Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
m68k.elf

Overview

General Information

Sample name:m68k.elf
Analysis ID:1524352
MD5:4dc0d169fb5449f0bd1ad56e891e7a3f
SHA1:bfefbe59b96d3875b028a135a76cbf99dd40122d
SHA256:590224bde28bd1c0668ec90ea466df10c30fde3b056b0e33eedd26c60d2554f1
Tags:botnetdayzddosdedsecelfGafgytKaitenRyMunknownVixaatiYakuzauser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524352
Start date and time:2024-10-02 18:44:26 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:m68k.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/1@2/0
  • VT rate limit hit for: m68k.elf
Command:/tmp/m68k.elf
PID:5431
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • m68k.elf (PID: 5431, Parent: 5356, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/m68k.elf
    • m68k.elf New Fork (PID: 5433, Parent: 5431)
      • m68k.elf New Fork (PID: 5435, Parent: 5433)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
m68k.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    m68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      m68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19fc3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19fd7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19feb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19fff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a013:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a027:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a03b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a04f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a063:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a077:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a08b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a09f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a0ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a103:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a117:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a12b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a13f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1a153:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      m68k.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x1c24e:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x1e244:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x19fc3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19fd7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19feb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x19fff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a013:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a027:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a03b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a04f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a063:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a077:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a08b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a09f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a0ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a103:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a117:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a12b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a13f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1a153:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x1c24e:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x1e244:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-02T18:45:15.333368+020028465261A Network Trojan was detected192.168.2.1335966185.82.202.19567TCP
            2024-10-02T18:45:36.717529+020028465261A Network Trojan was detected192.168.2.1335968185.82.202.19567TCP
            2024-10-02T18:45:58.421941+020028465261A Network Trojan was detected192.168.2.1335970185.82.202.19567TCP
            2024-10-02T18:46:20.353768+020028465261A Network Trojan was detected192.168.2.1335972185.82.202.19567TCP
            2024-10-02T18:46:41.713575+020028465261A Network Trojan was detected192.168.2.1335974185.82.202.19567TCP
            2024-10-02T18:47:03.092838+020028465261A Network Trojan was detected192.168.2.1335976185.82.202.19567TCP
            2024-10-02T18:47:24.476877+020028465261A Network Trojan was detected192.168.2.1335978185.82.202.19567TCP
            2024-10-02T18:47:45.870697+020028465261A Network Trojan was detected192.168.2.1335980185.82.202.19567TCP
            2024-10-02T18:48:07.248249+020028465261A Network Trojan was detected192.168.2.1335982185.82.202.19567TCP
            2024-10-02T18:48:28.665078+020028465261A Network Trojan was detected192.168.2.1335984185.82.202.19567TCP
            2024-10-02T18:48:50.064080+020028465261A Network Trojan was detected192.168.2.1335986185.82.202.19567TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: m68k.elfAvira: detected
            Source: m68k.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.82.202.195:67"}
            Source: m68k.elfReversingLabs: Detection: 63%

            Spreading

            barindex
            Source: /tmp/m68k.elf (PID: 5431)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35966 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35982 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35984 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35970 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35976 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35968 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35986 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35974 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35978 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35972 -> 185.82.202.195:67
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:35980 -> 185.82.202.195:67
            Source: global trafficTCP traffic: 192.168.2.13:35966 -> 185.82.202.195:67
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: m68k.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: m68k.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: m68k.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: m68k.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: m68k.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: m68k.elf PID: 5431, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: m68k.elf PID: 5431, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: m68k.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: m68k.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: m68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: m68k.elf PID: 5431, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: m68k.elf PID: 5431, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: m68k.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: m68k.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.spre.troj.linELF@0/1@2/0
            Source: /tmp/m68k.elf (PID: 5431)Queries kernel information via 'uname': Jump to behavior
            Source: m68k.elf, 5431.1.0000557ac43ef000.0000557ac4453000.rw-.sdmp, m68k.elf, 5433.1.0000557ac43ef000.0000557ac4453000.rw-.sdmpBinary or memory string: zU!/etc/qemu-binfmt/m68k
            Source: m68k.elf, 5431.1.00007ffc2dba7000.00007ffc2dbc8000.rw-.sdmp, m68k.elf, 5433.1.00007ffc2dba7000.00007ffc2dbc8000.rw-.sdmpBinary or memory string: /x86_64/usr/bin/qemu-m68k/tmp/m68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/m68k.elf
            Source: m68k.elf, 5431.1.00007ffc2dba7000.00007ffc2dbc8000.rw-.sdmpBinary or memory string: /tmp/qemu-open.HLZafR
            Source: m68k.elf, 5431.1.00007ffc2dba7000.00007ffc2dbc8000.rw-.sdmp, m68k.elf, 5433.1.00007ffc2dba7000.00007ffc2dbc8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
            Source: m68k.elf, 5431.1.00007ffc2dba7000.00007ffc2dbc8000.rw-.sdmpBinary or memory string: zU/tmp/qemu-open.HLZafR\$"pg
            Source: m68k.elf, 5431.1.0000557ac43ef000.0000557ac4453000.rw-.sdmp, m68k.elf, 5433.1.0000557ac43ef000.0000557ac4453000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: m68k.elf, type: SAMPLE
            Source: Yara matchFile source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: m68k.elf, type: SAMPLE
            Source: Yara matchFile source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 5431, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 5433, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: m68k.elf, type: SAMPLE
            Source: Yara matchFile source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: m68k.elf, type: SAMPLE
            Source: Yara matchFile source: 5431.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5433.1.00007f66e8001000.00007f66e8022000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 5431, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: m68k.elf PID: 5433, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "185.82.202.195:67"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            m68k.elf63%ReversingLabsLinux.Trojan.LnxGafgyt
            m68k.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              185.82.202.195:67true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)m68k.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)m68k.elffalse
                    unknown
                    http://fast.no/support/crawler.asp)m68k.elffalse
                      unknown
                      http://feedback.redkolibri.com/m68k.elffalse
                        unknown
                        http://www.baidu.com/search/spider.htm)m68k.elffalse
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          185.82.202.195
                          unknownNetherlands
                          60117HSAEtrue
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          185.82.202.195mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                              sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.commipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.25
                                              arm6.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              gmpsl.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              ppc.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              novo.arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                              • 162.213.35.25
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              HSAEmipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              POLSKA ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                              • 194.36.191.196
                                              roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 185.82.202.195
                                              No context
                                              No context
                                              Process:/tmp/m68k.elf
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):230
                                              Entropy (8bit):3.709552666863289
                                              Encrypted:false
                                              SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                              MD5:2E667F43AE18CD1FE3C108641708A82C
                                              SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                              SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                              SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                              File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, not stripped
                                              Entropy (8bit):6.321142299000342
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:m68k.elf
                                              File size:159'434 bytes
                                              MD5:4dc0d169fb5449f0bd1ad56e891e7a3f
                                              SHA1:bfefbe59b96d3875b028a135a76cbf99dd40122d
                                              SHA256:590224bde28bd1c0668ec90ea466df10c30fde3b056b0e33eedd26c60d2554f1
                                              SHA512:c8f1b7c2c3f6ba5c1cf28a181aeecad89066e15f2c310e7cfcc4e65b43e083cd9bc3960fe2f5fff6b7e53fbe582bb272bb844fb8266c565a735b94b007aa2520
                                              SSDEEP:3072:6upHLzPDDsUOrq5fQeqacWucW0JcWcBFzxDDYhuM45DR8DSv/J3DtcaQ1iwmmu1L:l3fQeqacWucW0JcWcB/D8UHRR8DW/J3Z
                                              TLSH:05F30976F811CEB3F04B96B208DB8E216E70A7E31B532122636736A7DD361C53857E49
                                              File Content Preview:.ELF.......................D...4.........4. ...(.................................. ...........#...#.......i....... .dt.Q............................NV..a....da.....N^NuNV..J9..'<f>"y..#. QJ.g.X.#...#.N."y..#. QJ.f.A.....J.g.Hy..#.N.X.......'<N^NuNV..N^NuN

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, big endian
                                              Version:1 (current)
                                              Machine:MC68000
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x80000144
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:136196
                                              Section Header Size:40
                                              Number of Section Headers:15
                                              Header String Table Index:12
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x800000940x940x140x00x6AX002
                                              .textPROGBITS0x800000a80xa80x189280x00x6AX004
                                              .finiPROGBITS0x800189d00x189d00xe0x00x6AX002
                                              .rodataPROGBITS0x800189de0x189de0x79dc0x00x2A002
                                              .eh_framePROGBITS0x800223bc0x203bc0x40x00x3WA004
                                              .ctorsPROGBITS0x800223c00x203c00x80x00x3WA004
                                              .dtorsPROGBITS0x800223c80x203c80x80x00x3WA004
                                              .jcrPROGBITS0x800223d00x203d00x40x00x3WA004
                                              .dataPROGBITS0x800223d40x203d40x3680x00x3WA004
                                              .bssNOBITS0x8002273c0x2073c0x66640x00x3WA004
                                              .commentPROGBITS0x00x2073c0xc600x00x0001
                                              .shstrtabSTRTAB0x00x2139c0x660x00x0001
                                              .symtabSYMTAB0x00x2165c0x32300x100x0142984
                                              .strtabSTRTAB0x00x2488c0x263e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x800000000x800000000x203ba0x203ba6.34680x5R E0x2000.init .text .fini .rodata
                                              LOAD0x203bc0x800223bc0x800223bc0x3800x69e44.44380x6RW 0x2000.eh_frame .ctors .dtors .jcr .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              .symtab0x800000940SECTION<unknown>DEFAULT1
                                              .symtab0x800000a80SECTION<unknown>DEFAULT2
                                              .symtab0x800189d00SECTION<unknown>DEFAULT3
                                              .symtab0x800189de0SECTION<unknown>DEFAULT4
                                              .symtab0x800223bc0SECTION<unknown>DEFAULT5
                                              .symtab0x800223c00SECTION<unknown>DEFAULT6
                                              .symtab0x800223c80SECTION<unknown>DEFAULT7
                                              .symtab0x800223d00SECTION<unknown>DEFAULT8
                                              .symtab0x800223d40SECTION<unknown>DEFAULT9
                                              .symtab0x8002273c0SECTION<unknown>DEFAULT10
                                              .symtab0x00SECTION<unknown>DEFAULT11
                                              C.194.6386.symtab0x8001bcb492OBJECT<unknown>DEFAULT4
                                              C.196.6493.symtab0x8001c47c1144OBJECT<unknown>DEFAULT4
                                              C.211.6698.symtab0x8001e4761128OBJECT<unknown>DEFAULT4
                                              C.252.6998.symtab0x8001e9da96OBJECT<unknown>DEFAULT4
                                              DNSw.symtab0x80005ad4632FUNC<unknown>DEFAULT2
                                              HIPER_OVH.symtab0x800045a6362FUNC<unknown>DEFAULT2
                                              Q.symtab0x8002276e16384OBJECT<unknown>DEFAULT10
                                              Randhex.symtab0x80004e20370FUNC<unknown>DEFAULT2
                                              SendCloudflare.symtab0x80003752338FUNC<unknown>DEFAULT2
                                              SendDOMINATE.symtab0x800050a21120FUNC<unknown>DEFAULT2
                                              SendHOME1.symtab0x80004710314FUNC<unknown>DEFAULT2
                                              SendHOME2.symtab0x8000484a314FUNC<unknown>DEFAULT2
                                              SendHTTPCloudflare.symtab0x800038a4338FUNC<unknown>DEFAULT2
                                              SendHTTPHex.symtab0x8000345a380FUNC<unknown>DEFAULT2
                                              SendOVH_STORM.symtab0x80003e581870FUNC<unknown>DEFAULT2
                                              SendSTD.symtab0x800023c4264FUNC<unknown>DEFAULT2
                                              SendSTDHEX.symtab0x80001c00362FUNC<unknown>DEFAULT2
                                              SendSTD_HEX.symtab0x800025dc314FUNC<unknown>DEFAULT2
                                              SendUDP.symtab0x8000142c850FUNC<unknown>DEFAULT2
                                              UDPRAW.symtab0x80004c00272FUNC<unknown>DEFAULT2
                                              _Exit.symtab0x8000965892FUNC<unknown>DEFAULT2
                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __CTOR_END__.symtab0x800223c40OBJECT<unknown>DEFAULT6
                                              __CTOR_LIST__.symtab0x800223c00OBJECT<unknown>DEFAULT6
                                              __C_ctype_b.symtab0x800224dc4OBJECT<unknown>DEFAULT9
                                              __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_b_data.symtab0x8001ecdc768OBJECT<unknown>DEFAULT4
                                              __C_ctype_tolower.symtab0x800227344OBJECT<unknown>DEFAULT9
                                              __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_tolower_data.symtab0x800200ba768OBJECT<unknown>DEFAULT4
                                              __C_ctype_toupper.symtab0x800224e44OBJECT<unknown>DEFAULT9
                                              __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __C_ctype_toupper_data.symtab0x8001efdc768OBJECT<unknown>DEFAULT4
                                              __DTOR_END__.symtab0x800223cc0OBJECT<unknown>DEFAULT7
                                              __DTOR_LIST__.symtab0x800223c80OBJECT<unknown>DEFAULT7
                                              __EH_FRAME_BEGIN__.symtab0x800223bc0OBJECT<unknown>DEFAULT5
                                              __FRAME_END__.symtab0x800223bc0OBJECT<unknown>DEFAULT5
                                              __GI___C_ctype_b.symtab0x800224dc4OBJECT<unknown>HIDDEN9
                                              __GI___C_ctype_tolower.symtab0x800227344OBJECT<unknown>HIDDEN9
                                              __GI___C_ctype_toupper.symtab0x800224e44OBJECT<unknown>HIDDEN9
                                              __GI___ctype_b.symtab0x800224e04OBJECT<unknown>HIDDEN9
                                              __GI___ctype_tolower.symtab0x800227384OBJECT<unknown>HIDDEN9
                                              __GI___ctype_toupper.symtab0x800224e84OBJECT<unknown>HIDDEN9
                                              __GI___errno_location.symtab0x80009dec16FUNC<unknown>HIDDEN2
                                              __GI___fcntl_nocancel.symtab0x8000952a302FUNC<unknown>HIDDEN2
                                              __GI___fgetc_unlocked.symtab0x800132c0500FUNC<unknown>HIDDEN2
                                              __GI___glibc_strerror_r.symtab0x8000c64836FUNC<unknown>HIDDEN2
                                              __GI___h_errno_location.symtab0x80010ee816FUNC<unknown>HIDDEN2
                                              __GI___libc_fcntl.symtab0x800093fc302FUNC<unknown>HIDDEN2
                                              __GI___sigaddset.symtab0x8000cd3c68FUNC<unknown>HIDDEN2
                                              __GI___sigdelset.symtab0x8000cd8072FUNC<unknown>HIDDEN2
                                              __GI___sigismember.symtab0x8000ccec80FUNC<unknown>HIDDEN2
                                              __GI___uClibc_fini.symtab0x8000fe3c106FUNC<unknown>HIDDEN2
                                              __GI___uClibc_init.symtab0x8000ff46124FUNC<unknown>HIDDEN2
                                              __GI___xpg_strerror_r.symtab0x8000c66c266FUNC<unknown>HIDDEN2
                                              __GI__exit.symtab0x8000965892FUNC<unknown>HIDDEN2
                                              __GI_abort.symtab0x8000e53c376FUNC<unknown>HIDDEN2
                                              __GI_atoi.symtab0x8000ee6c28FUNC<unknown>HIDDEN2
                                              __GI_brk.symtab0x80014fc064FUNC<unknown>HIDDEN2
                                              __GI_chdir.symtab0x8000978416FUNC<unknown>HIDDEN2
                                              __GI_clock_getres.symtab0x8001054c116FUNC<unknown>HIDDEN2
                                              __GI_close.symtab0x8000979496FUNC<unknown>HIDDEN2
                                              __GI_closedir.symtab0x800109c4292FUNC<unknown>HIDDEN2
                                              __GI_config_close.symtab0x80010ef872FUNC<unknown>HIDDEN2
                                              __GI_config_open.symtab0x80010f40106FUNC<unknown>HIDDEN2
                                              __GI_config_read.symtab0x8001119a744FUNC<unknown>HIDDEN2
                                              __GI_connect.symtab0x8000ca5448FUNC<unknown>HIDDEN2
                                              __GI_errno.symtab0x800289804OBJECT<unknown>HIDDEN10
                                              __GI_execl.symtab0x80014ee0178FUNC<unknown>HIDDEN2
                                              __GI_execve.symtab0x8001508c128FUNC<unknown>HIDDEN2
                                              __GI_exit.symtab0x8000f0e4220FUNC<unknown>HIDDEN2
                                              __GI_fclose.symtab0x800115e0476FUNC<unknown>HIDDEN2
                                              __GI_fcntl.symtab0x800093fc302FUNC<unknown>HIDDEN2
                                              __GI_fflush_unlocked.symtab0x800130a2542FUNC<unknown>HIDDEN2
                                              __GI_fgetc.symtab0x80012d90278FUNC<unknown>HIDDEN2
                                              __GI_fgetc_unlocked.symtab0x800132c0500FUNC<unknown>HIDDEN2
                                              __GI_fgets.symtab0x80012ea8158FUNC<unknown>HIDDEN2
                                              __GI_fgets_unlocked.symtab0x800134b4226FUNC<unknown>HIDDEN2
                                              __GI_fopen.symtab0x800117bc38FUNC<unknown>HIDDEN2
                                              __GI_fork.symtab0x800097f486FUNC<unknown>HIDDEN2
                                              __GI_fputs_unlocked.symtab0x8000b89480FUNC<unknown>HIDDEN2
                                              __GI_fseek.symtab0x8001578c38FUNC<unknown>HIDDEN2
                                              __GI_fseeko64.symtab0x800157b4370FUNC<unknown>HIDDEN2
                                              __GI_fstat.symtab0x8001510c148FUNC<unknown>HIDDEN2
                                              __GI_fwrite_unlocked.symtab0x8000b8e4162FUNC<unknown>HIDDEN2
                                              __GI_getc_unlocked.symtab0x800132c0500FUNC<unknown>HIDDEN2
                                              __GI_getdtablesize.symtab0x8000984c52FUNC<unknown>HIDDEN2
                                              __GI_getegid.symtab0x800105c030FUNC<unknown>HIDDEN2
                                              __GI_geteuid.symtab0x800105e030FUNC<unknown>HIDDEN2
                                              __GI_getgid.symtab0x8001060030FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname.symtab0x8000c9f828FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname2.symtab0x8000ca1464FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname2_r.symtab0x80014364928FUNC<unknown>HIDDEN2
                                              __GI_gethostbyname_r.symtab0x800179bc1018FUNC<unknown>HIDDEN2
                                              __GI_gethostname.symtab0x80017db8138FUNC<unknown>HIDDEN2
                                              __GI_getpagesize.symtab0x8001062042FUNC<unknown>HIDDEN2
                                              __GI_getpid.symtab0x8000988028FUNC<unknown>HIDDEN2
                                              __GI_getrlimit.symtab0x8000989c126FUNC<unknown>HIDDEN2
                                              __GI_getsockname.symtab0x8000ca8450FUNC<unknown>HIDDEN2
                                              __GI_getuid.symtab0x8001064c30FUNC<unknown>HIDDEN2
                                              __GI_h_errno.symtab0x800289844OBJECT<unknown>HIDDEN10
                                              __GI_htonl.symtab0x8000c8e612FUNC<unknown>HIDDEN2
                                              __GI_htons.symtab0x8000c8f222FUNC<unknown>HIDDEN2
                                              __GI_inet_addr.symtab0x8000c9c848FUNC<unknown>HIDDEN2
                                              __GI_inet_aton.symtab0x800141ec376FUNC<unknown>HIDDEN2
                                              __GI_inet_ntoa.symtab0x8000c9a830FUNC<unknown>HIDDEN2
                                              __GI_inet_ntoa_r.symtab0x8000c908160FUNC<unknown>HIDDEN2
                                              __GI_inet_ntop.symtab0x8001677c112FUNC<unknown>HIDDEN2
                                              __GI_inet_pton.symtab0x8001629c96FUNC<unknown>HIDDEN2
                                              __GI_initstate_r.symtab0x8000ed16342FUNC<unknown>HIDDEN2
                                              __GI_ioctl.symtab0x8000991c172FUNC<unknown>HIDDEN2
                                              __GI_isatty.symtab0x8000c7d852FUNC<unknown>HIDDEN2
                                              __GI_isspace.symtab0x80009d8440FUNC<unknown>HIDDEN2
                                              __GI_kill.symtab0x80009a3820FUNC<unknown>HIDDEN2
                                              __GI_lseek64.symtab0x80017fd8204FUNC<unknown>HIDDEN2
                                              __GI_memchr.symtab0x80013598348FUNC<unknown>HIDDEN2
                                              __GI_memcpy.symtab0x8000bdb2240FUNC<unknown>HIDDEN2
                                              __GI_memmove.symtab0x80013bb4288FUNC<unknown>HIDDEN2
                                              __GI_mempcpy.symtab0x80013cd442FUNC<unknown>HIDDEN2
                                              __GI_memrchr.symtab0x80013d00358FUNC<unknown>HIDDEN2
                                              __GI_memset.symtab0x8000bea4310FUNC<unknown>HIDDEN2
                                              __GI_mmap.symtab0x800106ce70FUNC<unknown>HIDDEN2
                                              __GI_mremap.symtab0x800151a0150FUNC<unknown>HIDDEN2
                                              __GI_munmap.symtab0x80010714112FUNC<unknown>HIDDEN2
                                              __GI_nanosleep.symtab0x800107f620FUNC<unknown>HIDDEN2
                                              __GI_ntohl.symtab0x8000c8c412FUNC<unknown>HIDDEN2
                                              __GI_ntohs.symtab0x8000c8d022FUNC<unknown>HIDDEN2
                                              __GI_open.symtab0x80009ad880FUNC<unknown>HIDDEN2
                                              __GI_opendir.symtab0x80010bf0268FUNC<unknown>HIDDEN2
                                              __GI_poll.symtab0x80017ec628FUNC<unknown>HIDDEN2
                                              __GI_raise.symtab0x8001470428FUNC<unknown>HIDDEN2
                                              __GI_random.symtab0x8000e6c4112FUNC<unknown>HIDDEN2
                                              __GI_random_r.symtab0x8000ea54270FUNC<unknown>HIDDEN2
                                              __GI_rawmemchr.symtab0x80015cb0270FUNC<unknown>HIDDEN2
                                              __GI_read.symtab0x80009b28128FUNC<unknown>HIDDEN2
                                              __GI_readdir64.symtab0x80010d9c330FUNC<unknown>HIDDEN2
                                              __GI_recv.symtab0x8000cafc56FUNC<unknown>HIDDEN2
                                              __GI_sbrk.symtab0x8001080c106FUNC<unknown>HIDDEN2
                                              __GI_select.symtab0x80009c3c36FUNC<unknown>HIDDEN2
                                              __GI_send.symtab0x8000cb3456FUNC<unknown>HIDDEN2
                                              __GI_sendto.symtab0x8000cb6c70FUNC<unknown>HIDDEN2
                                              __GI_setsid.symtab0x80009c6086FUNC<unknown>HIDDEN2
                                              __GI_setsockopt.symtab0x8000cbb464FUNC<unknown>HIDDEN2
                                              __GI_setstate_r.symtab0x8000e8ac424FUNC<unknown>HIDDEN2
                                              __GI_sigaction.symtab0x8001472034FUNC<unknown>HIDDEN2
                                              __GI_signal.symtab0x8000cc28196FUNC<unknown>HIDDEN2
                                              __GI_sigprocmask.symtab0x80010878162FUNC<unknown>HIDDEN2
                                              __GI_sleep.symtab0x8000f1c0362FUNC<unknown>HIDDEN2
                                              __GI_snprintf.symtab0x80009dfc52FUNC<unknown>HIDDEN2
                                              __GI_socket.symtab0x8000cbf450FUNC<unknown>HIDDEN2
                                              __GI_sprintf.symtab0x80009e3052FUNC<unknown>HIDDEN2
                                              __GI_srandom_r.symtab0x8000eb62436FUNC<unknown>HIDDEN2
                                              __GI_stat.symtab0x80017ee4148FUNC<unknown>HIDDEN2
                                              __GI_strcasecmp.symtab0x800187d8120FUNC<unknown>HIDDEN2
                                              __GI_strchr.symtab0x8000bfdc386FUNC<unknown>HIDDEN2
                                              __GI_strchrnul.symtab0x80013e68352FUNC<unknown>HIDDEN2
                                              __GI_strcmp.symtab0x8000c160110FUNC<unknown>HIDDEN2
                                              __GI_strcoll.symtab0x8000c160110FUNC<unknown>HIDDEN2
                                              __GI_strcpy.symtab0x8000c1d052FUNC<unknown>HIDDEN2
                                              __GI_strcspn.symtab0x80013fc886FUNC<unknown>HIDDEN2
                                              __GI_strdup.symtab0x800180a480FUNC<unknown>HIDDEN2
                                              __GI_strlen.symtab0x8000c204264FUNC<unknown>HIDDEN2
                                              __GI_strncpy.symtab0x80015dc0320FUNC<unknown>HIDDEN2
                                              __GI_strnlen.symtab0x8000c30c342FUNC<unknown>HIDDEN2
                                              __GI_strpbrk.symtab0x8001419486FUNC<unknown>HIDDEN2
                                              __GI_strrchr.symtab0x80014020112FUNC<unknown>HIDDEN2
                                              __GI_strspn.symtab0x80014090104FUNC<unknown>HIDDEN2
                                              __GI_strstr.symtab0x8000c464484FUNC<unknown>HIDDEN2
                                              __GI_strtok.symtab0x8000c7b436FUNC<unknown>HIDDEN2
                                              __GI_strtok_r.symtab0x800140f8154FUNC<unknown>HIDDEN2
                                              __GI_strtol.symtab0x8000ee8834FUNC<unknown>HIDDEN2
                                              __GI_sysconf.symtab0x8000f54a2068FUNC<unknown>HIDDEN2
                                              __GI_tcgetattr.symtab0x8000c80c182FUNC<unknown>HIDDEN2
                                              __GI_time.symtab0x80009cb838FUNC<unknown>HIDDEN2
                                              __GI_tolower.symtab0x8001895c64FUNC<unknown>HIDDEN2
                                              __GI_toupper.symtab0x80009dac64FUNC<unknown>HIDDEN2
                                              __GI_uname.symtab0x80017f7896FUNC<unknown>HIDDEN2
                                              __GI_vfork.symtab0x800104b438FUNC<unknown>HIDDEN2
                                              __GI_vsnprintf.symtab0x80009e64198FUNC<unknown>HIDDEN2
                                              __GI_wait4.symtab0x800109a432FUNC<unknown>HIDDEN2
                                              __GI_waitpid.symtab0x80009ce034FUNC<unknown>HIDDEN2
                                              __GI_wcrtomb.symtab0x80011484100FUNC<unknown>HIDDEN2
                                              __GI_wcsnrtombs.symtab0x80011510206FUNC<unknown>HIDDEN2
                                              __GI_wcsrtombs.symtab0x800114e838FUNC<unknown>HIDDEN2
                                              __GI_write.symtab0x80009d04128FUNC<unknown>HIDDEN2
                                              __JCR_END__.symtab0x800223d00OBJECT<unknown>DEFAULT8
                                              __JCR_LIST__.symtab0x800223d00OBJECT<unknown>DEFAULT8
                                              __app_fini.symtab0x800289784OBJECT<unknown>HIDDEN10
                                              __atexit_lock.symtab0x8002270824OBJECT<unknown>DEFAULT9
                                              __bss_start.symtab0x8002273c0NOTYPE<unknown>DEFAULTSHN_ABS
                                              __check_one_fd.symtab0x8000ff0268FUNC<unknown>DEFAULT2
                                              __check_suid.symtab0x8000fea692FUNC<unknown>DEFAULT2
                                              __close_nameservers.symtab0x800178f0130FUNC<unknown>HIDDEN2
                                              __ctype_b.symtab0x800224e04OBJECT<unknown>DEFAULT9
                                              __ctype_tolower.symtab0x800227384OBJECT<unknown>DEFAULT9
                                              __ctype_toupper.symtab0x800224e84OBJECT<unknown>DEFAULT9
                                              __curbrk.symtab0x800289884OBJECT<unknown>DEFAULT10
                                              __data_start.symtab0x800223dc0NOTYPE<unknown>DEFAULT9
                                              __decode_answer.symtab0x80016a1c452FUNC<unknown>DEFAULT2
                                              __decode_dotted.symtab0x800167ec400FUNC<unknown>HIDDEN2
                                              __decode_header.symtab0x800182c4478FUNC<unknown>HIDDEN2
                                              __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __dns_lookup.symtab0x80016be01838FUNC<unknown>HIDDEN2
                                              __do_global_ctors_aux.symtab0x8001899c0FUNC<unknown>DEFAULT2
                                              __do_global_dtors_aux.symtab0x800000a80FUNC<unknown>DEFAULT2
                                              __dso_handle.symtab0x800223d40OBJECT<unknown>HIDDEN9
                                              __encode_dotted.symtab0x80018850268FUNC<unknown>HIDDEN2
                                              __encode_header.symtab0x800180f4464FUNC<unknown>HIDDEN2
                                              __encode_question.symtab0x800184a4186FUNC<unknown>HIDDEN2
                                              __environ.symtab0x800289704OBJECT<unknown>DEFAULT10
                                              __errno_location.symtab0x80009dec16FUNC<unknown>DEFAULT2
                                              __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __exit_cleanup.symtab0x800289684OBJECT<unknown>HIDDEN10
                                              __fcntl_nocancel.symtab0x8000952a302FUNC<unknown>DEFAULT2
                                              __fgetc_unlocked.symtab0x800132c0500FUNC<unknown>DEFAULT2
                                              __fini_array_end.symtab0x800223c00NOTYPE<unknown>HIDDEN6
                                              __fini_array_start.symtab0x800223c00NOTYPE<unknown>HIDDEN6
                                              __get_hosts_byname_r.symtab0x8001797450FUNC<unknown>HIDDEN2
                                              __getdents64.symtab0x80015566548FUNC<unknown>HIDDEN2
                                              __getpagesize.symtab0x8001062042FUNC<unknown>DEFAULT2
                                              __glibc_strerror_r.symtab0x8000c64836FUNC<unknown>DEFAULT2
                                              __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __h_errno_location.symtab0x80010ee816FUNC<unknown>DEFAULT2
                                              __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __init_array_end.symtab0x800223c00NOTYPE<unknown>HIDDEN6
                                              __init_array_start.symtab0x800223c00NOTYPE<unknown>HIDDEN6
                                              __length_question.symtab0x8001697c160FUNC<unknown>DEFAULT2
                                              __libc_close.symtab0x8000979496FUNC<unknown>DEFAULT2
                                              __libc_connect.symtab0x8000ca5448FUNC<unknown>DEFAULT2
                                              __libc_fcntl.symtab0x800093fc302FUNC<unknown>DEFAULT2
                                              __libc_fork.symtab0x800097f486FUNC<unknown>DEFAULT2
                                              __libc_lseek64.symtab0x80017fd8204FUNC<unknown>DEFAULT2
                                              __libc_nanosleep.symtab0x800107f620FUNC<unknown>DEFAULT2
                                              __libc_open.symtab0x80009ad880FUNC<unknown>DEFAULT2
                                              __libc_read.symtab0x80009b28128FUNC<unknown>DEFAULT2
                                              __libc_recv.symtab0x8000cafc56FUNC<unknown>DEFAULT2
                                              __libc_select.symtab0x80009c3c36FUNC<unknown>DEFAULT2
                                              __libc_send.symtab0x8000cb3456FUNC<unknown>DEFAULT2
                                              __libc_sendto.symtab0x8000cb6c70FUNC<unknown>DEFAULT2
                                              __libc_sigaction.symtab0x8001472034FUNC<unknown>DEFAULT2
                                              __libc_stack_end.symtab0x8002896c4OBJECT<unknown>DEFAULT10
                                              __libc_system.symtab0x800102e4464FUNC<unknown>DEFAULT2
                                              __libc_waitpid.symtab0x80009ce034FUNC<unknown>DEFAULT2
                                              __libc_write.symtab0x80009d04128FUNC<unknown>DEFAULT2
                                              __local_nameserver.symtab0x8002009a16OBJECT<unknown>HIDDEN4
                                              __malloc_alloc.symtab0x8000ceb41658FUNC<unknown>DEFAULT2
                                              __malloc_consolidate.symtab0x8000de76592FUNC<unknown>HIDDEN2
                                              __malloc_largebin_index.symtab0x8000cdc8236FUNC<unknown>DEFAULT2
                                              __malloc_lock.symtab0x8002262c24OBJECT<unknown>DEFAULT9
                                              __malloc_state.symtab0x80028a0c888OBJECT<unknown>DEFAULT10
                                              __malloc_trim.symtab0x8000e0c6254FUNC<unknown>DEFAULT2
                                              __nameserver.symtab0x80028d944OBJECT<unknown>HIDDEN10
                                              __nameservers.symtab0x80028d984OBJECT<unknown>HIDDEN10
                                              __open_etc_hosts.symtab0x8001856034FUNC<unknown>HIDDEN2
                                              __open_nameservers.symtab0x800173ce1314FUNC<unknown>HIDDEN2
                                              __pagesize.symtab0x800289744OBJECT<unknown>DEFAULT10
                                              __preinit_array_end.symtab0x800223c00NOTYPE<unknown>HIDDEN6
                                              __preinit_array_start.symtab0x800223c00NOTYPE<unknown>HIDDEN6
                                              __progname.symtab0x800227244OBJECT<unknown>DEFAULT9
                                              __progname_full.symtab0x800227284OBJECT<unknown>DEFAULT9
                                              __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __pthread_mutex_init.symtab0x8000fdf610FUNC<unknown>DEFAULT2
                                              __pthread_mutex_lock.symtab0x8000fdec10FUNC<unknown>DEFAULT2
                                              __pthread_mutex_trylock.symtab0x8000fdec10FUNC<unknown>DEFAULT2
                                              __pthread_mutex_unlock.symtab0x8000fdec10FUNC<unknown>DEFAULT2
                                              __pthread_return_0.symtab0x8000fdec10FUNC<unknown>DEFAULT2
                                              __read_etc_hosts_r.symtab0x80018582596FUNC<unknown>HIDDEN2
                                              __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                              __res_sync.symtab0x80028d8c4OBJECT<unknown>HIDDEN10
                                              __resolv_attempts.symtab0x800227311OBJECT<unknown>HIDDEN9
                                              __resolv_lock.symtab0x8002899024OBJECT<unknown>DEFAULT10
                                              __resolv_timeout.symtab0x800227301OBJECT<unknown>HIDDEN9
                                              __rtld_fini.symtab0x8002897c4OBJECT<unknown>HIDDEN10
                                              __searchdomain.symtab0x80028d904OBJECT<unknown>HIDDEN10
                                              __searchdomains.symtab0x80028d9c4OBJECT<unknown>HIDDEN10
                                              __set_h_errno.symtab0x800179a820FUNC<unknown>DEFAULT2
                                              __sigaddset.symtab0x8000cd3c68FUNC<unknown>DEFAULT2
                                              __sigdelset.symtab0x8000cd8072FUNC<unknown>DEFAULT2
                                              __sigismember.symtab0x8000ccec80FUNC<unknown>DEFAULT2
                                              __socketcall.symtab0x800104dc112FUNC<unknown>HIDDEN2
                                              __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __stdin.symtab0x800224f84OBJECT<unknown>DEFAULT9
                                              __stdio_READ.symtab0x80015928136FUNC<unknown>HIDDEN2
                                              __stdio_WRITE.symtab0x800117e4338FUNC<unknown>HIDDEN2
                                              __stdio_adjust_position.symtab0x800159b0342FUNC<unknown>HIDDEN2
                                              __stdio_fwrite.symtab0x80011d28518FUNC<unknown>HIDDEN2
                                              __stdio_init_mutex.symtab0x80009f8632FUNC<unknown>HIDDEN2
                                              __stdio_mutex_initializer.4484.symtab0x8001f2dc24OBJECT<unknown>DEFAULT4
                                              __stdio_rfill.symtab0x80015b0890FUNC<unknown>HIDDEN2
                                              __stdio_seek.symtab0x80015c48102FUNC<unknown>HIDDEN2
                                              __stdio_trans2r_o.symtab0x80015b64226FUNC<unknown>HIDDEN2
                                              __stdio_trans2w_o.symtab0x80011f30414FUNC<unknown>HIDDEN2
                                              __stdio_wcommit.symtab0x8000a0a0116FUNC<unknown>HIDDEN2
                                              __stdout.symtab0x800224fc4OBJECT<unknown>DEFAULT9
                                              __syscall_chdir.symtab0x8000972496FUNC<unknown>DEFAULT2
                                              __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_getdents64.symtab0x800154e4130FUNC<unknown>DEFAULT2
                                              __syscall_kill.symtab0x800099c8112FUNC<unknown>DEFAULT2
                                              __syscall_nanosleep.symtab0x80010784114FUNC<unknown>DEFAULT2
                                              __syscall_open.symtab0x80009a4c140FUNC<unknown>DEFAULT2
                                              __syscall_poll.symtab0x80017e44130FUNC<unknown>DEFAULT2
                                              __syscall_rt_sigaction.symtab0x80015000138FUNC<unknown>DEFAULT2
                                              __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __syscall_select.symtab0x80009ba8148FUNC<unknown>DEFAULT2
                                              __syscall_wait4.symtab0x8001091c136FUNC<unknown>DEFAULT2
                                              __uClibc_fini.symtab0x8000fe3c106FUNC<unknown>DEFAULT2
                                              __uClibc_init.symtab0x8000ff46124FUNC<unknown>DEFAULT2
                                              __uClibc_main.symtab0x8000ffc2802FUNC<unknown>DEFAULT2
                                              __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __uclibc_progname.symtab0x800227204OBJECT<unknown>HIDDEN9
                                              __vfork.symtab0x800104b438FUNC<unknown>HIDDEN2
                                              __xpg_strerror_r.symtab0x8000c66c266FUNC<unknown>DEFAULT2
                                              __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              __xstat32_conv.symtab0x800153a0322FUNC<unknown>HIDDEN2
                                              __xstat64_conv.symtab0x80015238360FUNC<unknown>HIDDEN2
                                              _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _bss_custom_printf_spec.symtab0x8002877810OBJECT<unknown>DEFAULT10
                                              _charpad.symtab0x8000a11474FUNC<unknown>DEFAULT2
                                              _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _custom_printf_arginfo.symtab0x800289b440OBJECT<unknown>HIDDEN10
                                              _custom_printf_handler.symtab0x800289dc40OBJECT<unknown>HIDDEN10
                                              _custom_printf_spec.symtab0x800226284OBJECT<unknown>HIDDEN9
                                              _dl_aux_init.symtab0x80014f9444FUNC<unknown>DEFAULT2
                                              _dl_phdr.symtab0x80028d844OBJECT<unknown>DEFAULT10
                                              _dl_phnum.symtab0x80028d884OBJECT<unknown>DEFAULT10
                                              _do_one_spec.symtab0x8000a2062310FUNC<unknown>DEFAULT2
                                              _edata.symtab0x8002273c0NOTYPE<unknown>DEFAULTSHN_ABS
                                              _end.symtab0x80028da00NOTYPE<unknown>DEFAULTSHN_ABS
                                              _errno.symtab0x800289804OBJECT<unknown>DEFAULT10
                                              _exit.symtab0x8000965892FUNC<unknown>DEFAULT2
                                              _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fini.symtab0x800189d00FUNC<unknown>DEFAULT3
                                              _fixed_buffers.symtab0x800267788192OBJECT<unknown>DEFAULT10
                                              _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fp_out_narrow.symtab0x8000a15e168FUNC<unknown>DEFAULT2
                                              _fpmaxtostr.symtab0x800123dc2482FUNC<unknown>HIDDEN2
                                              _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _h_errno.symtab0x800289844OBJECT<unknown>DEFAULT10
                                              _init.symtab0x800000940FUNC<unknown>DEFAULT1
                                              _is_equal_or_bigger_arg.symtab0x8000b110102FUNC<unknown>DEFAULT2
                                              _load_inttype.symtab0x800120d0238FUNC<unknown>HIDDEN2
                                              _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _mmap.symtab0x8001066c98FUNC<unknown>DEFAULT2
                                              _ppfs_init.symtab0x8000aca0208FUNC<unknown>HIDDEN2
                                              _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_parsespec.symtab0x8000b1761822FUNC<unknown>HIDDEN2
                                              _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_prepargs.symtab0x8000ad70108FUNC<unknown>HIDDEN2
                                              _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _ppfs_setargs.symtab0x8000addc736FUNC<unknown>HIDDEN2
                                              _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _promoted_size.symtab0x8000b0bc84FUNC<unknown>DEFAULT2
                                              _pthread_cleanup_pop_restore.symtab0x8000fe1a34FUNC<unknown>DEFAULT2
                                              _pthread_cleanup_push_defer.symtab0x8000fe0026FUNC<unknown>DEFAULT2
                                              _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _sigintr.symtab0x80028a048OBJECT<unknown>HIDDEN10
                                              _start.symtab0x800001440FUNC<unknown>DEFAULT2
                                              _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _stdio_fopen.symtab0x800119381008FUNC<unknown>HIDDEN2
                                              _stdio_init.symtab0x80009f2c90FUNC<unknown>HIDDEN2
                                              _stdio_openlist.symtab0x800225004OBJECT<unknown>DEFAULT9
                                              _stdio_openlist_add_lock.symtab0x8002250424OBJECT<unknown>DEFAULT9
                                              _stdio_openlist_dec_use.symtab0x80012f48346FUNC<unknown>HIDDEN2
                                              _stdio_openlist_del_count.symtab0x800267744OBJECT<unknown>DEFAULT10
                                              _stdio_openlist_del_lock.symtab0x8002251c24OBJECT<unknown>DEFAULT9
                                              _stdio_openlist_use_count.symtab0x800267704OBJECT<unknown>DEFAULT10
                                              _stdio_streams.symtab0x80022538240OBJECT<unknown>DEFAULT9
                                              _stdio_term.symtab0x80009fa6248FUNC<unknown>HIDDEN2
                                              _stdio_user_locking.symtab0x800225344OBJECT<unknown>DEFAULT9
                                              _stdlib_strto_l.symtab0x8000eeac568FUNC<unknown>HIDDEN2
                                              _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _store_inttype.symtab0x800121c096FUNC<unknown>HIDDEN2
                                              _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _string_syserrmsgs.symtab0x8001f3a12906OBJECT<unknown>HIDDEN4
                                              _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _uintmaxtostr.symtab0x80012220442FUNC<unknown>HIDDEN2
                                              _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _vfprintf_internal.symtab0x8000ab0c404FUNC<unknown>HIDDEN2
                                              _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              _wordcopy_bwd_aligned.symtab0x800136f4638FUNC<unknown>DEFAULT2
                                              _wordcopy_bwd_dest_aligned.symtab0x80013972578FUNC<unknown>DEFAULT2
                                              _wordcopy_fwd_aligned.symtab0x8000b988566FUNC<unknown>DEFAULT2
                                              _wordcopy_fwd_dest_aligned.symtab0x8000bbbe500FUNC<unknown>DEFAULT2
                                              abort.symtab0x8000e53c376FUNC<unknown>DEFAULT2
                                              abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              access.symtab0x800096b4112FUNC<unknown>DEFAULT2
                                              access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              astd.symtab0x80003348274FUNC<unknown>DEFAULT2
                                              atcp.symtab0x80002ec61154FUNC<unknown>DEFAULT2
                                              atoi.symtab0x8000ee6c28FUNC<unknown>DEFAULT2
                                              atol.symtab0x8000ee6c28FUNC<unknown>DEFAULT2
                                              atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              audp.symtab0x80002a821092FUNC<unknown>DEFAULT2
                                              bb_get_chunk_with_continuation.symtab0x80010faa496FUNC<unknown>DEFAULT2
                                              bcopy.symtab0x8000c77830FUNC<unknown>DEFAULT2
                                              bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              been_there_done_that.symtab0x800289644OBJECT<unknown>DEFAULT10
                                              bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              brk.symtab0x80014fc064FUNC<unknown>DEFAULT2
                                              brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              bsd_signal.symtab0x8000cc28196FUNC<unknown>DEFAULT2
                                              buf.2903.symtab0x8002878816OBJECT<unknown>DEFAULT10
                                              buf.5403.symtab0x80028798440OBJECT<unknown>DEFAULT10
                                              bzero.symtab0x8000c79828FUNC<unknown>DEFAULT2
                                              bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              c.symtab0x800224d44OBJECT<unknown>DEFAULT9
                                              call___do_global_ctors_aux.symtab0x800189c60FUNC<unknown>DEFAULT2
                                              call___do_global_dtors_aux.symtab0x800000f60FUNC<unknown>DEFAULT2
                                              call_frame_dummy.symtab0x8000013c0FUNC<unknown>DEFAULT2
                                              calloc.symtab0x80014744382FUNC<unknown>DEFAULT2
                                              calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              chdir.symtab0x8000978416FUNC<unknown>DEFAULT2
                                              chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              clock_getres.symtab0x8001054c116FUNC<unknown>DEFAULT2
                                              clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              close.symtab0x8000979496FUNC<unknown>DEFAULT2
                                              close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              closedir.symtab0x800109c4292FUNC<unknown>DEFAULT2
                                              closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              commServer.symtab0x800223e04OBJECT<unknown>DEFAULT9
                                              completed.4531.symtab0x8002273c1OBJECT<unknown>DEFAULT10
                                              connect.symtab0x8000ca5448FUNC<unknown>DEFAULT2
                                              connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              connectTimeout.symtab0x80000f20476FUNC<unknown>DEFAULT2
                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              csum.symtab0x8000120c228FUNC<unknown>DEFAULT2
                                              currentServer.symtab0x800224d04OBJECT<unknown>DEFAULT9
                                              data_start.symtab0x800223dc0NOTYPE<unknown>DEFAULT9
                                              decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              environ.symtab0x800289704OBJECT<unknown>DEFAULT10
                                              errno.symtab0x800289804OBJECT<unknown>DEFAULT10
                                              errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              execl.symtab0x80014ee0178FUNC<unknown>DEFAULT2
                                              execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              execve.symtab0x8001508c128FUNC<unknown>DEFAULT2
                                              execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              exit.symtab0x8000f0e4220FUNC<unknown>DEFAULT2
                                              exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              exp10_table.symtab0x8001ffd6108OBJECT<unknown>DEFAULT4
                                              fclose.symtab0x800115e0476FUNC<unknown>DEFAULT2
                                              fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fcntl.symtab0x800093fc302FUNC<unknown>DEFAULT2
                                              fd_to_DIR.symtab0x80010ae8264FUNC<unknown>DEFAULT2
                                              fdgets.symtab0x800003d6118FUNC<unknown>DEFAULT2
                                              fdopendir.symtab0x80010cfc160FUNC<unknown>DEFAULT2
                                              fflush_unlocked.symtab0x800130a2542FUNC<unknown>DEFAULT2
                                              fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgetc.symtab0x80012d90278FUNC<unknown>DEFAULT2
                                              fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgetc_unlocked.symtab0x800132c0500FUNC<unknown>DEFAULT2
                                              fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgets.symtab0x80012ea8158FUNC<unknown>DEFAULT2
                                              fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fgets_unlocked.symtab0x800134b4226FUNC<unknown>DEFAULT2
                                              fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fix_errno.symtab0x800104cc0NOTYPE<unknown>DEFAULT2
                                              fmt.symtab0x8001ffc220OBJECT<unknown>DEFAULT4
                                              fopen.symtab0x800117bc38FUNC<unknown>DEFAULT2
                                              fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fork.symtab0x800097f486FUNC<unknown>DEFAULT2
                                              fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fputs_unlocked.symtab0x8000b89480FUNC<unknown>DEFAULT2
                                              fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              frame_dummy.symtab0x800000fe0FUNC<unknown>DEFAULT2
                                              free.symtab0x8000e1c4844FUNC<unknown>DEFAULT2
                                              free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fseek.symtab0x8001578c38FUNC<unknown>DEFAULT2
                                              fseeko.symtab0x8001578c38FUNC<unknown>DEFAULT2
                                              fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fseeko64.symtab0x800157b4370FUNC<unknown>DEFAULT2
                                              fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              fstat.symtab0x8001510c148FUNC<unknown>DEFAULT2
                                              fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ftcp.symtab0x8000177e1154FUNC<unknown>DEFAULT2
                                              fwrite_unlocked.symtab0x8000b8e4162FUNC<unknown>DEFAULT2
                                              fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getArch.symtab0x8000626216FUNC<unknown>DEFAULT2
                                              getHost.symtab0x80000ca256FUNC<unknown>DEFAULT2
                                              getOurIP.symtab0x8000044c512FUNC<unknown>DEFAULT2
                                              getPortz.symtab0x80006272150FUNC<unknown>DEFAULT2
                                              getRandomIP.symtab0x8000039e56FUNC<unknown>DEFAULT2
                                              get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getc.symtab0x80012d90278FUNC<unknown>DEFAULT2
                                              getc_unlocked.symtab0x800132c0500FUNC<unknown>DEFAULT2
                                              getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getdtablesize.symtab0x8000984c52FUNC<unknown>DEFAULT2
                                              getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getegid.symtab0x800105c030FUNC<unknown>DEFAULT2
                                              getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              geteuid.symtab0x800105e030FUNC<unknown>DEFAULT2
                                              geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getgid.symtab0x8001060030FUNC<unknown>DEFAULT2
                                              getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname.symtab0x8000c9f828FUNC<unknown>DEFAULT2
                                              gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname2.symtab0x8000ca1464FUNC<unknown>DEFAULT2
                                              gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname2_r.symtab0x80014364928FUNC<unknown>DEFAULT2
                                              gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostbyname_r.symtab0x800179bc1018FUNC<unknown>DEFAULT2
                                              gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gethostname.symtab0x80017db8138FUNC<unknown>DEFAULT2
                                              gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getpagesize.symtab0x8001062042FUNC<unknown>DEFAULT2
                                              getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getpid.symtab0x8000988028FUNC<unknown>DEFAULT2
                                              getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getrlimit.symtab0x8000989c126FUNC<unknown>DEFAULT2
                                              getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getsockname.symtab0x8000ca8450FUNC<unknown>DEFAULT2
                                              getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getsockopt.symtab0x8000cab866FUNC<unknown>DEFAULT2
                                              getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              getuid.symtab0x8001064c30FUNC<unknown>DEFAULT2
                                              getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              gotIP.symtab0x8002275c4OBJECT<unknown>DEFAULT10
                                              h_errno.symtab0x800289844OBJECT<unknown>DEFAULT10
                                              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                              have_current_got.symtab0x00NOTYPE<unknown>DEFAULTSHN_ABS
                                              hoste.5402.symtab0x8002895020OBJECT<unknown>DEFAULT10
                                              htonl.symtab0x8000c8e612FUNC<unknown>DEFAULT2
                                              htons.symtab0x8000c8f222FUNC<unknown>DEFAULT2
                                              httpattack.symtab0x800039f61122FUNC<unknown>DEFAULT2
                                              i.4546.symtab0x800224d84OBJECT<unknown>DEFAULT9
                                              index.symtab0x8000bfdc386FUNC<unknown>DEFAULT2
                                              inet_addr.symtab0x8000c9c848FUNC<unknown>DEFAULT2
                                              inet_aton.symtab0x800141ec376FUNC<unknown>DEFAULT2
                                              inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_ntoa.symtab0x8000c9a830FUNC<unknown>DEFAULT2
                                              inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              inet_ntoa_r.symtab0x8000c908160FUNC<unknown>DEFAULT2
                                              inet_ntop.symtab0x8001677c112FUNC<unknown>DEFAULT2
                                              inet_ntop4.symtab0x800162fc438FUNC<unknown>DEFAULT2
                                              inet_ntop6.symtab0x800164b2714FUNC<unknown>DEFAULT2
                                              inet_pton.symtab0x8001629c96FUNC<unknown>DEFAULT2
                                              inet_pton4.symtab0x80015f00284FUNC<unknown>DEFAULT2
                                              inet_pton6.symtab0x8001601c640FUNC<unknown>DEFAULT2
                                              initConnection.symtab0x80008d90322FUNC<unknown>DEFAULT2
                                              init_rand.symtab0x800001f6144FUNC<unknown>DEFAULT2
                                              initstate.symtab0x8000e7ba136FUNC<unknown>DEFAULT2
                                              initstate_r.symtab0x8000ed16342FUNC<unknown>DEFAULT2
                                              ioctl.symtab0x8000991c172FUNC<unknown>DEFAULT2
                                              ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              isatty.symtab0x8000c7d852FUNC<unknown>DEFAULT2
                                              isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              isspace.symtab0x80009d8440FUNC<unknown>DEFAULT2
                                              isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              kill.symtab0x80009a3820FUNC<unknown>DEFAULT2
                                              kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              last_id.5482.symtab0x8002272c2OBJECT<unknown>DEFAULT9
                                              last_ns_num.5481.symtab0x8002898c4OBJECT<unknown>DEFAULT10
                                              listFork.symtab0x800010fc272FUNC<unknown>DEFAULT2
                                              llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              lseek64.symtab0x80017fd8204FUNC<unknown>DEFAULT2
                                              macAddress.symtab0x800227686OBJECT<unknown>DEFAULT10
                                              main.symtab0x80008ed21320FUNC<unknown>DEFAULT2
                                              mainCommSock.symtab0x800227584OBJECT<unknown>DEFAULT10
                                              makeIPPacket.symtab0x800013a8132FUNC<unknown>DEFAULT2
                                              makeRandomStr.symtab0x80000cda118FUNC<unknown>DEFAULT2
                                              makevsepacket.symtab0x80001e5a148FUNC<unknown>DEFAULT2
                                              malloc.symtab0x8000d52e2182FUNC<unknown>DEFAULT2
                                              malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              malloc_init_state.symtab0x8000ddb4194FUNC<unknown>DEFAULT2
                                              malloc_trim.symtab0x8000e51042FUNC<unknown>DEFAULT2
                                              memchr.symtab0x80013598348FUNC<unknown>DEFAULT2
                                              memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memcpy.symtab0x8000bdb2240FUNC<unknown>DEFAULT2
                                              memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memmove.symtab0x80013bb4288FUNC<unknown>DEFAULT2
                                              memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mempcpy.symtab0x80013cd442FUNC<unknown>DEFAULT2
                                              mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memrchr.symtab0x80013d00358FUNC<unknown>DEFAULT2
                                              memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              memset.symtab0x8000bea4310FUNC<unknown>DEFAULT2
                                              memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mmap.symtab0x800106ce70FUNC<unknown>DEFAULT2
                                              mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mremap.symtab0x800151a0150FUNC<unknown>DEFAULT2
                                              mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              munmap.symtab0x80010714112FUNC<unknown>DEFAULT2
                                              munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              mylock.symtab0x8002264424OBJECT<unknown>DEFAULT9
                                              mylock.symtab0x8002265c24OBJECT<unknown>DEFAULT9
                                              nanosleep.symtab0x800107f620FUNC<unknown>DEFAULT2
                                              nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              next_start.1305.symtab0x800287844OBJECT<unknown>DEFAULT10
                                              nprocessors_conf.symtab0x8000f46c222FUNC<unknown>DEFAULT2
                                              nprocessors_onln.symtab0x8000f32c320FUNC<unknown>DEFAULT2
                                              ntohl.symtab0x8000c8c412FUNC<unknown>DEFAULT2
                                              ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ntohs.symtab0x8000c8d022FUNC<unknown>DEFAULT2
                                              ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              numpids.symtab0x800227608OBJECT<unknown>DEFAULT10
                                              object.4546.symtab0x8002273e24OBJECT<unknown>DEFAULT10
                                              open.symtab0x80009ad880FUNC<unknown>DEFAULT2
                                              open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              opendir.symtab0x80010bf0268FUNC<unknown>DEFAULT2
                                              opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              ourIP.symtab0x800289ac4OBJECT<unknown>DEFAULT10
                                              p.4529.symtab0x800223d80OBJECT<unknown>DEFAULT9
                                              parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              pids.symtab0x800289b04OBJECT<unknown>DEFAULT10
                                              poll.symtab0x80017ec628FUNC<unknown>DEFAULT2
                                              poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              prefix.4707.symtab0x8001f30112OBJECT<unknown>DEFAULT4
                                              print.symtab0x80000946692FUNC<unknown>DEFAULT2
                                              printchar.symtab0x800006fa68FUNC<unknown>DEFAULT2
                                              printi.symtab0x80000814306FUNC<unknown>DEFAULT2
                                              prints.symtab0x8000073e214FUNC<unknown>DEFAULT2
                                              processCmd.symtab0x8000630810810FUNC<unknown>DEFAULT2
                                              program_invocation_name.symtab0x800227284OBJECT<unknown>DEFAULT9
                                              program_invocation_short_name.symtab0x800227244OBJECT<unknown>DEFAULT9
                                              qual_chars.4712.symtab0x8001f31420OBJECT<unknown>DEFAULT4
                                              raise.symtab0x8001470428FUNC<unknown>DEFAULT2
                                              raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand.symtab0x8000e6b414FUNC<unknown>DEFAULT2
                                              rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              rand_cmwc.symtab0x80000286280FUNC<unknown>DEFAULT2
                                              random.symtab0x8000e6c4112FUNC<unknown>DEFAULT2
                                              random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              random_poly_info.symtab0x8001fefc40OBJECT<unknown>DEFAULT4
                                              random_r.symtab0x8000ea54270FUNC<unknown>DEFAULT2
                                              random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              randtbl.symtab0x80022688128OBJECT<unknown>DEFAULT9
                                              rawmemchr.symtab0x80015cb0270FUNC<unknown>DEFAULT2
                                              rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              read.symtab0x80009b28128FUNC<unknown>DEFAULT2
                                              read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              readdir64.symtab0x80010d9c330FUNC<unknown>DEFAULT2
                                              readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              realloc.symtab0x800148c41562FUNC<unknown>DEFAULT2
                                              realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              realrand.symtab0x80008d4278FUNC<unknown>DEFAULT2
                                              recv.symtab0x8000cafc56FUNC<unknown>DEFAULT2
                                              recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              recvLine.symtab0x80000d50464FUNC<unknown>DEFAULT2
                                              resolv_conf_mtime.5444.symtab0x800289a84OBJECT<unknown>DEFAULT10
                                              rindex.symtab0x80014020112FUNC<unknown>DEFAULT2
                                              rtcp.symtab0x80002716876FUNC<unknown>DEFAULT2
                                              sbrk.symtab0x8001080c106FUNC<unknown>DEFAULT2
                                              sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              select.symtab0x80009c3c36FUNC<unknown>DEFAULT2
                                              select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              send.symtab0x8000cb3456FUNC<unknown>DEFAULT2
                                              send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sendHLD.symtab0x80005d4c1302FUNC<unknown>DEFAULT2
                                              sendHTTPtwo.symtab0x800035d6380FUNC<unknown>DEFAULT2
                                              sendKILLALL.symtab0x80004984636FUNC<unknown>DEFAULT2
                                              sendPkt.symtab0x8000597a346FUNC<unknown>DEFAULT2
                                              sendTLS.symtab0x800055021144FUNC<unknown>DEFAULT2
                                              senditbudAMP.symtab0x8000016c138FUNC<unknown>DEFAULT2
                                              sendnfo.symtab0x80004d10272FUNC<unknown>DEFAULT2
                                              sendto.symtab0x8000cb6c70FUNC<unknown>DEFAULT2
                                              sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setsid.symtab0x80009c6086FUNC<unknown>DEFAULT2
                                              setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setsockopt.symtab0x8000cbb464FUNC<unknown>DEFAULT2
                                              setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              setstate.symtab0x8000e734134FUNC<unknown>DEFAULT2
                                              setstate_r.symtab0x8000e8ac424FUNC<unknown>DEFAULT2
                                              sigaction.symtab0x8001472034FUNC<unknown>DEFAULT2
                                              sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              signal.symtab0x8000cc28196FUNC<unknown>DEFAULT2
                                              signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigprocmask.symtab0x80010878162FUNC<unknown>DEFAULT2
                                              sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              skip_and_NUL_space.symtab0x8001737094FUNC<unknown>DEFAULT2
                                              skip_nospace.symtab0x8001731096FUNC<unknown>DEFAULT2
                                              sleep.symtab0x8000f1c0362FUNC<unknown>DEFAULT2
                                              sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              snprintf.symtab0x80009dfc52FUNC<unknown>DEFAULT2
                                              snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              socket.symtab0x8000cbf450FUNC<unknown>DEFAULT2
                                              socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              socket_connect.symtab0x80001d6a240FUNC<unknown>DEFAULT2
                                              sockprintf.symtab0x80000bfa168FUNC<unknown>DEFAULT2
                                              spec_and_mask.4711.symtab0x8001f32816OBJECT<unknown>DEFAULT4
                                              spec_base.4706.symtab0x8001f30d7OBJECT<unknown>DEFAULT4
                                              spec_chars.4708.symtab0x8001f37621OBJECT<unknown>DEFAULT4
                                              spec_flags.4707.symtab0x8001f38b8OBJECT<unknown>DEFAULT4
                                              spec_or_mask.4710.symtab0x8001f33816OBJECT<unknown>DEFAULT4
                                              spec_ranges.4709.symtab0x8001f3489OBJECT<unknown>DEFAULT4
                                              sprintf.symtab0x80009e3052FUNC<unknown>DEFAULT2
                                              sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              srand.symtab0x8000e842106FUNC<unknown>DEFAULT2
                                              srandom.symtab0x8000e842106FUNC<unknown>DEFAULT2
                                              srandom_r.symtab0x8000eb62436FUNC<unknown>DEFAULT2
                                              stat.symtab0x80017ee4148FUNC<unknown>DEFAULT2
                                              stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              stderr.symtab0x800224f44OBJECT<unknown>DEFAULT9
                                              stdhexflood.symtab0x800024cc272FUNC<unknown>DEFAULT2
                                              stdin.symtab0x800224ec4OBJECT<unknown>DEFAULT9
                                              stdout.symtab0x800224f04OBJECT<unknown>DEFAULT9
                                              strcasecmp.symtab0x800187d8120FUNC<unknown>DEFAULT2
                                              strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strchr.symtab0x8000bfdc386FUNC<unknown>DEFAULT2
                                              strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strchrnul.symtab0x80013e68352FUNC<unknown>DEFAULT2
                                              strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcmp.symtab0x8000c160110FUNC<unknown>DEFAULT2
                                              strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcoll.symtab0x8000c160110FUNC<unknown>DEFAULT2
                                              strcpy.symtab0x8000c1d052FUNC<unknown>DEFAULT2
                                              strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strcspn.symtab0x80013fc886FUNC<unknown>DEFAULT2
                                              strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strdup.symtab0x800180a480FUNC<unknown>DEFAULT2
                                              strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strerror_r.symtab0x8000c66c266FUNC<unknown>DEFAULT2
                                              strlen.symtab0x8000c204264FUNC<unknown>DEFAULT2
                                              strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strncpy.symtab0x80015dc0320FUNC<unknown>DEFAULT2
                                              strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strnlen.symtab0x8000c30c342FUNC<unknown>DEFAULT2
                                              strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strpbrk.symtab0x8001419486FUNC<unknown>DEFAULT2
                                              strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strrchr.symtab0x80014020112FUNC<unknown>DEFAULT2
                                              strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strspn.symtab0x80014090104FUNC<unknown>DEFAULT2
                                              strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strstr.symtab0x8000c464484FUNC<unknown>DEFAULT2
                                              strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtok.symtab0x8000c7b436FUNC<unknown>DEFAULT2
                                              strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtok_r.symtab0x800140f8154FUNC<unknown>DEFAULT2
                                              strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              strtol.symtab0x8000ee8834FUNC<unknown>DEFAULT2
                                              strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              sysconf.symtab0x8000f54a2068FUNC<unknown>DEFAULT2
                                              sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              system.symtab0x800102e4464FUNC<unknown>DEFAULT2
                                              system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              tcgetattr.symtab0x8000c80c182FUNC<unknown>DEFAULT2
                                              tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              tcpcsum.symtab0x800012f0184FUNC<unknown>DEFAULT2
                                              time.symtab0x80009cb838FUNC<unknown>DEFAULT2
                                              time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              tolower.symtab0x8001895c64FUNC<unknown>DEFAULT2
                                              tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              toupper.symtab0x80009dac64FUNC<unknown>DEFAULT2
                                              toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              trim.symtab0x8000064c174FUNC<unknown>DEFAULT2
                                              type_codes.symtab0x8001f35224OBJECT<unknown>DEFAULT4
                                              type_sizes.symtab0x8001f36a12OBJECT<unknown>DEFAULT4
                                              uname.symtab0x80017f7896FUNC<unknown>DEFAULT2
                                              uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              unknown.1327.symtab0x8001f39314OBJECT<unknown>DEFAULT4
                                              unsafe_state.symtab0x8002267420OBJECT<unknown>DEFAULT9
                                              useragents.symtab0x800223e4236OBJECT<unknown>DEFAULT9
                                              usleep.symtab0x8000fd60140FUNC<unknown>DEFAULT2
                                              usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              vfork.symtab0x800104b438FUNC<unknown>DEFAULT2
                                              vseattack.symtab0x80001eee1238FUNC<unknown>DEFAULT2
                                              vsnprintf.symtab0x80009e64198FUNC<unknown>DEFAULT2
                                              vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wait4.symtab0x800109a432FUNC<unknown>DEFAULT2
                                              wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              waitpid.symtab0x80009ce034FUNC<unknown>DEFAULT2
                                              waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcrtomb.symtab0x80011484100FUNC<unknown>DEFAULT2
                                              wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcsnrtombs.symtab0x80011510206FUNC<unknown>DEFAULT2
                                              wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              wcsrtombs.symtab0x800114e838FUNC<unknown>DEFAULT2
                                              wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              write.symtab0x80009d04128FUNC<unknown>DEFAULT2
                                              write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              xdigits.3400.symtab0x8002004517OBJECT<unknown>DEFAULT4
                                              xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                              xtdcustom.symtab0x80004f92272FUNC<unknown>DEFAULT2
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-10-02T18:45:15.333368+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335966185.82.202.19567TCP
                                              2024-10-02T18:45:36.717529+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335968185.82.202.19567TCP
                                              2024-10-02T18:45:58.421941+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335970185.82.202.19567TCP
                                              2024-10-02T18:46:20.353768+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335972185.82.202.19567TCP
                                              2024-10-02T18:46:41.713575+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335974185.82.202.19567TCP
                                              2024-10-02T18:47:03.092838+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335976185.82.202.19567TCP
                                              2024-10-02T18:47:24.476877+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335978185.82.202.19567TCP
                                              2024-10-02T18:47:45.870697+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335980185.82.202.19567TCP
                                              2024-10-02T18:48:07.248249+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335982185.82.202.19567TCP
                                              2024-10-02T18:48:28.665078+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335984185.82.202.19567TCP
                                              2024-10-02T18:48:50.064080+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1335986185.82.202.19567TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 2, 2024 18:45:15.325989962 CEST3596667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:15.331075907 CEST6735966185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:15.331357956 CEST3596667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:15.333368063 CEST3596667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:15.338197947 CEST6735966185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:36.709933043 CEST6735966185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:36.710531950 CEST3596667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:36.711644888 CEST3596867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:36.715408087 CEST6735966185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:36.716536999 CEST6735968185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:36.716681004 CEST3596867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:36.717529058 CEST3596867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:36.722376108 CEST6735968185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:58.415458918 CEST6735968185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:58.415968895 CEST3596867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:58.416759968 CEST6735968185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:58.416830063 CEST3596867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:58.416933060 CEST3597067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:58.421255112 CEST6735968185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:58.421704054 CEST6735970185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:45:58.421768904 CEST3597067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:58.421941042 CEST3597067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:45:58.426666021 CEST6735970185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:20.347655058 CEST6735970185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:20.347837925 CEST6735970185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:20.347856998 CEST3597067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:20.347918034 CEST3597067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:20.348201990 CEST6735970185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:20.348243952 CEST3597067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:20.348660946 CEST3597267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:20.352817059 CEST6735970185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:20.353569031 CEST6735972185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:20.353709936 CEST3597267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:20.353768110 CEST3597267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:20.358603954 CEST6735972185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:41.707479954 CEST6735972185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:41.707855940 CEST3597267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:41.708503008 CEST3597467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:41.712827921 CEST6735972185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:41.713416100 CEST6735974185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:46:41.713493109 CEST3597467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:41.713574886 CEST3597467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:46:41.718403101 CEST6735974185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:03.086102009 CEST6735974185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:03.086374998 CEST3597467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:03.087055922 CEST3597667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:03.092092037 CEST6735974185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:03.092742920 CEST6735976185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:03.092797995 CEST3597667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:03.092838049 CEST3597667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:03.098496914 CEST6735976185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:24.470657110 CEST6735976185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:24.471046925 CEST3597667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:24.471820116 CEST3597867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:24.476109028 CEST6735976185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:24.476641893 CEST6735978185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:24.476792097 CEST3597867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:24.476876974 CEST3597867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:24.481682062 CEST6735978185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:45.864825964 CEST6735978185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:45.865066051 CEST3597867192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:45.865685940 CEST3598067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:45.870014906 CEST6735978185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:45.870601892 CEST6735980185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:47:45.870659113 CEST3598067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:45.870697021 CEST3598067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:47:45.875523090 CEST6735980185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:07.241950989 CEST6735980185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:07.242445946 CEST3598067192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:07.243109941 CEST3598267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:07.247534990 CEST6735980185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:07.247997046 CEST6735982185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:07.248169899 CEST3598267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:07.248249054 CEST3598267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:07.253120899 CEST6735982185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:28.658941984 CEST6735982185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:28.659323931 CEST3598267192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:28.660154104 CEST3598467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:28.664467096 CEST6735982185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:28.664987087 CEST6735984185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:28.665036917 CEST3598467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:28.665077925 CEST3598467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:28.670144081 CEST6735984185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:50.057667017 CEST6735984185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:50.057931900 CEST3598467192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:50.058773041 CEST3598667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:50.062979937 CEST6735984185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:50.063854933 CEST6735986185.82.202.195192.168.2.13
                                              Oct 2, 2024 18:48:50.063992023 CEST3598667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:50.064080000 CEST3598667192.168.2.13185.82.202.195
                                              Oct 2, 2024 18:48:50.068958044 CEST6735986185.82.202.195192.168.2.13
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 2, 2024 18:47:58.872047901 CEST3458953192.168.2.131.1.1.1
                                              Oct 2, 2024 18:47:58.872131109 CEST5222353192.168.2.131.1.1.1
                                              Oct 2, 2024 18:47:58.878895998 CEST53522231.1.1.1192.168.2.13
                                              Oct 2, 2024 18:47:58.879143000 CEST53345891.1.1.1192.168.2.13
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 2, 2024 18:47:58.872047901 CEST192.168.2.131.1.1.10x6d5dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Oct 2, 2024 18:47:58.872131109 CEST192.168.2.131.1.1.10xa3cdStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Oct 2, 2024 18:47:58.879143000 CEST1.1.1.1192.168.2.130x6d5dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Oct 2, 2024 18:47:58.879143000 CEST1.1.1.1192.168.2.130x6d5dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                              System Behavior

                                              Start time (UTC):16:45:14
                                              Start date (UTC):02/10/2024
                                              Path:/tmp/m68k.elf
                                              Arguments:/tmp/m68k.elf
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):16:45:14
                                              Start date (UTC):02/10/2024
                                              Path:/tmp/m68k.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                              Start time (UTC):16:45:14
                                              Start date (UTC):02/10/2024
                                              Path:/tmp/m68k.elf
                                              Arguments:-
                                              File size:4463432 bytes
                                              MD5 hash:cd177594338c77b895ae27c33f8f86cc