                                                            __GI_wcsrtombs.symtab0x40522c15FUNC<unknown>HIDDEN2
                                                                                            __GI_write.symtab0x4061d842FUNC<unknown>HIDDEN2
                                                                                            __JCR_END__.symtab0x5081780OBJECT<unknown>DEFAULT8
                                                                                            __JCR_LIST__.symtab0x5081780OBJECT<unknown>DEFAULT8
                                                                                            __app_fini.symtab0x50a8488OBJECT<unknown>HIDDEN10
                                                                                            __atexit_lock.symtab0x50874040OBJECT<unknown>DEFAULT9
                                                                                            __bss_start.symtab0x5087900NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            __check_one_fd.symtab0x40482e53FUNC<unknown>DEFAULT2
                                                                                            __ctype_b.symtab0x5087788OBJECT<unknown>DEFAULT9
                                                                                            __ctype_tolower.symtab0x5087888OBJECT<unknown>DEFAULT9
                                                                                            __curbrk.symtab0x50a8688OBJECT<unknown>HIDDEN10
                                                                                            __data_start.symtab0x5081900NOTYPE<unknown>DEFAULT9
                                                                                            __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __do_global_ctors_aux.symtab0x4063900FUNC<unknown>DEFAULT2
                                                                                            __do_global_dtors_aux.symtab0x4001000FUNC<unknown>DEFAULT2
                                                                                            __dso_handle.symtab0x5081800OBJECT<unknown>HIDDEN9
                                                                                            __environ.symtab0x50a8388OBJECT<unknown>DEFAULT10
                                                                                            __errno_location.symtab0x4012086FUNC<unknown>DEFAULT2
                                                                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __exit_cleanup.symtab0x50a8288OBJECT<unknown>HIDDEN10
                                                                                            __fini_array_end.symtab0x5081540NOTYPE<unknown>HIDDENSHN_ABS
                                                                                            __fini_array_start.symtab0x5081540NOTYPE<unknown>HIDDENSHN_ABS
                                                                                            __getdents.symtab0x404ca4300FUNC<unknown>HIDDEN2
                                                                                            __getdents64.symtab0x404ca4300FUNC<unknown>HIDDEN2
                                                                                            __getpagesize.symtab0x404e6c19FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.symtab0x4029c014FUNC<unknown>DEFAULT2
                                                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __init_array_end.symtab0x5081540NOTYPE<unknown>HIDDENSHN_ABS
                                                                                            __init_array_start.symtab0x5081540NOTYPE<unknown>HIDDENSHN_ABS
                                                                                            __libc_close.symtab0x400e5041FUNC<unknown>DEFAULT2
                                                                                            __libc_connect.symtab0x402bd043FUNC<unknown>DEFAULT2
                                                                                            __libc_creat.symtab0x400f6214FUNC<unknown>DEFAULT2
                                                                                            __libc_fcntl.symtab0x404bc0100FUNC<unknown>DEFAULT2
                                                                                            __libc_fcntl64.symtab0x404bc0100FUNC<unknown>DEFAULT2
                                                                                            __libc_fork.symtab0x400e7c38FUNC<unknown>DEFAULT2
                                                                                            __libc_getpid.symtab0x400ea438FUNC<unknown>DEFAULT2
                                                                                            __libc_lseek.symtab0x404f4045FUNC<unknown>DEFAULT2
                                                                                            __libc_lseek64.symtab0x404f385FUNC<unknown>DEFAULT2
                                                                                            __libc_nanosleep.symtab0x404fc438FUNC<unknown>DEFAULT2
                                                                                            __libc_open.symtab0x400ef8106FUNC<unknown>DEFAULT2
                                                                                            __libc_read.symtab0x400f7039FUNC<unknown>DEFAULT2
                                                                                            __libc_send.symtab0x402bfc11FUNC<unknown>DEFAULT2
                                                                                            __libc_sendto.symtab0x402c0848FUNC<unknown>DEFAULT2
                                                                                            __libc_sigaction.symtab0x404a99247FUNC<unknown>DEFAULT2
                                                                                            __libc_stack_end.symtab0x50a8308OBJECT<unknown>DEFAULT10
                                                                                            __libc_write.symtab0x4061d842FUNC<unknown>DEFAULT2
                                                                                            __malloc_consolidate.symtab0x403a9d410FUNC<unknown>HIDDEN2
                                                                                            __malloc_largebin_index.symtab0x402ce896FUNC<unknown>DEFAULT2
                                                                                            __malloc_lock.symtab0x5085c040OBJECT<unknown>DEFAULT9
                                                                                            __malloc_state.symtab0x50aac01752OBJECT<unknown>DEFAULT10
                                                                                            __malloc_trim.symtab0x403a04153FUNC<unknown>DEFAULT2
                                                                                            __pagesize.symtab0x50a8408OBJECT<unknown>DEFAULT10
                                                                                            __preinit_array_end.symtab0x5081540NOTYPE<unknown>HIDDENSHN_ABS
                                                                                            __preinit_array_start.symtab0x5081540NOTYPE<unknown>HIDDENSHN_ABS
                                                                                            __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __pthread_mutex_init.symtab0x40482a3FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_lock.symtab0x40482a3FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_trylock.symtab0x40482a3FUNC<unknown>DEFAULT2
                                                                                            __pthread_mutex_unlock.symtab0x40482a3FUNC<unknown>DEFAULT2
                                                                                            __pthread_return_0.symtab0x40482a3FUNC<unknown>DEFAULT2
                                                                                            __pthread_return_void.symtab0x40482d1FUNC<unknown>DEFAULT2
                                                                                            __raise.symtab0x40612418FUNC<unknown>HIDDEN2
                                                                                            __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                            __restore_rt.symtab0x404a900NOTYPE<unknown>DEFAULT2
                                                                                            __rtld_fini.symtab0x50a8508OBJECT<unknown>HIDDEN10
                                                                                            __sigaddset.symtab0x40615828FUNC<unknown>DEFAULT2
                                                                                            __sigdelset.symtab0x40617430FUNC<unknown>DEFAULT2
                                                                                            __sigismember.symtab0x40613832FUNC<unknown>DEFAULT2
                                                                                            __stdin.symtab0x5083988OBJECT<unknown>DEFAULT9
                                                                                            __stdio_WRITE.symtab0x4052c8147FUNC<unknown>HIDDEN2
                                                                                            __stdio_adjust_position.symtab0x4062e8133FUNC<unknown>HIDDEN2
                                                                                            __stdio_fwrite.symtab0x40535c259FUNC<unknown>HIDDEN2
                                                                                            __stdio_init_mutex.symtab0x4013db15FUNC<unknown>HIDDEN2
                                                                                            __stdio_mutex_initializer.4280.symtab0x4068e040OBJECT<unknown>DEFAULT4
                                                                                            __stdio_seek.symtab0x40637031FUNC<unknown>HIDDEN2
                                                                                            __stdio_trans2w_o.symtab0x405460148FUNC<unknown>HIDDEN2
                                                                                            __stdio_wcommit.symtab0x40147439FUNC<unknown>HIDDEN2
                                                                                            __stdout.symtab0x5083a08OBJECT<unknown>DEFAULT9
                                                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __sysv_signal.symtab0x402c68128FUNC<unknown>DEFAULT2
                                                                                            __uClibc_fini.symtab0x4047e470FUNC<unknown>DEFAULT2
                                                                                            __uClibc_init.symtab0x40486367FUNC<unknown>DEFAULT2
                                                                                            __uClibc_main.symtab0x4048a6489FUNC<unknown>DEFAULT2
                                                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __uclibc_progname.symtab0x5087688OBJECT<unknown>HIDDEN9
                                                                                            __xpg_strerror_r.symtab0x4029d0194FUNC<unknown>DEFAULT2
                                                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            __xstat64_conv.symtab0x405090172FUNC<unknown>HIDDEN2
                                                                                            __xstat_conv.symtab0x40513c172FUNC<unknown>HIDDEN2
                                                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _charpad.symtab0x40149c68FUNC<unknown>DEFAULT2
                                                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _dl_aux_init.symtab0x40619423FUNC<unknown>DEFAULT2
                                                                                            _dl_phdr.symtab0x50b1988OBJECT<unknown>DEFAULT10
                                                                                            _dl_phnum.symtab0x50b1a08OBJECT<unknown>DEFAULT10
                                                                                            _edata.symtab0x5087900NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _end.symtab0x50b1a80NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                            _errno.symtab0x50a85c4OBJECT<unknown>DEFAULT10
                                                                                            _exit.symtab0x400e2442FUNC<unknown>DEFAULT2
                                                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fini.symtab0x4063c85FUNC<unknown>DEFAULT3
                                                                                            _fixed_buffers.symtab0x5088208192OBJECT<unknown>DEFAULT10
                                                                                            _fp_out_narrow.symtab0x4014e0120FUNC<unknown>DEFAULT2
                                                                                            _fpmaxtostr.symtab0x4056381608FUNC<unknown>HIDDEN2
                                                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _h_errno.symtab0x50a8604OBJECT<unknown>DEFAULT10
                                                                                            _init.symtab0x4000e85FUNC<unknown>DEFAULT1
                                                                                            _load_inttype.symtab0x4054f485FUNC<unknown>HIDDEN2
                                                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_init.symtab0x401b94114FUNC<unknown>HIDDEN2
                                                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_parsespec.symtab0x401e461022FUNC<unknown>HIDDEN2
                                                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_prepargs.symtab0x401c0867FUNC<unknown>HIDDEN2
                                                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _ppfs_setargs.symtab0x401c4c457FUNC<unknown>HIDDEN2
                                                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _promoted_size.symtab0x401e1846FUNC<unknown>DEFAULT2
                                                                                            _pthread_cleanup_pop_restore.symtab0x40482d1FUNC<unknown>DEFAULT2
                                                                                            _pthread_cleanup_push_defer.symtab0x40482d1FUNC<unknown>DEFAULT2
                                                                                            _recv.symtab0x400d88154FUNC<unknown>DEFAULT2
                                                                                            _start.symtab0x40019442FUNC<unknown>DEFAULT2
                                                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _stdio_init.symtab0x401370107FUNC<unknown>HIDDEN2
                                                                                            _stdio_openlist.symtab0x5083a88OBJECT<unknown>DEFAULT9
                                                                                            _stdio_openlist_add_lock.symtab0x5083c040OBJECT<unknown>DEFAULT9
                                                                                            _stdio_openlist_del_count.symtab0x5088044OBJECT<unknown>DEFAULT10
                                                                                            _stdio_openlist_del_lock.symtab0x50840040OBJECT<unknown>DEFAULT9
                                                                                            _stdio_openlist_use_count.symtab0x5088004OBJECT<unknown>DEFAULT10
                                                                                            _stdio_streams.symtab0x508440384OBJECT<unknown>DEFAULT9
                                                                                            _stdio_term.symtab0x4013ea135FUNC<unknown>HIDDEN2
                                                                                            _stdio_user_locking.symtab0x5084284OBJECT<unknown>DEFAULT9
                                                                                            _stdlib_strto_l.symtab0x40431c362FUNC<unknown>HIDDEN2
                                                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _store_inttype.symtab0x40554c46FUNC<unknown>HIDDEN2
                                                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _string_syserrmsgs.symtab0x4069e02906OBJECT<unknown>HIDDEN4
                                                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _uintmaxtostr.symtab0x40557c187FUNC<unknown>HIDDEN2
                                                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _vfprintf_internal.symtab0x4015581595FUNC<unknown>HIDDEN2
                                                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            abort.symtab0x403e18276FUNC<unknown>DEFAULT2
                                                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            atoi.symtab0x4042fc18FUNC<unknown>DEFAULT2
                                                                                            atoi.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            attacks.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            been_there_done_that.symtab0x50a8204OBJECT<unknown>DEFAULT10
                                                                                            been_there_done_that.3160.symtab0x50a8584OBJECT<unknown>DEFAULT10
                                                                                            binslist.symtab0x5081e040OBJECT<unknown>DEFAULT9
                                                                                            brk.symtab0x4061ac43FUNC<unknown>DEFAULT2
                                                                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            calloc.symtab0x4035b0248FUNC<unknown>DEFAULT2
                                                                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            check_maps.symtab0x4005fc116FUNC<unknown>DEFAULT2
                                                                                            childpid.symtab0x50aaa04OBJECT<unknown>DEFAULT10
                                                                                            clock_getres.symtab0x404c2441FUNC<unknown>DEFAULT2
                                                                                            clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            close.symtab0x400e5041FUNC<unknown>DEFAULT2
                                                                                            close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            closedir.symtab0x401010116FUNC<unknown>DEFAULT2
                                                                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            completed.2761.symtab0x5087a01OBJECT<unknown>DEFAULT10
                                                                                            connect.symtab0x402bd043FUNC<unknown>DEFAULT2
                                                                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            connection.symtab0x400980124FUNC<unknown>DEFAULT2
                                                                                            creat.symtab0x400f6214FUNC<unknown>DEFAULT2
                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            data_start.symtab0x5081900NOTYPE<unknown>DEFAULT9
                                                                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            dstring.symtab0x50a88030OBJECT<unknown>DEFAULT10
                                                                                            environ.symtab0x50a8388OBJECT<unknown>DEFAULT10
                                                                                            errno.symtab0x50a85c4OBJECT<unknown>DEFAULT10
                                                                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            exe_kill.symtab0x400715284FUNC<unknown>DEFAULT2
                                                                                            exit.symtab0x40448892FUNC<unknown>DEFAULT2
                                                                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            exp10_table.symtab0x408080208OBJECT<unknown>DEFAULT4
                                                                                            fcntl.symtab0x404bc0100FUNC<unknown>DEFAULT2
                                                                                            fcntl64.symtab0x404bc0100FUNC<unknown>DEFAULT2
                                                                                            fmt.symtab0x40806020OBJECT<unknown>DEFAULT4
                                                                                            fork.symtab0x400e7c38FUNC<unknown>DEFAULT2
                                                                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fputs_unlocked.symtab0x40224456FUNC<unknown>DEFAULT2
                                                                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            frame_dummy.symtab0x4001500FUNC<unknown>DEFAULT2
                                                                                            free.symtab0x403c37452FUNC<unknown>DEFAULT2
                                                                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fseek.symtab0x4062045FUNC<unknown>DEFAULT2
                                                                                            fseeko.symtab0x4062045FUNC<unknown>DEFAULT2
                                                                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fseeko64.symtab0x40620c218FUNC<unknown>DEFAULT2
                                                                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fstat.symtab0x404c5082FUNC<unknown>DEFAULT2
                                                                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            fstat64.symtab0x404c5082FUNC<unknown>DEFAULT2
                                                                                            fwrite_unlocked.symtab0x40227c134FUNC<unknown>DEFAULT2
                                                                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getdtablesize.symtab0x404dd035FUNC<unknown>DEFAULT2
                                                                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getegid.symtab0x404df438FUNC<unknown>DEFAULT2
                                                                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            geteuid.symtab0x404e1c38FUNC<unknown>DEFAULT2
                                                                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getgid.symtab0x404e4438FUNC<unknown>DEFAULT2
                                                                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getpagesize.symtab0x404e6c19FUNC<unknown>DEFAULT2
                                                                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getpid.symtab0x400ea438FUNC<unknown>DEFAULT2
                                                                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getrlimit.symtab0x404e8040FUNC<unknown>DEFAULT2
                                                                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            getrlimit64.symtab0x404e8040FUNC<unknown>DEFAULT2
                                                                                            getuid.symtab0x404ea838FUNC<unknown>DEFAULT2
                                                                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            h_errno.symtab0x50a8604OBJECT<unknown>DEFAULT10
                                                                                            hide_proc.symtab0x4009fc6FUNC<unknown>DEFAULT2
                                                                                            htonl.symtab0x402ba05FUNC<unknown>DEFAULT2
                                                                                            htons.symtab0x402b988FUNC<unknown>DEFAULT2
                                                                                            inet_addr.symtab0x402bb428FUNC<unknown>DEFAULT2
                                                                                            inet_aton.symtab0x406098137FUNC<unknown>DEFAULT2
                                                                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            initstate.symtab0x403fe2110FUNC<unknown>DEFAULT2
                                                                                            initstate_r.symtab0x404243185FUNC<unknown>DEFAULT2
                                                                                            ioctl.symtab0x404ed0104FUNC<unknown>DEFAULT2
                                                                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            isatty.symtab0x402b0c25FUNC<unknown>DEFAULT2
                                                                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            kill.symtab0x400ecc44FUNC<unknown>DEFAULT2
                                                                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            killer_init.symtab0x40095442FUNC<unknown>DEFAULT2
                                                                                            libc/string/x86_64/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/mempcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/strcat.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/strcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/strlen.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/strpbrk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/string/x86_64/strspn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/sysdeps/linux/x86_64/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/sysdeps/linux/x86_64/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            libc/sysdeps/linux/x86_64/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            lseek.symtab0x404f4045FUNC<unknown>DEFAULT2
                                                                                            lseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            lseek64.symtab0x404f385FUNC<unknown>DEFAULT2
                                                                                            main.symtab0x400a02329FUNC<unknown>DEFAULT2
                                                                                            main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            malloc.symtab0x402d482149FUNC<unknown>DEFAULT2
                                                                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            malloc_trim.symtab0x403dfb28FUNC<unknown>DEFAULT2
                                                                                            maps_kill.symtab0x400831291FUNC<unknown>DEFAULT2
                                                                                            memchr.symtab0x405df8240FUNC<unknown>DEFAULT2
                                                                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            memcpy.symtab0x402310102FUNC<unknown>DEFAULT2
                                                                                            mempcpy.symtab0x405c8090FUNC<unknown>DEFAULT2
                                                                                            memrchr.symtab0x405ee8237FUNC<unknown>DEFAULT2
                                                                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            memset.symtab0x402380210FUNC<unknown>DEFAULT2
                                                                                            mmap.symtab0x404b9048FUNC<unknown>DEFAULT2
                                                                                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            mremap.symtab0x404f7042FUNC<unknown>DEFAULT2
                                                                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            munmap.symtab0x404f9c38FUNC<unknown>DEFAULT2
                                                                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            mylock.symtab0x50860040OBJECT<unknown>DEFAULT9
                                                                                            mylock.symtab0x50864040OBJECT<unknown>DEFAULT9
                                                                                            nanosleep.symtab0x404fc438FUNC<unknown>DEFAULT2
                                                                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            ntohl.symtab0x402bad5FUNC<unknown>DEFAULT2
                                                                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            ntohs.symtab0x402ba58FUNC<unknown>DEFAULT2
                                                                                            object.2814.symtab0x5087c048OBJECT<unknown>DEFAULT10
                                                                                            open.symtab0x400ef8106FUNC<unknown>DEFAULT2
                                                                                            open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            opendir.symtab0x401084243FUNC<unknown>DEFAULT2
                                                                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            p.2759.symtab0x5081880OBJECT<unknown>DEFAULT9
                                                                                            packet.symtab0x50a8708OBJECT<unknown>DEFAULT10
                                                                                            parse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            parse_cmds.symtab0x400bec412FUNC<unknown>DEFAULT2
                                                                                            payload.symtab0x5081a046OBJECT<unknown>DEFAULT9
                                                                                            pidPath.symtab0x50a8a0512OBJECT<unknown>DEFAULT10
                                                                                            prefix.4494.symtab0x40691512OBJECT<unknown>DEFAULT4
                                                                                            qual_chars.4498.symtab0x40693020OBJECT<unknown>DEFAULT4
                                                                                            raise.symtab0x40612418FUNC<unknown>DEFAULT2
                                                                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            rand.symtab0x403f2c11FUNC<unknown>DEFAULT2
                                                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            rand_string.symtab0x4001c0212FUNC<unknown>DEFAULT2
                                                                                            random.symtab0x403f3872FUNC<unknown>DEFAULT2
                                                                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            random_poly_info.symtab0x40754040OBJECT<unknown>DEFAULT4
                                                                                            random_r.symtab0x40414090FUNC<unknown>DEFAULT2
                                                                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            randtbl.symtab0x5086c0128OBJECT<unknown>DEFAULT9
                                                                                            rawmemchr.symtab0x405fd8190FUNC<unknown>DEFAULT2
                                                                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            read.symtab0x400f7039FUNC<unknown>DEFAULT2
                                                                                            read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            readdir.symtab0x401178143FUNC<unknown>DEFAULT2
                                                                                            readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            readlink.symtab0x400f9839FUNC<unknown>DEFAULT2
                                                                                            readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            realloc.symtab0x4036a8857FUNC<unknown>DEFAULT2
                                                                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            report_to_cnc.symtab0x400670165FUNC<unknown>DEFAULT2
                                                                                            sbrk.symtab0x404fec74FUNC<unknown>DEFAULT2
                                                                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            send.symtab0x402bfc11FUNC<unknown>DEFAULT2
                                                                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            send_bypass.symtab0x400363263FUNC<unknown>DEFAULT2
                                                                                            send_std.symtab0x400294207FUNC<unknown>DEFAULT2
                                                                                            send_tcp.symtab0x40046a173FUNC<unknown>DEFAULT2
                                                                                            send_tcprand.symtab0x400517229FUNC<unknown>DEFAULT2
                                                                                            sendto.symtab0x402c0848FUNC<unknown>DEFAULT2
                                                                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            setsid.symtab0x400fc038FUNC<unknown>DEFAULT2
                                                                                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            setstate.symtab0x403f8098FUNC<unknown>DEFAULT2
                                                                                            setstate_r.symtab0x404098168FUNC<unknown>DEFAULT2
                                                                                            sigaction.symtab0x404a99247FUNC<unknown>DEFAULT2
                                                                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sigprocmask.symtab0x40503885FUNC<unknown>DEFAULT2
                                                                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sleep.symtab0x4044e4415FUNC<unknown>DEFAULT2
                                                                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            socket.symtab0x402c3847FUNC<unknown>DEFAULT2
                                                                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            spec_and_mask.4497.symtab0x40695016OBJECT<unknown>DEFAULT4
                                                                                            spec_base.4493.symtab0x4069217OBJECT<unknown>DEFAULT4
                                                                                            spec_chars.4494.symtab0x40698021OBJECT<unknown>DEFAULT4
                                                                                            spec_flags.4493.symtab0x4069958OBJECT<unknown>DEFAULT4
                                                                                            spec_or_mask.4496.symtab0x40696016OBJECT<unknown>DEFAULT4
                                                                                            spec_ranges.4495.symtab0x4069709OBJECT<unknown>DEFAULT4
                                                                                            sprintf.symtab0x401210149FUNC<unknown>DEFAULT2
                                                                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            srand.symtab0x40405072FUNC<unknown>DEFAULT2
                                                                                            srandom.symtab0x40405072FUNC<unknown>DEFAULT2
                                                                                            srandom_r.symtab0x40419a169FUNC<unknown>DEFAULT2
                                                                                            stderr.symtab0x5083908OBJECT<unknown>DEFAULT9
                                                                                            stdin.symtab0x5083808OBJECT<unknown>DEFAULT9
                                                                                            stdout.symtab0x5083888OBJECT<unknown>DEFAULT9
                                                                                            str_split.symtab0x400b4c160FUNC<unknown>DEFAULT2
                                                                                            strcasecmp.symtab0x402a9448FUNC<unknown>DEFAULT2
                                                                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strcasestr.symtab0x402ac470FUNC<unknown>DEFAULT2
                                                                                            strcasestr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strcat.symtab0x402460428FUNC<unknown>DEFAULT2
                                                                                            strcpy.symtab0x402610213FUNC<unknown>DEFAULT2
                                                                                            strerror_r.symtab0x4029d0194FUNC<unknown>DEFAULT2
                                                                                            strlen.symtab0x4026f0225FUNC<unknown>DEFAULT2
                                                                                            strnlen.symtab0x4027d4206FUNC<unknown>DEFAULT2
                                                                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strpbrk.symtab0x405ce0140FUNC<unknown>DEFAULT2
                                                                                            strspn.symtab0x405d70135FUNC<unknown>DEFAULT2
                                                                                            strstr.symtab0x4028a4187FUNC<unknown>DEFAULT2
                                                                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strtoimax.symtab0x40431010FUNC<unknown>DEFAULT2
                                                                                            strtok_r.symtab0x40296094FUNC<unknown>DEFAULT2
                                                                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strtol.symtab0x40431010FUNC<unknown>DEFAULT2
                                                                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            strtoll.symtab0x40431010FUNC<unknown>DEFAULT2
                                                                                            sysconf.symtab0x404684351FUNC<unknown>DEFAULT2
                                                                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            sysv_signal.symtab0x402c68128FUNC<unknown>DEFAULT2
                                                                                            sysv_signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            tcgetattr.symtab0x402b28110FUNC<unknown>DEFAULT2
                                                                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            time.symtab0x400fe839FUNC<unknown>DEFAULT2
                                                                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            type_codes.symtab0x4069a024OBJECT<unknown>DEFAULT4
                                                                                            type_sizes.symtab0x4069b812OBJECT<unknown>DEFAULT4
                                                                                            unknown.2050.symtab0x4069c414OBJECT<unknown>DEFAULT4
                                                                                            unsafe_state.symtab0x50868048OBJECT<unknown>DEFAULT9
                                                                                            utils.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            vsnprintf.symtab0x4012a8199FUNC<unknown>DEFAULT2
                                                                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wcrtomb.symtab0x4051e868FUNC<unknown>DEFAULT2
                                                                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wcsnrtombs.symtab0x40523c140FUNC<unknown>DEFAULT2
                                                                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            wcsrtombs.symtab0x40522c15FUNC<unknown>DEFAULT2
                                                                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            whitelist.symtab0x508220352OBJECT<unknown>DEFAULT9
                                                                                            write.symtab0x4061d842FUNC<unknown>DEFAULT2
                                                                                            write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS

                                                                                            Network Behavior

                                                                                            Network Port Distribution

                                                                                            TCP Packets

                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Oct 19, 2021 10:04:33.421768904 CEST47474384192.168.2.23149.202.251.226
                                                                                            Oct 19, 2021 10:04:33.447587013 CEST38447474149.202.251.226192.168.2.23
                                                                                            Oct 19, 2021 10:04:33.447729111 CEST47474384192.168.2.23149.202.251.226
                                                                                            Oct 19, 2021 10:04:33.447757959 CEST47474384192.168.2.23149.202.251.226
                                                                                            Oct 19, 2021 10:04:33.473520041 CEST38447474149.202.251.226192.168.2.23
                                                                                            Oct 19, 2021 10:04:34.024975061 CEST47476384192.168.2.23149.202.251.226
                                                                                            Oct 19, 2021 10:04:34.051316023 CEST38447476149.202.251.226192.168.2.23
                                                                                            Oct 19, 2021 10:04:34.051558971 CEST47476384192.168.2.23149.202.251.226
                                                                                            Oct 19, 2021 10:04:34.051644087 CEST47476384192.168.2.23149.202.251.226
                                                                                            Oct 19, 2021 10:04:34.077464104 CEST38447476149.202.251.226192.168.2.23
                                                                                            Oct 19, 2021 10:04:34.077480078 CEST38447476149.202.251.226192.168.2.23
                                                                                            Oct 19, 2021 10:04:34.202003002 CEST42836443192.168.2.2391.189.91.43
                                                                                            Oct 19, 2021 10:04:34.970688105 CEST4251680192.168.2.23109.202.202.202
                                                                                            Oct 19, 2021 10:04:48.792597055 CEST43928443192.168.2.2391.189.91.42
                                                                                            Oct 19, 2021 10:04:58.577132940 CEST235036812.166.238.132192.168.2.23
                                                                                            Oct 19, 2021 10:04:58.577486038 CEST5036823192.168.2.2312.166.238.132
                                                                                            Oct 19, 2021 10:05:01.079180956 CEST42836443192.168.2.2391.189.91.43
                                                                                            Oct 19, 2021 10:05:05.174725056 CEST4251680192.168.2.23109.202.202.202
                                                                                            Oct 19, 2021 10:05:29.748075962 CEST43928443192.168.2.2391.189.91.42

                                                                                            System Behavior

                                                                                            General

                                                                                            Start time:10:04:32
                                                                                            Start date:19/10/2021
                                                                                            Path:/tmp/Fate.x86
                                                                                            Arguments:/tmp/Fate.x86
                                                                                            File size:56795 bytes
                                                                                            MD5 hash:4a5cbb0c859cd1e000ca58eb3edd125a

                                                                                            General

                                                                                            Start time:10:04:32
                                                                                            Start date:19/10/2021
                                                                                            Path:/tmp/Fate.x86
                                                                                            Arguments:n/a
                                                                                            File size:56795 bytes
                                                                                            MD5 hash:4a5cbb0c859cd1e000ca58eb3edd125a

                                                                                            General

                                                                                            Start time:10:04:32
                                                                                            Start date:19/10/2021
                                                                                            Path:/tmp/Fate.x86
                                                                                            Arguments:n/a
                                                                                            File size:56795 bytes
                                                                                            MD5 hash:4a5cbb0c859cd1e000ca58eb3edd125a