Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mipsel.elf

Overview

General Information

Sample name:mipsel.elf
Analysis ID:1524348
MD5:0f25f56d538bb0bbe931ab55a71412e4
SHA1:40ea2540fdcea249fb52918650562b029c5675a1
SHA256:d96e411f0a931cc75de7f8f6cf4ddcf375873474e064907c2c71b7db1fc733e8
Tags:botnetdayzddosdedsecelfGafgytKaitenRyMunknownVixaatiYakuzauser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524348
Start date and time:2024-10-02 18:40:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mipsel.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: mipsel.elf
Command:/tmp/mipsel.elf
PID:5528
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • mipsel.elf (PID: 5528, Parent: 5443, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mipsel.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mipsel.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    mipsel.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      mipsel.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x23a8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23aa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23ab4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23ac8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23adc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23af0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23b90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23ba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23be0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23bf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23c08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23c1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      mipsel.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x25f44:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x27ad8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5530.1.00007fe238400000.00007fe23842a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5530.1.00007fe238400000.00007fe23842a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5530.1.00007fe238400000.00007fe23842a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x23a8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23aa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23ab4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23ac8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23adc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23af0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23b90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23ba4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23be0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23bf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23c08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23c1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5530.1.00007fe238400000.00007fe23842a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x25f44:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x27ad8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5528.1.00007fe238400000.00007fe23842a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-02T18:40:55.205305+020028465261A Network Trojan was detected192.168.2.1560960185.82.202.19567TCP
            2024-10-02T18:41:16.584350+020028465261A Network Trojan was detected192.168.2.1560962185.82.202.19567TCP
            2024-10-02T18:41:37.978879+020028465261A Network Trojan was detected192.168.2.1560964185.82.202.19567TCP
            2024-10-02T18:41:59.348423+020028465261A Network Trojan was detected192.168.2.1560966185.82.202.19567TCP
            2024-10-02T18:42:20.741278+020028465261A Network Trojan was detected192.168.2.1560968185.82.202.19567TCP
            2024-10-02T18:42:42.101286+020028465261A Network Trojan was detected192.168.2.1560970185.82.202.19567TCP
            2024-10-02T18:43:03.476854+020028465261A Network Trojan was detected192.168.2.1560972185.82.202.19567TCP
            2024-10-02T18:43:24.882332+020028465261A Network Trojan was detected192.168.2.1560974185.82.202.19567TCP
            2024-10-02T18:43:46.275948+020028465261A Network Trojan was detected192.168.2.1560976185.82.202.19567TCP
            2024-10-02T18:44:08.014642+020028465261A Network Trojan was detected192.168.2.1560978185.82.202.19567TCP
            2024-10-02T18:44:29.399746+020028465261A Network Trojan was detected192.168.2.1560980185.82.202.19567TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: mipsel.elfAvira: detected
            Source: mipsel.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.82.202.195:67"}
            Source: mipsel.elfReversingLabs: Detection: 50%

            Spreading

            barindex
            Source: /tmp/mipsel.elf (PID: 5528)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60968 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60972 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60960 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60962 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60966 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60970 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60976 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60974 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60978 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60964 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:60980 -> 185.82.202.195:67
            Source: global trafficTCP traffic: 192.168.2.15:60960 -> 185.82.202.195:67
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: mipsel.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: mipsel.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: mipsel.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: mipsel.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: mipsel.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: mipsel.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: mipsel.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: mipsel.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mipsel.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: mipsel.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: mipsel.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: mipsel.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: mipsel.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: mipsel.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mipsel.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: mipsel.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: mipsel.elf PID: 5530, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0
            Source: /tmp/mipsel.elf (PID: 5528)Queries kernel information via 'uname': Jump to behavior
            Source: mipsel.elf, 5528.1.000055e5f1074000.000055e5f10fb000.rw-.sdmp, mipsel.elf, 5530.1.000055e5f1074000.000055e5f10fb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
            Source: mipsel.elf, 5528.1.000055e5f1074000.000055e5f10fb000.rw-.sdmp, mipsel.elf, 5530.1.000055e5f1074000.000055e5f10fb000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
            Source: mipsel.elf, 5528.1.00007ffc43bf1000.00007ffc43c12000.rw-.sdmp, mipsel.elf, 5530.1.00007ffc43bf1000.00007ffc43c12000.rw-.sdmpBinary or memory string: 1nx86_64/usr/bin/qemu-mipsel/tmp/mipsel.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mipsel.elf
            Source: mipsel.elf, 5528.1.00007ffc43bf1000.00007ffc43c12000.rw-.sdmp, mipsel.elf, 5530.1.00007ffc43bf1000.00007ffc43c12000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: mipsel.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: mipsel.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5528, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5530, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: mipsel.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: mipsel.elf, type: SAMPLE
            Source: Yara matchFile source: 5530.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5528.1.00007fe238400000.00007fe23842a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5528, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5530, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "185.82.202.195:67"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            mipsel.elf50%ReversingLabsLinux.Backdoor.DemonBot
            mipsel.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              185.82.202.195:67true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)mipsel.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)mipsel.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)mipsel.elffalse
                      unknown
                      http://feedback.redkolibri.com/mipsel.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)mipsel.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          185.82.202.195
                          unknownNetherlands
                          60117HSAEtrue
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          185.82.202.195ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                              sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            roze.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.comppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.25
                                              arm6.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              gmpsl.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              ppc.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              novo.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 162.213.35.25
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              HSAEppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              POLSKA ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                              • 194.36.191.196
                                              roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                              Entropy (8bit):5.485282360114932
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:mipsel.elf
                                              File size:214'648 bytes
                                              MD5:0f25f56d538bb0bbe931ab55a71412e4
                                              SHA1:40ea2540fdcea249fb52918650562b029c5675a1
                                              SHA256:d96e411f0a931cc75de7f8f6cf4ddcf375873474e064907c2c71b7db1fc733e8
                                              SHA512:97d54d5f9bf3648ad1c33d0d045efe217f3cd151bdcc224a17da8ddf7b7b723d947424d671de2a7ac0628aa3bd3bbb243a6ca97d2b977513f563cc08a8445761
                                              SSDEEP:3072:T4mSFGv/kuidcX1qRdcm5hfH3TwpCMtmrpy6n9Nn:pn/ZmbRCm5hfXJMtmrpy6n9Nn
                                              TLSH:00249479B7611EB7D81ECE7301DA4912188CC28653D97FABB2B8C618EB9794F04D3D48
                                              File Content Preview:.ELF......................@.4...........4. ...(........p......@...@...........................@...@. ... .....................C...C.....................D...D.C.D.C.................Q.td................................................P.D....<d-.'!......'...

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:MIPS R3000
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x4002d0
                                              Flags:0x1007
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:5
                                              Section Header Offset:189608
                                              Section Header Size:40
                                              Number of Section Headers:23
                                              Header String Table Index:20
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                                              .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                                              .textPROGBITS0x4001800x1800x222600x00x6AX0016
                                              .finiPROGBITS0x4223e00x223e00x5c0x00x6AX004
                                              .rodataPROGBITS0x4224400x224400x78e00x00x2A0016
                                              .eh_framePROGBITS0x43a0000x2a0000x440x00x3WA004
                                              .tbssNOBITS0x43a0440x2a0440x80x00x403WAT004
                                              .ctorsPROGBITS0x43a0440x2a0440x80x00x3WA004
                                              .dtorsPROGBITS0x43a04c0x2a04c0x80x00x3WA004
                                              .jcrPROGBITS0x43a0540x2a0540x40x00x3WA004
                                              .data.rel.roPROGBITS0x43a0580x2a0580xa440x00x3WA004
                                              .dataPROGBITS0x43aaa00x2aaa00x3c00x00x3WA0016
                                              .gotPROGBITS0x43ae600x2ae600x5740x40x10000003WAp0016
                                              .sdataPROGBITS0x43b3d40x2b3d40x40x00x10000003WAp004
                                              .sbssNOBITS0x43b3d80x2b3d80x4c0x00x10000003WAp004
                                              .bssNOBITS0x43b4300x2b3d80x71880x00x3WA0016
                                              .commentPROGBITS0x00x2b3d80xc060x00x0001
                                              .mdebug.abi32PROGBITS0xc060x2bfde0x00x00x0001
                                              .pdrPROGBITS0x00x2bfe00x24200x00x0004
                                              .shstrtabSTRTAB0x00x2e4000xa70x00x0001
                                              .symtabSYMTAB0x00x2e8400x35900x100x0223444
                                              .strtabSTRTAB0x00x31dd00x28a80x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                                              LOAD0x00x4000000x4000000x29d200x29d205.49780x5R E0x10000.reginfo .init .text .fini .rodata
                                              LOAD0x2a0000x43a0000x43a0000x13d80x85b84.86680x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                                              TLS0x2a0440x43a0440x43a0440x00x80.00000x4R 0x4.tbss
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              .symtab0x4000d40SECTION<unknown>DEFAULT1
                                              .symtab0x4000ec0SECTION<unknown>DEFAULT2
                                              .symtab0x4001800SECTION<unknown>DEFAULT3
                                              .symtab0x4223e00SECTION<unknown>DEFAULT4
                                              .symtab0x4224400SECTION<unknown>DEFAULT5
                                              .symtab0x43a0000SECTION<unknown>DEFAULT6
                                              .symtab0x43a0440SECTION<unknown>DEFAULT7
                                              .symtab0x43a0440SECTION<unknown>DEFAULT8
                                              .symtab0x43a04c0SECTION<unknown>DEFAULT9
                                              .symtab0x43a0540SECTION<unknown>DEFAULT10
                                              .symtab0x43a0580SECTION<unknown>DEFAULT11
                                              .symtab0x43aaa00SECTION<unknown>DEFAULT12
                                              .symtab0x43ae600SECTION<unknown>DEFAULT13
                                              .symtab0x43b3d40SECTION<unknown>DEFAULT14
                                              .symtab0x43b3d80SECTION<unknown>DEFAULT15
                                              .symtab0x43b4300SECTION<unknown>DEFAULT16
                                              .symtab0x00SECTION<unknown>DEFAULT17
                                              .symtab0xc060SECTION<unknown>DEFAULT18
                                              .symtab0x00SECTION<unknown>DEFAULT19
                                              C.1.5091.symtab0x42986024OBJECT<unknown>DEFAULT5
                                              C.108.5632.symtab0x43a05848OBJECT<unknown>DEFAULT11
                                              C.141.5948.symtab0x43a08824OBJECT<unknown>DEFAULT11
                                              C.196.6560.symtab0x43a0fc12OBJECT<unknown>DEFAULT11
                                              C.197.6561.symtab0x43a0a092OBJECT<unknown>DEFAULT11
                                              C.199.6667.symtab0x43a1081144OBJECT<unknown>DEFAULT11
                                              C.202.6704.symtab0x43a58024OBJECT<unknown>DEFAULT11
                                              C.205.6735.symtab0x43a59824OBJECT<unknown>DEFAULT11
                                              C.216.6874.symtab0x43a5b01128OBJECT<unknown>DEFAULT11
                                              C.257.7174.symtab0x43aa1896OBJECT<unknown>DEFAULT11
                                              C.261.7222.symtab0x43aa7836OBJECT<unknown>DEFAULT11
                                              C.3.5380.symtab0x42982c12OBJECT<unknown>DEFAULT5
                                              C.3.6092.symtab0x4286f012OBJECT<unknown>DEFAULT5
                                              C.3.6114.symtab0x4298a812OBJECT<unknown>DEFAULT5
                                              C.3.6172.symtab0x42988012OBJECT<unknown>DEFAULT5
                                              C.4.6115.symtab0x42989c12OBJECT<unknown>DEFAULT5
                                              C.5.6123.symtab0x42989012OBJECT<unknown>DEFAULT5
                                              C.6.5518.symtab0x42982012OBJECT<unknown>DEFAULT5
                                              DNSw.symtab0x40b4d01064FUNC<unknown>DEFAULT3
                                              FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                                              GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                              HIPER_OVH.symtab0x408dfc688FUNC<unknown>DEFAULT3
                                              LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                                              Q.symtab0x43b46816384OBJECT<unknown>DEFAULT16
                                              RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                              Randhex.symtab0x409e18696FUNC<unknown>DEFAULT3
                                              SendCloudflare.symtab0x406f18624FUNC<unknown>DEFAULT3
                                              SendDOMINATE.symtab0x40a2e82224FUNC<unknown>DEFAULT3
                                              SendHOME1.symtab0x4090ac596FUNC<unknown>DEFAULT3
                                              SendHOME2.symtab0x409300596FUNC<unknown>DEFAULT3
                                              SendHTTPCloudflare.symtab0x407188624FUNC<unknown>DEFAULT3
                                              SendHTTPHex.symtab0x4069c0684FUNC<unknown>DEFAULT3
                                              SendOVH_STORM.symtab0x407b684756FUNC<unknown>DEFAULT3
                                              SendSTD.symtab0x4048dc524FUNC<unknown>DEFAULT3
                                              SendSTDHEX.symtab0x403a34564FUNC<unknown>DEFAULT3
                                              SendSTD_HEX.symtab0x404d00596FUNC<unknown>DEFAULT3
                                              SendUDP.symtab0x402a801704FUNC<unknown>DEFAULT3
                                              UDPRAW.symtab0x4099e8536FUNC<unknown>DEFAULT3
                                              V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                              _Exit.symtab0x4129c076FUNC<unknown>DEFAULT3
                                              _GLOBAL_OFFSET_TABLE_.symtab0x43ae600OBJECT<unknown>DEFAULT13
                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __CTOR_END__.symtab0x43a0480OBJECT<unknown>DEFAULT8
                                              __CTOR_LIST__.symtab0x43a0440OBJECT<unknown>DEFAULT8
                                              __C_ctype_b.symtab0x43abc04OBJECT<unknown>DEFAULT12
                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_b_data.symtab0x4280f0768OBJECT<unknown>DEFAULT5
                                              __C_ctype_tolower.symtab0x43ae504OBJECT<unknown>DEFAULT12
                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_tolower_data.symtab0x429a20768OBJECT<unknown>DEFAULT5
                                              __C_ctype_toupper.symtab0x43abd04OBJECT<unknown>DEFAULT12
                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_toupper_data.symtab0x4283f0768OBJECT<unknown>DEFAULT5
                                              __DTOR_END__.symtab0x43a0500OBJECT<unknown>DEFAULT9
                                              __DTOR_LIST__.symtab0x43a04c0OBJECT<unknown>DEFAULT9
                                              __EH_FRAME_BEGIN__.symtab0x43a0000OBJECT<unknown>DEFAULT6
                                              __FRAME_END__.symtab0x43a0400OBJECT<unknown>DEFAULT6
                                              __GI___C_ctype_b.symtab0x43abc04OBJECT<unknown>HIDDEN12
                                              __GI___C_ctype_tolower.symtab0x43ae504OBJECT<unknown>HIDDEN12
                                              __GI___C_ctype_toupper.symtab0x43abd04OBJECT<unknown>HIDDEN12
                                              __GI___close.symtab0x41861c176FUNC<unknown>HIDDEN3
                                              __GI___close_nocancel.symtab0x4185f440FUNC<unknown>HIDDEN3
                                              __GI___ctype_b.symtab0x43abc44OBJECT<unknown>HIDDEN12
                                              __GI___ctype_tolower.symtab0x43ae544OBJECT<unknown>HIDDEN12
                                              __GI___ctype_toupper.symtab0x43abd44OBJECT<unknown>HIDDEN12
                                              __GI___errno_location.symtab0x412e9028FUNC<unknown>HIDDEN3
                                              __GI___fcntl_nocancel.symtab0x412840108FUNC<unknown>HIDDEN3
                                              __GI___fgetc_unlocked.symtab0x41cd50388FUNC<unknown>HIDDEN3
                                              __GI___glibc_strerror_r.symtab0x414c9068FUNC<unknown>HIDDEN3
                                              __GI___libc_close.symtab0x41861c176FUNC<unknown>HIDDEN3
                                              __GI___libc_fcntl.symtab0x4128ac268FUNC<unknown>HIDDEN3
                                              __GI___libc_open.symtab0x41870c192FUNC<unknown>HIDDEN3
                                              __GI___libc_read.symtab0x41890c192FUNC<unknown>HIDDEN3
                                              __GI___libc_waitpid.symtab0x418a0c192FUNC<unknown>HIDDEN3
                                              __GI___libc_write.symtab0x41880c192FUNC<unknown>HIDDEN3
                                              __GI___open.symtab0x41870c192FUNC<unknown>HIDDEN3
                                              __GI___open_nocancel.symtab0x4186e440FUNC<unknown>HIDDEN3
                                              __GI___read.symtab0x41890c192FUNC<unknown>HIDDEN3
                                              __GI___read_nocancel.symtab0x4188e440FUNC<unknown>HIDDEN3
                                              __GI___register_atfork.symtab0x418080452FUNC<unknown>HIDDEN3
                                              __GI___sigaddset.symtab0x41587844FUNC<unknown>HIDDEN3
                                              __GI___sigdelset.symtab0x4158a448FUNC<unknown>HIDDEN3
                                              __GI___sigismember.symtab0x41585040FUNC<unknown>HIDDEN3
                                              __GI___uClibc_fini.symtab0x418c80204FUNC<unknown>HIDDEN3
                                              __GI___uClibc_init.symtab0x418dd4120FUNC<unknown>HIDDEN3
                                              __GI___waitpid.symtab0x418a0c192FUNC<unknown>HIDDEN3
                                              __GI___write.symtab0x41880c192FUNC<unknown>HIDDEN3
                                              __GI___write_nocancel.symtab0x4187e440FUNC<unknown>HIDDEN3
                                              __GI___xpg_strerror_r.symtab0x414ce0380FUNC<unknown>HIDDEN3
                                              __GI__exit.symtab0x4129c076FUNC<unknown>HIDDEN3
                                              __GI_abort.symtab0x416a60408FUNC<unknown>HIDDEN3
                                              __GI_atoi.symtab0x41738028FUNC<unknown>HIDDEN3
                                              __GI_brk.symtab0x41e8f080FUNC<unknown>HIDDEN3
                                              __GI_chdir.symtab0x412a5056FUNC<unknown>HIDDEN3
                                              __GI_close.symtab0x41861c176FUNC<unknown>HIDDEN3
                                              __GI_closedir.symtab0x419f90292FUNC<unknown>HIDDEN3
                                              __GI_config_close.symtab0x41a984132FUNC<unknown>HIDDEN3
                                              __GI_config_open.symtab0x41aa08116FUNC<unknown>HIDDEN3
                                              __GI_config_read.symtab0x41a4c01220FUNC<unknown>HIDDEN3
                                              __GI_connect.symtab0x41514c220FUNC<unknown>HIDDEN3
                                              __GI_execve.symtab0x419c3060FUNC<unknown>HIDDEN3
                                              __GI_exit.symtab0x4175b0240FUNC<unknown>HIDDEN3
                                              __GI_fclose.symtab0x41abf0804FUNC<unknown>HIDDEN3
                                              __GI_fcntl.symtab0x4128ac268FUNC<unknown>HIDDEN3
                                              __GI_fflush_unlocked.symtab0x41c998940FUNC<unknown>HIDDEN3
                                              __GI_fgetc.symtab0x41c450372FUNC<unknown>HIDDEN3
                                              __GI_fgetc_unlocked.symtab0x41cd50388FUNC<unknown>HIDDEN3
                                              __GI_fgets.symtab0x41c5d0320FUNC<unknown>HIDDEN3
                                              __GI_fgets_unlocked.symtab0x41cee0276FUNC<unknown>HIDDEN3
                                              __GI_fopen.symtab0x41af2028FUNC<unknown>HIDDEN3
                                              __GI_fork.symtab0x417c50988FUNC<unknown>HIDDEN3
                                              __GI_fputs_unlocked.symtab0x414510124FUNC<unknown>HIDDEN3
                                              __GI_fseek.symtab0x41ee5068FUNC<unknown>HIDDEN3
                                              __GI_fseeko64.symtab0x41eea0500FUNC<unknown>HIDDEN3
                                              __GI_fstat.symtab0x41e9c0136FUNC<unknown>HIDDEN3
                                              __GI_fwrite_unlocked.symtab0x414590268FUNC<unknown>HIDDEN3
                                              __GI_getc_unlocked.symtab0x41cd50388FUNC<unknown>HIDDEN3
                                              __GI_getdtablesize.symtab0x412a9072FUNC<unknown>HIDDEN3
                                              __GI_getegid.symtab0x419c7016FUNC<unknown>HIDDEN3
                                              __GI_geteuid.symtab0x419c8016FUNC<unknown>HIDDEN3
                                              __GI_getgid.symtab0x419c9016FUNC<unknown>HIDDEN3
                                              __GI_gethostbyname.symtab0x41508028FUNC<unknown>HIDDEN3
                                              __GI_gethostbyname2.symtab0x4150a0104FUNC<unknown>HIDDEN3
                                              __GI_gethostbyname2_r.symtab0x41db00948FUNC<unknown>HIDDEN3
                                              __GI_gethostbyname_r.symtab0x421410968FUNC<unknown>HIDDEN3
                                              __GI_gethostname.symtab0x421840192FUNC<unknown>HIDDEN3
                                              __GI_getpagesize.symtab0x419ca048FUNC<unknown>HIDDEN3
                                              __GI_getpid.symtab0x41825084FUNC<unknown>HIDDEN3
                                              __GI_getrlimit.symtab0x412ae060FUNC<unknown>HIDDEN3
                                              __GI_getsockname.symtab0x41523060FUNC<unknown>HIDDEN3
                                              __GI_getuid.symtab0x419cd016FUNC<unknown>HIDDEN3
                                              __GI_htonl.symtab0x414ed840FUNC<unknown>HIDDEN3
                                              __GI_htons.symtab0x414ec024FUNC<unknown>HIDDEN3
                                              __GI_inet_addr.symtab0x41503072FUNC<unknown>HIDDEN3
                                              __GI_inet_aton.symtab0x41d9e0284FUNC<unknown>HIDDEN3
                                              __GI_inet_ntoa.symtab0x41500c32FUNC<unknown>HIDDEN3
                                              __GI_inet_ntoa_r.symtab0x414f40204FUNC<unknown>HIDDEN3
                                              __GI_inet_ntop.symtab0x41fc6c852FUNC<unknown>HIDDEN3
                                              __GI_inet_pton.symtab0x41f7f8696FUNC<unknown>HIDDEN3
                                              __GI_initstate_r.symtab0x41713c300FUNC<unknown>HIDDEN3
                                              __GI_ioctl.symtab0x412b20248FUNC<unknown>HIDDEN3
                                              __GI_isatty.symtab0x41d8f060FUNC<unknown>HIDDEN3
                                              __GI_isspace.symtab0x412e2044FUNC<unknown>HIDDEN3
                                              __GI_kill.symtab0x412c2056FUNC<unknown>HIDDEN3
                                              __GI_lseek64.symtab0x421af0136FUNC<unknown>HIDDEN3
                                              __GI_memchr.symtab0x41d000260FUNC<unknown>HIDDEN3
                                              __GI_memcpy.symtab0x4146a0308FUNC<unknown>HIDDEN3
                                              __GI_memmove.symtab0x41d110824FUNC<unknown>HIDDEN3
                                              __GI_mempcpy.symtab0x41f54076FUNC<unknown>HIDDEN3
                                              __GI_memrchr.symtab0x41d450260FUNC<unknown>HIDDEN3
                                              __GI_memset.symtab0x4147e0144FUNC<unknown>HIDDEN3
                                              __GI_mmap.symtab0x419ab0112FUNC<unknown>HIDDEN3
                                              __GI_mremap.symtab0x41ea5096FUNC<unknown>HIDDEN3
                                              __GI_munmap.symtab0x419ce060FUNC<unknown>HIDDEN3
                                              __GI_nanosleep.symtab0x419d5c200FUNC<unknown>HIDDEN3
                                              __GI_ntohl.symtab0x414f1840FUNC<unknown>HIDDEN3
                                              __GI_ntohs.symtab0x414f0024FUNC<unknown>HIDDEN3
                                              __GI_open.symtab0x41870c192FUNC<unknown>HIDDEN3
                                              __GI_opendir.symtab0x41a1d4240FUNC<unknown>HIDDEN3
                                              __GI_poll.symtab0x42193c220FUNC<unknown>HIDDEN3
                                              __GI_raise.symtab0x4182b0264FUNC<unknown>HIDDEN3
                                              __GI_random.symtab0x416c20164FUNC<unknown>HIDDEN3
                                              __GI_random_r.symtab0x416f00172FUNC<unknown>HIDDEN3
                                              __GI_rawmemchr.symtab0x41f590192FUNC<unknown>HIDDEN3
                                              __GI_read.symtab0x41890c192FUNC<unknown>HIDDEN3
                                              __GI_readdir64.symtab0x41a3b0272FUNC<unknown>HIDDEN3
                                              __GI_recv.symtab0x41530c240FUNC<unknown>HIDDEN3
                                              __GI_sbrk.symtab0x419e30164FUNC<unknown>HIDDEN3
                                              __GI_select.symtab0x412cc0260FUNC<unknown>HIDDEN3
                                              __GI_send.symtab0x41543c240FUNC<unknown>HIDDEN3
                                              __GI_sendto.symtab0x4155a0280FUNC<unknown>HIDDEN3
                                              __GI_setsid.symtab0x412dd060FUNC<unknown>HIDDEN3
                                              __GI_setsockopt.symtab0x4156c096FUNC<unknown>HIDDEN3
                                              __GI_setstate_r.symtab0x417268272FUNC<unknown>HIDDEN3
                                              __GI_sigaction.symtab0x419b2028FUNC<unknown>HIDDEN3
                                              __GI_signal.symtab0x415760228FUNC<unknown>HIDDEN3
                                              __GI_sigprocmask.symtab0x419ee0176FUNC<unknown>HIDDEN3
                                              __GI_sleep.symtab0x4183c0404FUNC<unknown>HIDDEN3
                                              __GI_snprintf.symtab0x412eb068FUNC<unknown>HIDDEN3
                                              __GI_socket.symtab0x41572060FUNC<unknown>HIDDEN3
                                              __GI_sprintf.symtab0x412f0080FUNC<unknown>HIDDEN3
                                              __GI_srandom_r.symtab0x416fac400FUNC<unknown>HIDDEN3
                                              __GI_stat.symtab0x421a20136FUNC<unknown>HIDDEN3
                                              __GI_strcasecmp.symtab0x4221c0108FUNC<unknown>HIDDEN3
                                              __GI_strchr.symtab0x414870248FUNC<unknown>HIDDEN3
                                              __GI_strchrnul.symtab0x41d560248FUNC<unknown>HIDDEN3
                                              __GI_strcmp.symtab0x41497044FUNC<unknown>HIDDEN3
                                              __GI_strcoll.symtab0x41497044FUNC<unknown>HIDDEN3
                                              __GI_strcpy.symtab0x4149a036FUNC<unknown>HIDDEN3
                                              __GI_strcspn.symtab0x41d660144FUNC<unknown>HIDDEN3
                                              __GI_strdup.symtab0x421b80140FUNC<unknown>HIDDEN3
                                              __GI_strlen.symtab0x4149d0184FUNC<unknown>HIDDEN3
                                              __GI_strncpy.symtab0x41f650188FUNC<unknown>HIDDEN3
                                              __GI_strnlen.symtab0x414a90248FUNC<unknown>HIDDEN3
                                              __GI_strpbrk.symtab0x41d8b064FUNC<unknown>HIDDEN3
                                              __GI_strrchr.symtab0x41d6f0160FUNC<unknown>HIDDEN3
                                              __GI_strspn.symtab0x41d79072FUNC<unknown>HIDDEN3
                                              __GI_strstr.symtab0x414b90256FUNC<unknown>HIDDEN3
                                              __GI_strtok.symtab0x414ea032FUNC<unknown>HIDDEN3
                                              __GI_strtok_r.symtab0x41d7e0208FUNC<unknown>HIDDEN3
                                              __GI_strtol.symtab0x4173a028FUNC<unknown>HIDDEN3
                                              __GI_sysconf.symtab0x41789c792FUNC<unknown>HIDDEN3
                                              __GI_tcgetattr.symtab0x41d930176FUNC<unknown>HIDDEN3
                                              __GI_time.symtab0x412e1016FUNC<unknown>HIDDEN3
                                              __GI_toupper.symtab0x412e5060FUNC<unknown>HIDDEN3
                                              __GI_uname.symtab0x421ab060FUNC<unknown>HIDDEN3
                                              __GI_vsnprintf.symtab0x412f50248FUNC<unknown>HIDDEN3
                                              __GI_waitpid.symtab0x418a0c192FUNC<unknown>HIDDEN3
                                              __GI_wcrtomb.symtab0x41aa80108FUNC<unknown>HIDDEN3
                                              __GI_wcsnrtombs.symtab0x41ab30192FUNC<unknown>HIDDEN3
                                              __GI_wcsrtombs.symtab0x41aaf064FUNC<unknown>HIDDEN3
                                              __GI_write.symtab0x41880c192FUNC<unknown>HIDDEN3
                                              __JCR_END__.symtab0x43a0540OBJECT<unknown>DEFAULT10
                                              __JCR_LIST__.symtab0x43a0540OBJECT<unknown>DEFAULT10
                                              __app_fini.symtab0x43fbec4OBJECT<unknown>HIDDEN16
                                              __atexit_lock.symtab0x43acf024OBJECT<unknown>DEFAULT12
                                              __bss_start.symtab0x43b3d80NOTYPE<unknown>DEFAULTSHN_ABS
                                              __check_one_fd.symtab0x418d4c136FUNC<unknown>DEFAULT3
                                              __close.symtab0x41861c176FUNC<unknown>DEFAULT3
                                              __close_nameservers.symtab0x4212c0220FUNC<unknown>HIDDEN3
                                              __close_nocancel.symtab0x4185f440FUNC<unknown>DEFAULT3
                                              __ctype_b.symtab0x43abc44OBJECT<unknown>DEFAULT12
                                              __ctype_tolower.symtab0x43ae544OBJECT<unknown>DEFAULT12
                                              __ctype_toupper.symtab0x43abd44OBJECT<unknown>DEFAULT12
                                              __curbrk.symtab0x4421a04OBJECT<unknown>HIDDEN16
                                              __data_start.symtab0x43aab00OBJECT<unknown>DEFAULT12
                                              __decode_dotted.symtab0x41ffc0400FUNC<unknown>HIDDEN3
                                              __decode_header.symtab0x421d30228FUNC<unknown>HIDDEN3
                                              __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __dns_lookup.symtab0x4201502608FUNC<unknown>HIDDEN3
                                              __do_global_ctors_aux.symtab0x4223700FUNC<unknown>DEFAULT3
                                              __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                                              __dso_handle.symtab0x43b3d40OBJECT<unknown>HIDDEN14
                                              __encode_dotted.symtab0x422230316FUNC<unknown>HIDDEN3
                                              __encode_header.symtab0x421c10276FUNC<unknown>HIDDEN3
                                              __encode_question.symtab0x421e20172FUNC<unknown>HIDDEN3
                                              __environ.symtab0x43fbe44OBJECT<unknown>DEFAULT16
                                              __errno_location.symtab0x412e9028FUNC<unknown>DEFAULT3
                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __exit_cleanup.symtab0x43f6804OBJECT<unknown>HIDDEN16
                                              __fcntl_nocancel.symtab0x412840108FUNC<unknown>DEFAULT3
                                              __fgetc_unlocked.symtab0x41cd50388FUNC<unknown>DEFAULT3
                                              __fini_array_end.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                              __fini_array_start.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                              __fork.symtab0x417c50988FUNC<unknown>DEFAULT3
                                              __fork_generation_pointer.symtab0x43b3e04OBJECT<unknown>HIDDEN15
                                              __fork_handlers.symtab0x43b3e44OBJECT<unknown>HIDDEN15
                                              __fork_lock.symtab0x43f6904OBJECT<unknown>HIDDEN16
                                              __get_hosts_byname_r.symtab0x4213a0104FUNC<unknown>HIDDEN3
                                              __getdents64.symtab0x41ec90436FUNC<unknown>HIDDEN3
                                              __getpagesize.symtab0x419ca048FUNC<unknown>DEFAULT3
                                              __getpid.symtab0x41825084FUNC<unknown>DEFAULT3
                                              __glibc_strerror_r.symtab0x414c9068FUNC<unknown>DEFAULT3
                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __init_array_end.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                              __init_array_start.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                              __libc_close.symtab0x41861c176FUNC<unknown>DEFAULT3
                                              __libc_connect.symtab0x41514c220FUNC<unknown>DEFAULT3
                                              __libc_disable_asynccancel.symtab0x418ad0136FUNC<unknown>HIDDEN3
                                              __libc_enable_asynccancel.symtab0x418b58220FUNC<unknown>HIDDEN3
                                              __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                                              __libc_fcntl.symtab0x4128ac268FUNC<unknown>DEFAULT3
                                              __libc_fork.symtab0x417c50988FUNC<unknown>DEFAULT3
                                              __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                                              __libc_nanosleep.symtab0x419d5c200FUNC<unknown>DEFAULT3
                                              __libc_open.symtab0x41870c192FUNC<unknown>DEFAULT3
                                              __libc_read.symtab0x41890c192FUNC<unknown>DEFAULT3
                                              __libc_recv.symtab0x41530c240FUNC<unknown>DEFAULT3
                                              __libc_select.symtab0x412cc0260FUNC<unknown>DEFAULT3
                                              __libc_send.symtab0x41543c240FUNC<unknown>DEFAULT3
                                              __libc_sendto.symtab0x4155a0280FUNC<unknown>DEFAULT3
                                              __libc_setup_tls.symtab0x41e578660FUNC<unknown>DEFAULT3
                                              __libc_sigaction.symtab0x419b2028FUNC<unknown>DEFAULT3
                                              __libc_stack_end.symtab0x43fbe04OBJECT<unknown>DEFAULT16
                                              __libc_system.symtab0x4199cc220FUNC<unknown>DEFAULT3
                                              __libc_waitpid.symtab0x418a0c192FUNC<unknown>DEFAULT3
                                              __libc_write.symtab0x41880c192FUNC<unknown>DEFAULT3
                                              __linkin_atfork.symtab0x41803080FUNC<unknown>HIDDEN3
                                              __lll_lock_wait_private.symtab0x418560120FUNC<unknown>HIDDEN3
                                              __local_nameserver.symtab0x429a0016OBJECT<unknown>HIDDEN5
                                              __malloc_consolidate.symtab0x416564520FUNC<unknown>HIDDEN3
                                              __malloc_largebin_index.symtab0x4158e0140FUNC<unknown>DEFAULT3
                                              __malloc_lock.symtab0x43abf024OBJECT<unknown>DEFAULT12
                                              __malloc_state.symtab0x442240888OBJECT<unknown>DEFAULT16
                                              __malloc_trim.symtab0x416440292FUNC<unknown>DEFAULT3
                                              __nameserver.symtab0x43b4184OBJECT<unknown>HIDDEN15
                                              __nameservers.symtab0x43b41c4OBJECT<unknown>HIDDEN15
                                              __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __open.symtab0x41870c192FUNC<unknown>DEFAULT3
                                              __open_etc_hosts.symtab0x421ed032FUNC<unknown>HIDDEN3
                                              __open_nameservers.symtab0x420c501636FUNC<unknown>HIDDEN3
                                              __open_nocancel.symtab0x4186e440FUNC<unknown>DEFAULT3
                                              __pagesize.symtab0x43fbe84OBJECT<unknown>DEFAULT16
                                              __preinit_array_end.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                              __preinit_array_start.symtab0x43a0440NOTYPE<unknown>HIDDEN7
                                              __progname.symtab0x43ad144OBJECT<unknown>DEFAULT12
                                              __progname_full.symtab0x43ad184OBJECT<unknown>DEFAULT12
                                              __pthread_initialize_minimal.symtab0x41e80c28FUNC<unknown>DEFAULT3
                                              __pthread_mutex_init.symtab0x418c488FUNC<unknown>DEFAULT3
                                              __pthread_mutex_lock.symtab0x418c408FUNC<unknown>DEFAULT3
                                              __pthread_mutex_trylock.symtab0x418c408FUNC<unknown>DEFAULT3
                                              __pthread_mutex_unlock.symtab0x418c408FUNC<unknown>DEFAULT3
                                              __pthread_return_0.symtab0x418c408FUNC<unknown>DEFAULT3
                                              __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __read.symtab0x41890c192FUNC<unknown>DEFAULT3
                                              __read_etc_hosts_r.symtab0x421ef0720FUNC<unknown>HIDDEN3
                                              __read_nocancel.symtab0x4188e440FUNC<unknown>DEFAULT3
                                              __register_atfork.symtab0x418080452FUNC<unknown>DEFAULT3
                                              __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                              __res_sync.symtab0x43b4104OBJECT<unknown>HIDDEN15
                                              __resolv_attempts.symtab0x43ae411OBJECT<unknown>HIDDEN12
                                              __resolv_lock.symtab0x4421c024OBJECT<unknown>DEFAULT16
                                              __resolv_timeout.symtab0x43ae401OBJECT<unknown>HIDDEN12
                                              __rtld_fini.symtab0x43fbf04OBJECT<unknown>HIDDEN16
                                              __searchdomain.symtab0x43b4144OBJECT<unknown>HIDDEN15
                                              __searchdomains.symtab0x43b4204OBJECT<unknown>HIDDEN15
                                              __sigaddset.symtab0x41587844FUNC<unknown>DEFAULT3
                                              __sigdelset.symtab0x4158a448FUNC<unknown>DEFAULT3
                                              __sigismember.symtab0x41585040FUNC<unknown>DEFAULT3
                                              __sigjmp_save.symtab0x4217e096FUNC<unknown>HIDDEN3
                                              __sigsetjmp.symtab0x419b6036FUNC<unknown>DEFAULT3
                                              __sigsetjmp_aux.symtab0x41e940128FUNC<unknown>DEFAULT3
                                              __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                                              __stdin.symtab0x43ad3c4OBJECT<unknown>DEFAULT12
                                              __stdio_READ.symtab0x41f0a0144FUNC<unknown>HIDDEN3
                                              __stdio_WRITE.symtab0x41f130344FUNC<unknown>HIDDEN3
                                              __stdio_adjust_position.symtab0x41f290256FUNC<unknown>HIDDEN3
                                              __stdio_fwrite.symtab0x41b3d0472FUNC<unknown>HIDDEN3
                                              __stdio_rfill.symtab0x41f39088FUNC<unknown>HIDDEN3
                                              __stdio_seek.symtab0x41f4d0112FUNC<unknown>HIDDEN3
                                              __stdio_trans2r_o.symtab0x41f3f0220FUNC<unknown>HIDDEN3
                                              __stdio_trans2w_o.symtab0x41b810304FUNC<unknown>HIDDEN3
                                              __stdio_wcommit.symtab0x41b940100FUNC<unknown>HIDDEN3
                                              __stdout.symtab0x43ad404OBJECT<unknown>DEFAULT12
                                              __sys_connect.symtab0x41511060FUNC<unknown>DEFAULT3
                                              __sys_recv.symtab0x4152d060FUNC<unknown>DEFAULT3
                                              __sys_send.symtab0x41540060FUNC<unknown>DEFAULT3
                                              __sys_sendto.symtab0x415530112FUNC<unknown>DEFAULT3
                                              __syscall_error.symtab0x419b9092FUNC<unknown>DEFAULT3
                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_nanosleep.symtab0x419d2060FUNC<unknown>DEFAULT3
                                              __syscall_poll.symtab0x42190060FUNC<unknown>DEFAULT3
                                              __syscall_rt_sigaction.symtab0x419bf060FUNC<unknown>DEFAULT3
                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_select.symtab0x412c6096FUNC<unknown>DEFAULT3
                                              __tls_get_addr.symtab0x41e55832FUNC<unknown>DEFAULT3
                                              __uClibc_fini.symtab0x418c80204FUNC<unknown>DEFAULT3
                                              __uClibc_init.symtab0x418dd4120FUNC<unknown>DEFAULT3
                                              __uClibc_main.symtab0x418e4c1132FUNC<unknown>DEFAULT3
                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __uclibc_progname.symtab0x43ad104OBJECT<unknown>HIDDEN12
                                              __waitpid.symtab0x418a0c192FUNC<unknown>DEFAULT3
                                              __waitpid_nocancel.symtab0x4189e440FUNC<unknown>DEFAULT3
                                              __write.symtab0x41880c192FUNC<unknown>DEFAULT3
                                              __write_nocancel.symtab0x4187e440FUNC<unknown>DEFAULT3
                                              __xpg_strerror_r.symtab0x414ce0380FUNC<unknown>DEFAULT3
                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __xstat32_conv.symtab0x41eba8220FUNC<unknown>HIDDEN3
                                              __xstat64_conv.symtab0x41eab0248FUNC<unknown>HIDDEN3
                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _bss_custom_printf_spec.symtab0x43f47010OBJECT<unknown>DEFAULT16
                                              _charpad.symtab0x413050156FUNC<unknown>DEFAULT3
                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _custom_printf_arginfo.symtab0x4421e040OBJECT<unknown>HIDDEN16
                                              _custom_printf_handler.symtab0x44220840OBJECT<unknown>HIDDEN16
                                              _custom_printf_spec.symtab0x43abe04OBJECT<unknown>HIDDEN12
                                              _dl_aux_init.symtab0x41e83040FUNC<unknown>DEFAULT3
                                              _dl_init_static_tls.symtab0x43ae204OBJECT<unknown>DEFAULT12
                                              _dl_nothread_init_static_tls.symtab0x41e858148FUNC<unknown>HIDDEN3
                                              _dl_phdr.symtab0x43b4084OBJECT<unknown>DEFAULT15
                                              _dl_phnum.symtab0x43b40c4OBJECT<unknown>DEFAULT15
                                              _dl_tls_dtv_gaps.symtab0x43b3fc1OBJECT<unknown>DEFAULT15
                                              _dl_tls_dtv_slotinfo_list.symtab0x43b3f84OBJECT<unknown>DEFAULT15
                                              _dl_tls_generation.symtab0x43b4004OBJECT<unknown>DEFAULT15
                                              _dl_tls_max_dtv_idx.symtab0x43b3f04OBJECT<unknown>DEFAULT15
                                              _dl_tls_setup.symtab0x41e4f4100FUNC<unknown>DEFAULT3
                                              _dl_tls_static_align.symtab0x43b3ec4OBJECT<unknown>DEFAULT15
                                              _dl_tls_static_nelem.symtab0x43b4044OBJECT<unknown>DEFAULT15
                                              _dl_tls_static_size.symtab0x43b3f44OBJECT<unknown>DEFAULT15
                                              _dl_tls_static_used.symtab0x43b3e84OBJECT<unknown>DEFAULT15
                                              _edata.symtab0x43b3d80NOTYPE<unknown>DEFAULTSHN_ABS
                                              _end.symtab0x4425b80NOTYPE<unknown>DEFAULTSHN_ABS
                                              _exit.symtab0x4129c076FUNC<unknown>DEFAULT3
                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fbss.symtab0x43b3d80NOTYPE<unknown>DEFAULTSHN_ABS
                                              _fdata.symtab0x43aaa00NOTYPE<unknown>DEFAULT12
                                              _fini.symtab0x4223e028FUNC<unknown>DEFAULT4
                                              _fixed_buffers.symtab0x43fc608192OBJECT<unknown>DEFAULT16
                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fp_out_narrow.symtab0x4130ec232FUNC<unknown>DEFAULT3
                                              _fpmaxtostr.symtab0x41bbe02156FUNC<unknown>HIDDEN3
                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _gp.symtab0x442e500NOTYPE<unknown>DEFAULTSHN_ABS
                                              _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                              _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                                              _load_inttype.symtab0x41b9b0136FUNC<unknown>HIDDEN3
                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_init.symtab0x413a70248FUNC<unknown>HIDDEN3
                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_parsespec.symtab0x413e7c1684FUNC<unknown>HIDDEN3
                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_prepargs.symtab0x413b70100FUNC<unknown>HIDDEN3
                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_setargs.symtab0x413be0548FUNC<unknown>HIDDEN3
                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _promoted_size.symtab0x413e10108FUNC<unknown>DEFAULT3
                                              _pthread_cleanup_pop_restore.symtab0x418c5c36FUNC<unknown>DEFAULT3
                                              _pthread_cleanup_push_defer.symtab0x418c5012FUNC<unknown>DEFAULT3
                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _setjmp.symtab0x419b4028FUNC<unknown>DEFAULT3
                                              _sigintr.symtab0x44223016OBJECT<unknown>HIDDEN16
                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _stdio_fopen.symtab0x41af401168FUNC<unknown>HIDDEN3
                                              _stdio_init.symtab0x41b5b0184FUNC<unknown>HIDDEN3
                                              _stdio_openlist.symtab0x43ad444OBJECT<unknown>DEFAULT12
                                              _stdio_openlist_add_lock.symtab0x43fc4012OBJECT<unknown>DEFAULT16
                                              _stdio_openlist_dec_use.symtab0x41c710648FUNC<unknown>HIDDEN3
                                              _stdio_openlist_del_count.symtab0x43fc5c4OBJECT<unknown>DEFAULT16
                                              _stdio_openlist_del_lock.symtab0x43fc4c12OBJECT<unknown>DEFAULT16
                                              _stdio_openlist_use_count.symtab0x43fc584OBJECT<unknown>DEFAULT16
                                              _stdio_streams.symtab0x43ad48204OBJECT<unknown>DEFAULT12
                                              _stdio_term.symtab0x41b668416FUNC<unknown>HIDDEN3
                                              _stdio_user_locking.symtab0x43ad204OBJECT<unknown>DEFAULT12
                                              _stdlib_strto_l.symtab0x4173c0488FUNC<unknown>HIDDEN3
                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _store_inttype.symtab0x41ba4068FUNC<unknown>HIDDEN3
                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _string_syserrmsgs.symtab0x4288502934OBJECT<unknown>HIDDEN5
                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _uintmaxtostr.symtab0x41ba90332FUNC<unknown>HIDDEN3
                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _vfprintf_internal.symtab0x4131d42204FUNC<unknown>HIDDEN3
                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              abort.symtab0x416a60408FUNC<unknown>DEFAULT3
                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              access.symtab0x412a1060FUNC<unknown>DEFAULT3
                                              access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              astd.symtab0x4067a0544FUNC<unknown>DEFAULT3
                                              atcp.symtab0x405e942316FUNC<unknown>DEFAULT3
                                              atoi.symtab0x41738028FUNC<unknown>DEFAULT3
                                              atol.symtab0x41738028FUNC<unknown>DEFAULT3
                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              audp.symtab0x4056182172FUNC<unknown>DEFAULT3
                                              bcopy.symtab0x414e6032FUNC<unknown>DEFAULT3
                                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              been_there_done_that.symtab0x43f6704OBJECT<unknown>DEFAULT16
                                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              brk.symtab0x41e8f080FUNC<unknown>DEFAULT3
                                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              bsd_signal.symtab0x415760228FUNC<unknown>DEFAULT3
                                              buf.4511.symtab0x43f49016OBJECT<unknown>DEFAULT16
                                              buf.6560.symtab0x43f4a0440OBJECT<unknown>DEFAULT16
                                              bzero.symtab0x414e8028FUNC<unknown>DEFAULT3
                                              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              c.symtab0x43aac44OBJECT<unknown>DEFAULT12
                                              calloc.symtab0x41dec0344FUNC<unknown>DEFAULT3
                                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              cancel_handler.symtab0x4192c0368FUNC<unknown>DEFAULT3
                                              chdir.symtab0x412a5056FUNC<unknown>DEFAULT3
                                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              close.symtab0x41861c176FUNC<unknown>DEFAULT3
                                              closedir.symtab0x419f90292FUNC<unknown>DEFAULT3
                                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              commServer.symtab0x43aad04OBJECT<unknown>DEFAULT12
                                              completed.4786.symtab0x43b4301OBJECT<unknown>DEFAULT16
                                              connect.symtab0x41514c220FUNC<unknown>DEFAULT3
                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              connectTimeout.symtab0x40205c828FUNC<unknown>DEFAULT3
                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              csum.symtab0x402630460FUNC<unknown>DEFAULT3
                                              currentServer.symtab0x43aac04OBJECT<unknown>DEFAULT12
                                              data_start.symtab0x43aab00OBJECT<unknown>DEFAULT12
                                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              do_system.symtab0x4194301436FUNC<unknown>DEFAULT3
                                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              environ.symtab0x43fbe44OBJECT<unknown>DEFAULT16
                                              errno.symtab0x04TLS<unknown>DEFAULT7
                                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              estridx.symtab0x4287c0126OBJECT<unknown>DEFAULT5
                                              execve.symtab0x419c3060FUNC<unknown>DEFAULT3
                                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              exit.symtab0x4175b0240FUNC<unknown>DEFAULT3
                                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              exp10_table.symtab0x4298d872OBJECT<unknown>DEFAULT5
                                              fclose.symtab0x41abf0804FUNC<unknown>DEFAULT3
                                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fcntl.symtab0x4128ac268FUNC<unknown>DEFAULT3
                                              fd_to_DIR.symtab0x41a0c0276FUNC<unknown>DEFAULT3
                                              fdgets.symtab0x400838292FUNC<unknown>DEFAULT3
                                              fdopendir.symtab0x41a2c4228FUNC<unknown>DEFAULT3
                                              fflush_unlocked.symtab0x41c998940FUNC<unknown>DEFAULT3
                                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgetc.symtab0x41c450372FUNC<unknown>DEFAULT3
                                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgetc_unlocked.symtab0x41cd50388FUNC<unknown>DEFAULT3
                                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgets.symtab0x41c5d0320FUNC<unknown>DEFAULT3
                                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgets_unlocked.symtab0x41cee0276FUNC<unknown>DEFAULT3
                                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fmt.symtab0x4298c020OBJECT<unknown>DEFAULT5
                                              fopen.symtab0x41af2028FUNC<unknown>DEFAULT3
                                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fork.symtab0x417c50988FUNC<unknown>DEFAULT3
                                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fork_handler_pool.symtab0x43f6941348OBJECT<unknown>DEFAULT16
                                              fputs_unlocked.symtab0x414510124FUNC<unknown>DEFAULT3
                                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                                              free.symtab0x41676c660FUNC<unknown>DEFAULT3
                                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fseek.symtab0x41ee5068FUNC<unknown>DEFAULT3
                                              fseeko.symtab0x41ee5068FUNC<unknown>DEFAULT3
                                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fseeko64.symtab0x41eea0500FUNC<unknown>DEFAULT3
                                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fstat.symtab0x41e9c0136FUNC<unknown>DEFAULT3
                                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ftcp.symtab0x4031282316FUNC<unknown>DEFAULT3
                                              fwrite_unlocked.symtab0x414590268FUNC<unknown>DEFAULT3
                                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getArch.symtab0x40c08056FUNC<unknown>DEFAULT3
                                              getHost.symtab0x401b44160FUNC<unknown>DEFAULT3
                                              getOurIP.symtab0x40095c896FUNC<unknown>DEFAULT3
                                              getPortz.symtab0x40c0b8380FUNC<unknown>DEFAULT3
                                              getRandomIP.symtab0x40078c172FUNC<unknown>DEFAULT3
                                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getc.symtab0x41c450372FUNC<unknown>DEFAULT3
                                              getc_unlocked.symtab0x41cd50388FUNC<unknown>DEFAULT3
                                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getdtablesize.symtab0x412a9072FUNC<unknown>DEFAULT3
                                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getegid.symtab0x419c7016FUNC<unknown>DEFAULT3
                                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              geteuid.symtab0x419c8016FUNC<unknown>DEFAULT3
                                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getgid.symtab0x419c9016FUNC<unknown>DEFAULT3
                                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname.symtab0x41508028FUNC<unknown>DEFAULT3
                                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname2.symtab0x4150a0104FUNC<unknown>DEFAULT3
                                              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname2_r.symtab0x41db00948FUNC<unknown>DEFAULT3
                                              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname_r.symtab0x421410968FUNC<unknown>DEFAULT3
                                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostname.symtab0x421840192FUNC<unknown>DEFAULT3
                                              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getpagesize.symtab0x419ca048FUNC<unknown>DEFAULT3
                                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getpid.symtab0x41825084FUNC<unknown>DEFAULT3
                                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getrlimit.symtab0x412ae060FUNC<unknown>DEFAULT3
                                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getsockname.symtab0x41523060FUNC<unknown>DEFAULT3
                                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getsockopt.symtab0x41527096FUNC<unknown>DEFAULT3
                                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getuid.symtab0x419cd016FUNC<unknown>DEFAULT3
                                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gotIP.symtab0x43b4544OBJECT<unknown>DEFAULT16
                                              h_errno.symtab0x44TLS<unknown>DEFAULT7
                                              hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                                              hoste.6559.symtab0x43f65820OBJECT<unknown>DEFAULT16
                                              htonl.symtab0x414ed840FUNC<unknown>DEFAULT3
                                              htons.symtab0x414ec024FUNC<unknown>DEFAULT3
                                              httpattack.symtab0x4073f81904FUNC<unknown>DEFAULT3
                                              i.4714.symtab0x43aac84OBJECT<unknown>DEFAULT12
                                              index.symtab0x414870248FUNC<unknown>DEFAULT3
                                              inet_addr.symtab0x41503072FUNC<unknown>DEFAULT3
                                              inet_aton.symtab0x41d9e0284FUNC<unknown>DEFAULT3
                                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_ntoa.symtab0x41500c32FUNC<unknown>DEFAULT3
                                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_ntoa_r.symtab0x414f40204FUNC<unknown>DEFAULT3
                                              inet_ntop.symtab0x41fc6c852FUNC<unknown>DEFAULT3
                                              inet_ntop4.symtab0x41fab0444FUNC<unknown>DEFAULT3
                                              inet_pton.symtab0x41f7f8696FUNC<unknown>DEFAULT3
                                              inet_pton4.symtab0x41f710232FUNC<unknown>DEFAULT3
                                              initConnection.symtab0x411a0c592FUNC<unknown>DEFAULT3
                                              init_rand.symtab0x400488300FUNC<unknown>DEFAULT3
                                              init_static_tls.symtab0x41e4a084FUNC<unknown>DEFAULT3
                                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              initstate.symtab0x416d7c208FUNC<unknown>DEFAULT3
                                              initstate_r.symtab0x41713c300FUNC<unknown>DEFAULT3
                                              intr.symtab0x43fc0028OBJECT<unknown>DEFAULT16
                                              ioctl.symtab0x412b20248FUNC<unknown>DEFAULT3
                                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              isatty.symtab0x41d8f060FUNC<unknown>DEFAULT3
                                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              isspace.symtab0x412e2044FUNC<unknown>DEFAULT3
                                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              kill.symtab0x412c2056FUNC<unknown>DEFAULT3
                                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              last_id.6617.symtab0x43ae302OBJECT<unknown>DEFAULT12
                                              last_ns_num.6616.symtab0x4421b04OBJECT<unknown>DEFAULT16
                                              libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              listFork.symtab0x402398664FUNC<unknown>DEFAULT3
                                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              lock.symtab0x43fc3c4OBJECT<unknown>DEFAULT16
                                              lseek64.symtab0x421af0136FUNC<unknown>DEFAULT3
                                              macAddress.symtab0x43b4606OBJECT<unknown>DEFAULT16
                                              main.symtab0x411c5c3032FUNC<unknown>DEFAULT3
                                              mainCommSock.symtab0x43b4504OBJECT<unknown>DEFAULT16
                                              makeIPPacket.symtab0x402958296FUNC<unknown>DEFAULT3
                                              makeRandomStr.symtab0x401be4268FUNC<unknown>DEFAULT3
                                              makevsepacket.symtab0x403e24332FUNC<unknown>DEFAULT3
                                              malloc.symtab0x41596c2764FUNC<unknown>DEFAULT3
                                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              malloc_trim.symtab0x416a0084FUNC<unknown>DEFAULT3
                                              memchr.symtab0x41d000260FUNC<unknown>DEFAULT3
                                              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memcpy.symtab0x4146a0308FUNC<unknown>DEFAULT3
                                              memmove.symtab0x41d110824FUNC<unknown>DEFAULT3
                                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mempcpy.symtab0x41f54076FUNC<unknown>DEFAULT3
                                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memrchr.symtab0x41d450260FUNC<unknown>DEFAULT3
                                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memset.symtab0x4147e0144FUNC<unknown>DEFAULT3
                                              mmap.symtab0x419ab0112FUNC<unknown>DEFAULT3
                                              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mremap.symtab0x41ea5096FUNC<unknown>DEFAULT3
                                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              munmap.symtab0x419ce060FUNC<unknown>DEFAULT3
                                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mylock.symtab0x43ac1024OBJECT<unknown>DEFAULT12
                                              mylock.symtab0x43ac3024OBJECT<unknown>DEFAULT12
                                              nanosleep.symtab0x419d5c200FUNC<unknown>DEFAULT3
                                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              next_start.1303.symtab0x43f4804OBJECT<unknown>DEFAULT16
                                              nprocessors_onln.symtab0x4176a0508FUNC<unknown>DEFAULT3
                                              ntohl.symtab0x414f1840FUNC<unknown>DEFAULT3
                                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ntohs.symtab0x414f0024FUNC<unknown>DEFAULT3
                                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              numpids.symtab0x43b4588OBJECT<unknown>DEFAULT16
                                              object.4798.symtab0x43b43424OBJECT<unknown>DEFAULT16
                                              open.symtab0x41870c192FUNC<unknown>DEFAULT3
                                              opendir.symtab0x41a1d4240FUNC<unknown>DEFAULT3
                                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ourIP.symtab0x43b3d84OBJECT<unknown>DEFAULT15
                                              p.4784.symtab0x43aaa00OBJECT<unknown>DEFAULT12
                                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              pids.symtab0x43b3dc4OBJECT<unknown>DEFAULT15
                                              poll.symtab0x42193c220FUNC<unknown>DEFAULT3
                                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              prefix.6318.symtab0x42871012OBJECT<unknown>DEFAULT5
                                              print.symtab0x4014381460FUNC<unknown>DEFAULT3
                                              printchar.symtab0x400ea8184FUNC<unknown>DEFAULT3
                                              printi.symtab0x40119c668FUNC<unknown>DEFAULT3
                                              prints.symtab0x400f60572FUNC<unknown>DEFAULT3
                                              processCmd.symtab0x40c23422232FUNC<unknown>DEFAULT3
                                              program_invocation_name.symtab0x43ad184OBJECT<unknown>DEFAULT12
                                              program_invocation_short_name.symtab0x43ad144OBJECT<unknown>DEFAULT12
                                              qual_chars.6326.symtab0x42873020OBJECT<unknown>DEFAULT5
                                              quit.symtab0x43fc1c28OBJECT<unknown>DEFAULT16
                                              raise.symtab0x4182b0264FUNC<unknown>DEFAULT3
                                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand.symtab0x416c0028FUNC<unknown>DEFAULT3
                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand_cmwc.symtab0x4005b4472FUNC<unknown>DEFAULT3
                                              random.symtab0x416c20164FUNC<unknown>DEFAULT3
                                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              random_poly_info.symtab0x4293d040OBJECT<unknown>DEFAULT5
                                              random_r.symtab0x416f00172FUNC<unknown>DEFAULT3
                                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              randtbl.symtab0x43ac48128OBJECT<unknown>DEFAULT12
                                              rawmemchr.symtab0x41f590192FUNC<unknown>DEFAULT3
                                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              read.symtab0x41890c192FUNC<unknown>DEFAULT3
                                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              readdir64.symtab0x41a3b0272FUNC<unknown>DEFAULT3
                                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              realloc.symtab0x41e0201152FUNC<unknown>DEFAULT3
                                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              realrand.symtab0x41190c256FUNC<unknown>DEFAULT3
                                              recv.symtab0x41530c240FUNC<unknown>DEFAULT3
                                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              recvLine.symtab0x401cf0876FUNC<unknown>DEFAULT3
                                              register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              resolv_conf_mtime.6599.symtab0x4421d84OBJECT<unknown>DEFAULT16
                                              rindex.symtab0x41d6f0160FUNC<unknown>DEFAULT3
                                              rtcp.symtab0x404f541732FUNC<unknown>DEFAULT3
                                              sa_refcntr.symtab0x43fc384OBJECT<unknown>DEFAULT16
                                              sbrk.symtab0x419e30164FUNC<unknown>DEFAULT3
                                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              select.symtab0x412cc0260FUNC<unknown>DEFAULT3
                                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              send.symtab0x41543c240FUNC<unknown>DEFAULT3
                                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sendHLD.symtab0x40b8f81928FUNC<unknown>DEFAULT3
                                              sendHTTPtwo.symtab0x406c6c684FUNC<unknown>DEFAULT3
                                              sendKILLALL.symtab0x4095541172FUNC<unknown>DEFAULT3
                                              sendPkt.symtab0x40b24c644FUNC<unknown>DEFAULT3
                                              sendTLS.symtab0x40ab981716FUNC<unknown>DEFAULT3
                                              senditbudAMP.symtab0x400340328FUNC<unknown>DEFAULT3
                                              sendnfo.symtab0x409c00536FUNC<unknown>DEFAULT3
                                              sendto.symtab0x4155a0280FUNC<unknown>DEFAULT3
                                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setsid.symtab0x412dd060FUNC<unknown>DEFAULT3
                                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setsockopt.symtab0x4156c096FUNC<unknown>DEFAULT3
                                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setstate.symtab0x416cc4184FUNC<unknown>DEFAULT3
                                              setstate_r.symtab0x417268272FUNC<unknown>DEFAULT3
                                              sigaction.symtab0x419b2028FUNC<unknown>DEFAULT3
                                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              signal.symtab0x415760228FUNC<unknown>DEFAULT3
                                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigprocmask.symtab0x419ee0176FUNC<unknown>DEFAULT3
                                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              skip_and_NUL_space.symtab0x420be8104FUNC<unknown>DEFAULT3
                                              skip_nospace.symtab0x420b80104FUNC<unknown>DEFAULT3
                                              sleep.symtab0x4183c0404FUNC<unknown>DEFAULT3
                                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              snprintf.symtab0x412eb068FUNC<unknown>DEFAULT3
                                              snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              socket.symtab0x41572060FUNC<unknown>DEFAULT3
                                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              socket_connect.symtab0x403c68444FUNC<unknown>DEFAULT3
                                              sockprintf.symtab0x4019ec344FUNC<unknown>DEFAULT3
                                              spec_and_mask.6325.symtab0x42874416OBJECT<unknown>DEFAULT5
                                              spec_base.6317.symtab0x42871c7OBJECT<unknown>DEFAULT5
                                              spec_chars.6322.symtab0x4287a021OBJECT<unknown>DEFAULT5
                                              spec_flags.6321.symtab0x4287b88OBJECT<unknown>DEFAULT5
                                              spec_or_mask.6324.symtab0x42875416OBJECT<unknown>DEFAULT5
                                              spec_ranges.6323.symtab0x4287649OBJECT<unknown>DEFAULT5
                                              sprintf.symtab0x412f0080FUNC<unknown>DEFAULT3
                                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              srand.symtab0x416e4c172FUNC<unknown>DEFAULT3
                                              srandom.symtab0x416e4c172FUNC<unknown>DEFAULT3
                                              srandom_r.symtab0x416fac400FUNC<unknown>DEFAULT3
                                              stat.symtab0x421a20136FUNC<unknown>DEFAULT3
                                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              static_dtv.symtab0x441c60512OBJECT<unknown>DEFAULT16
                                              static_map.symtab0x44216852OBJECT<unknown>DEFAULT16
                                              static_slotinfo.symtab0x441e60776OBJECT<unknown>DEFAULT16
                                              stderr.symtab0x43ad384OBJECT<unknown>DEFAULT12
                                              stdhexflood.symtab0x404ae8536FUNC<unknown>DEFAULT3
                                              stdin.symtab0x43ad304OBJECT<unknown>DEFAULT12
                                              stdout.symtab0x43ad344OBJECT<unknown>DEFAULT12
                                              strcasecmp.symtab0x4221c0108FUNC<unknown>DEFAULT3
                                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strchr.symtab0x414870248FUNC<unknown>DEFAULT3
                                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strchrnul.symtab0x41d560248FUNC<unknown>DEFAULT3
                                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcmp.symtab0x41497044FUNC<unknown>DEFAULT3
                                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcoll.symtab0x41497044FUNC<unknown>DEFAULT3
                                              strcpy.symtab0x4149a036FUNC<unknown>DEFAULT3
                                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcspn.symtab0x41d660144FUNC<unknown>DEFAULT3
                                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strdup.symtab0x421b80140FUNC<unknown>DEFAULT3
                                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strerror_r.symtab0x414ce0380FUNC<unknown>DEFAULT3
                                              strlen.symtab0x4149d0184FUNC<unknown>DEFAULT3
                                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strncpy.symtab0x41f650188FUNC<unknown>DEFAULT3
                                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strnlen.symtab0x414a90248FUNC<unknown>DEFAULT3
                                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strpbrk.symtab0x41d8b064FUNC<unknown>DEFAULT3
                                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strrchr.symtab0x41d6f0160FUNC<unknown>DEFAULT3
                                              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strspn.symtab0x41d79072FUNC<unknown>DEFAULT3
                                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strstr.symtab0x414b90256FUNC<unknown>DEFAULT3
                                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtok.symtab0x414ea032FUNC<unknown>DEFAULT3
                                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtok_r.symtab0x41d7e0208FUNC<unknown>DEFAULT3
                                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtol.symtab0x4173a028FUNC<unknown>DEFAULT3
                                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sysconf.symtab0x41789c792FUNC<unknown>DEFAULT3
                                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              system.symtab0x4199cc220FUNC<unknown>DEFAULT3
                                              system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              tcgetattr.symtab0x41d930176FUNC<unknown>DEFAULT3
                                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              tcpcsum.symtab0x4027fc348FUNC<unknown>DEFAULT3
                                              time.symtab0x412e1016FUNC<unknown>DEFAULT3
                                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              toupper.symtab0x412e5060FUNC<unknown>DEFAULT3
                                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              trim.symtab0x400cdc460FUNC<unknown>DEFAULT3
                                              type_codes.symtab0x42877024OBJECT<unknown>DEFAULT5
                                              type_sizes.symtab0x42878812OBJECT<unknown>DEFAULT5
                                              uname.symtab0x421ab060FUNC<unknown>DEFAULT3
                                              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              unknown.1327.symtab0x42884014OBJECT<unknown>DEFAULT5
                                              unsafe_state.symtab0x43acd020OBJECT<unknown>DEFAULT12
                                              useragents.symtab0x43aad4236OBJECT<unknown>DEFAULT12
                                              usleep.symtab0x417bc0144FUNC<unknown>DEFAULT3
                                              usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              vseattack.symtab0x403f702412FUNC<unknown>DEFAULT3
                                              vsnprintf.symtab0x412f50248FUNC<unknown>DEFAULT3
                                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              waitpid.symtab0x418a0c192FUNC<unknown>DEFAULT3
                                              wcrtomb.symtab0x41aa80108FUNC<unknown>DEFAULT3
                                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcsnrtombs.symtab0x41ab30192FUNC<unknown>DEFAULT3
                                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcsrtombs.symtab0x41aaf064FUNC<unknown>DEFAULT3
                                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              write.symtab0x41880c192FUNC<unknown>DEFAULT3
                                              xdigits.4935.symtab0x42999417OBJECT<unknown>DEFAULT5
                                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              xtdcustom.symtab0x40a0d0536FUNC<unknown>DEFAULT3
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-10-02T18:40:55.205305+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560960185.82.202.19567TCP
                                              2024-10-02T18:41:16.584350+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560962185.82.202.19567TCP
                                              2024-10-02T18:41:37.978879+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560964185.82.202.19567TCP
                                              2024-10-02T18:41:59.348423+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560966185.82.202.19567TCP
                                              2024-10-02T18:42:20.741278+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560968185.82.202.19567TCP
                                              2024-10-02T18:42:42.101286+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560970185.82.202.19567TCP
                                              2024-10-02T18:43:03.476854+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560972185.82.202.19567TCP
                                              2024-10-02T18:43:24.882332+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560974185.82.202.19567TCP
                                              2024-10-02T18:43:46.275948+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560976185.82.202.19567TCP
                                              2024-10-02T18:44:08.014642+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560978185.82.202.19567TCP
                                              2024-10-02T18:44:29.399746+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1560980185.82.202.19567TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 2, 2024 18:40:55.198116064 CEST6096067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:40:55.203653097 CEST6760960185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:40:55.203941107 CEST6096067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:40:55.205305099 CEST6096067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:40:55.210166931 CEST6760960185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:16.576503992 CEST6760960185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:16.577532053 CEST6096067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:16.578649044 CEST6096267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:16.582597971 CEST6760960185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:16.583735943 CEST6760962185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:16.583817005 CEST6096267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:16.584350109 CEST6096267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:16.589220047 CEST6760962185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:37.971098900 CEST6760962185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:37.971651077 CEST6096267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:37.973185062 CEST6096467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:37.977134943 CEST6760962185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:37.978646994 CEST6760964185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:37.978761911 CEST6096467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:37.978878975 CEST6096467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:37.984194040 CEST6760964185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:59.342031002 CEST6760964185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:59.342374086 CEST6096467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:59.343254089 CEST6096667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:59.347269058 CEST6760964185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:59.348303080 CEST6760966185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:41:59.348361015 CEST6096667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:59.348423004 CEST6096667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:41:59.353367090 CEST6760966185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:20.735336065 CEST6760966185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:20.735589027 CEST6096667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:20.736171961 CEST6096867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:20.740500927 CEST6760966185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:20.741097927 CEST6760968185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:20.741254091 CEST6096867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:20.741277933 CEST6096867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:20.746172905 CEST6760968185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:42.095021963 CEST6760968185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:42.095444918 CEST6096867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:42.096273899 CEST6097067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:42.100374937 CEST6760968185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:42.101089001 CEST6760970185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:42:42.101186037 CEST6097067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:42.101285934 CEST6097067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:42:42.106102943 CEST6760970185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:03.469969988 CEST6760970185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:03.470446110 CEST6097067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:03.471564054 CEST6097267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:03.475465059 CEST6760970185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:03.476644039 CEST6760972185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:03.476728916 CEST6097267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:03.476854086 CEST6097267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:03.482059002 CEST6760972185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:24.875443935 CEST6760972185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:24.875912905 CEST6097267192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:24.876879930 CEST6097467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:24.882078886 CEST6760972185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:24.882114887 CEST6760974185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:24.882177114 CEST6097467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:24.882332087 CEST6097467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:24.887563944 CEST6760974185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:46.269673109 CEST6760974185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:46.270109892 CEST6097467192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:46.270567894 CEST6097667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:46.275585890 CEST6760974185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:46.275810957 CEST6760976185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:43:46.275907993 CEST6097667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:46.275948048 CEST6097667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:43:46.280927896 CEST6760976185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:08.008275986 CEST6760976185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:08.008800030 CEST6097667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:08.008929014 CEST6760976185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:08.009044886 CEST6097667192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:08.009530067 CEST6097867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:08.013748884 CEST6760976185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:08.014420033 CEST6760978185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:08.014501095 CEST6097867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:08.014642000 CEST6097867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:08.019876003 CEST6760978185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:29.392240047 CEST6760978185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:29.392829895 CEST6097867192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:29.394217014 CEST6098067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:29.397795916 CEST6760978185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:29.399348974 CEST6760980185.82.202.195192.168.2.15
                                              Oct 2, 2024 18:44:29.399499893 CEST6098067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:29.399745941 CEST6098067192.168.2.15185.82.202.195
                                              Oct 2, 2024 18:44:29.405309916 CEST6760980185.82.202.195192.168.2.15
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 2, 2024 18:43:37.206537008 CEST6071653192.168.2.151.1.1.1
                                              Oct 2, 2024 18:43:37.206646919 CEST3558953192.168.2.151.1.1.1
                                              Oct 2, 2024 18:43:37.215255976 CEST53355891.1.1.1192.168.2.15
                                              Oct 2, 2024 18:43:37.215302944 CEST53607161.1.1.1192.168.2.15
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 2, 2024 18:43:37.206537008 CEST192.168.2.151.1.1.10xcb7aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Oct 2, 2024 18:43:37.206646919 CEST192.168.2.151.1.1.10xdbd2Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Oct 2, 2024 18:43:37.215302944 CEST1.1.1.1192.168.2.150xcb7aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Oct 2, 2024 18:43:37.215302944 CEST1.1.1.1192.168.2.150xcb7aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                              System Behavior

                                              Start time (UTC):16:40:54
                                              Start date (UTC):02/10/2024
                                              Path:/tmp/mipsel.elf
                                              Arguments:/tmp/mipsel.elf
                                              File size:5773336 bytes
                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                              Start time (UTC):16:40:54
                                              Start date (UTC):02/10/2024
                                              Path:/tmp/mipsel.elf
                                              Arguments:-
                                              File size:5773336 bytes
                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                              Start time (UTC):16:40:54
                                              Start date (UTC):02/10/2024
                                              Path:/tmp/mipsel.elf
                                              Arguments:-
                                              File size:5773336 bytes
                                              MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9