Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
i686.elf

Overview

General Information

Sample name:i686.elf
Analysis ID:1524353
MD5:42411995a8f1409037fd40c28925a14c
SHA1:8051a2ae34c8be2eef00f4b24bf3c99fc9881e63
SHA256:9edfff26589c7bea9145e5f0b5f1db94e9c61735d37e1cbdc0290680116f1a98
Tags:botnetdayzddosdedsecelfGafgytKaitenRyMunknownVixaatiYakuzauser-NDA0E
Infos:

Detection

Gafgyt, Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524353
Start date and time:2024-10-02 18:45:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i686.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: i686.elf
Command:/tmp/i686.elf
PID:5509
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • i686.elf (PID: 5509, Parent: 5435, MD5: 42411995a8f1409037fd40c28925a14c) Arguments: /tmp/i686.elf
    • i686.elf New Fork (PID: 5510, Parent: 5509)
      • i686.elf New Fork (PID: 5511, Parent: 5510)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
i686.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    i686.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      i686.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1415c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1424c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1429c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      i686.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x163e0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x183f8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      i686.elfLinux_Trojan_Gafgyt_e6d75e6funknownunknown
      • 0xddaa:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
      SourceRuleDescriptionAuthorStrings
      5510.1.0000000008048000.0000000008063000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5510.1.0000000008048000.0000000008063000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5510.1.0000000008048000.0000000008063000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x14120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1415c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x141fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14210:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14224:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14238:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1424c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14260:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14274:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x14288:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1429c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x142b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5510.1.0000000008048000.0000000008063000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x163e0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x183f8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5510.1.0000000008048000.0000000008063000.r-x.sdmpLinux_Trojan_Gafgyt_e6d75e6funknownunknown
          • 0xddaa:$a: 00 00 00 CD 80 C3 8B 54 24 04 8B 4C 24 08 87 D3 B8 5B 00 00 00
          Click to see the 11 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-02T18:45:48.680375+020028465261A Network Trojan was detected192.168.2.1448220185.82.202.19567TCP
          2024-10-02T18:46:10.056076+020028465261A Network Trojan was detected192.168.2.1448222185.82.202.19567TCP
          2024-10-02T18:46:31.431226+020028465261A Network Trojan was detected192.168.2.1448224185.82.202.19567TCP
          2024-10-02T18:46:52.827978+020028465261A Network Trojan was detected192.168.2.1448226185.82.202.19567TCP
          2024-10-02T18:47:14.199633+020028465261A Network Trojan was detected192.168.2.1448228185.82.202.19567TCP
          2024-10-02T18:47:35.575595+020028465261A Network Trojan was detected192.168.2.1448230185.82.202.19567TCP
          2024-10-02T18:47:56.968996+020028465261A Network Trojan was detected192.168.2.1448232185.82.202.19567TCP
          2024-10-02T18:48:18.700514+020028465261A Network Trojan was detected192.168.2.1448234185.82.202.19567TCP
          2024-10-02T18:48:40.060851+020028465261A Network Trojan was detected192.168.2.1448236185.82.202.19567TCP
          2024-10-02T18:49:01.449751+020028465261A Network Trojan was detected192.168.2.1448238185.82.202.19567TCP
          2024-10-02T18:49:22.825961+020028465261A Network Trojan was detected192.168.2.1448240185.82.202.19567TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: i686.elfAvira: detected
          Source: i686.elfMalware Configuration Extractor: Gafgyt {"C2 url": "185.82.202.195:67"}
          Source: i686.elfReversingLabs: Detection: 68%
          Source: i686.elfJoe Sandbox ML: detected

          Spreading

          barindex
          Source: /tmp/i686.elf (PID: 5509)Opens: /proc/net/routeJump to behavior

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48236 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48234 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48228 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48224 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48222 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48226 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48238 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48240 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48230 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48232 -> 185.82.202.195:67
          Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.14:48220 -> 185.82.202.195:67
          Source: global trafficTCP traffic: 192.168.2.14:48220 -> 185.82.202.195:67
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownTCP traffic detected without corresponding DNS query: 185.82.202.195
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: i686.elfString found in binary or memory: http://fast.no/support/crawler.asp)
          Source: i686.elfString found in binary or memory: http://feedback.redkolibri.com/
          Source: i686.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
          Source: i686.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
          Source: i686.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

          System Summary

          barindex
          Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f Author: unknown
          Source: Process Memory Space: i686.elf PID: 5509, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: i686.elf PID: 5509, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: Process Memory Space: i686.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: i686.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sampleName: httpattack
          Source: ELF static info symbol of initial sampleName: vseattack
          Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_e6d75e6f reference_sample = 48b15093f33c18778724c48c34199a420be4beb0d794e36034097806e1521eb8, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e99805e8917d6526031270b6da5c2f3cc1c8235fed1d47134835a107d0df497c, id = e6d75e6f-aa04-4767-8730-6909958044a7, last_modified = 2021-09-16
          Source: Process Memory Space: i686.elf PID: 5509, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: i686.elf PID: 5509, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: Process Memory Space: i686.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: i686.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: i686.elf, type: SAMPLE
          Source: Yara matchFile source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: i686.elf, type: SAMPLE
          Source: Yara matchFile source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: i686.elf PID: 5509, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: i686.elf PID: 5510, type: MEMORYSTR
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
          Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
          Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
          Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
          Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
          Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: i686.elf, type: SAMPLE
          Source: Yara matchFile source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: i686.elf, type: SAMPLE
          Source: Yara matchFile source: 5510.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5509.1.0000000008048000.0000000008063000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: i686.elf PID: 5509, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: i686.elf PID: 5510, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
          Remote System Discovery
          Remote ServicesData from Local System1
          Data Obfuscation
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Application Layer Protocol
          Traffic DuplicationData Destruction
          {"C2 url": "185.82.202.195:67"}
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          i686.elf68%ReversingLabsLinux.Trojan.LnxGafgyt
          i686.elf100%AviraLINUX/Mirai.Gafgyt.
          i686.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.24
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            185.82.202.195:67true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)i686.elffalse
                unknown
                http://www.billybobbot.com/crawler/)i686.elffalse
                  unknown
                  http://fast.no/support/crawler.asp)i686.elffalse
                    unknown
                    http://feedback.redkolibri.com/i686.elffalse
                      unknown
                      http://www.baidu.com/search/spider.htm)i686.elffalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        185.82.202.195
                        unknownNetherlands
                        60117HSAEtrue
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        185.82.202.195m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                          mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                              ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            daisy.ubuntu.comm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.24
                                            x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 162.213.35.25
                                            arm6.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            gmpsl.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.24
                                            ppc.elfGet hashmaliciousMiraiBrowse
                                            • 162.213.35.25
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            HSAEm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            POLSKA ORDER.exeGet hashmaliciousAgentTeslaBrowse
                                            • 194.36.191.196
                                            roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.82.202.195
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                            Entropy (8bit):6.505490126106669
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:i686.elf
                                            File size:142'599 bytes
                                            MD5:42411995a8f1409037fd40c28925a14c
                                            SHA1:8051a2ae34c8be2eef00f4b24bf3c99fc9881e63
                                            SHA256:9edfff26589c7bea9145e5f0b5f1db94e9c61735d37e1cbdc0290680116f1a98
                                            SHA512:47fd1b4baaa9b23d462f6576eef083095573b8213551a3d211569bf166f20ece2775dc0e0429582bdfbc9ff09cbad9884e28c05c40cf5eef6a2dcc369d19414f
                                            SSDEEP:3072:yclx0/BSAMipV3SwwaY5zjE5h6Naqb0mJswdytNr9:y3tD3wjE5hv7mJswdytNr9
                                            TLSH:1BD329B9F342C2B3C44706B1115BDA3B5D30B6F7176E6A06E3681DB0AE628C23499F5D
                                            File Content Preview:.ELF........................4...........4. ...(..............................................0...0......||...................7...7..................Q.td............................U..S............h.....)..[]...$.............U......= ;...t..1.....7......7.

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048188
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:4
                                            Section Header Offset:117132
                                            Section Header Size:40
                                            Number of Section Headers:19
                                            Header String Table Index:16
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                            .textPROGBITS0x80480d00xd00x129ec0x00x6AX0016
                                            .finiPROGBITS0x805aabc0x12abc0x170x00x6AX001
                                            .rodataPROGBITS0x805aae00x12ae00x7ed40x00x2A0032
                                            .eh_framePROGBITS0x80630000x1b0000x7900x00x3WA004
                                            .tbssNOBITS0x80637900x1b7900x80x00x403WAT004
                                            .ctorsPROGBITS0x80637900x1b7900x80x00x3WA004
                                            .dtorsPROGBITS0x80637980x1b7980x80x00x3WA004
                                            .jcrPROGBITS0x80637a00x1b7a00x40x00x3WA004
                                            .got.pltPROGBITS0x80637a40x1b7a40xc0x40x3WA004
                                            .dataPROGBITS0x80637c00x1b7c00x3480x00x3WA0032
                                            .bssNOBITS0x8063b200x1bb080x715c0x00x3WA0032
                                            .stabPROGBITS0x00x1bb080x1380xc0x01404
                                            .stabstrSTRTAB0x00x1bc400xf60x00x0001
                                            .commentPROGBITS0x00x1bd360xbd00x00x0001
                                            .shstrtabSTRTAB0x00x1c9060x840x00x0001
                                            .symtabSYMTAB0x00x1cc840x36f00x100x0183384
                                            .strtabSTRTAB0x00x203740x29930x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000x1a9b40x1a9b46.67630x5R E0x1000.init .text .fini .rodata
                                            LOAD0x1b0000x80630000x80630000xb080x7c7c4.82870x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                            TLS0x1b7900x80637900x80637900x00x80.00000x4R 0x4.tbss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            .symtab0x80480b40SECTION<unknown>DEFAULT1
                                            .symtab0x80480d00SECTION<unknown>DEFAULT2
                                            .symtab0x805aabc0SECTION<unknown>DEFAULT3
                                            .symtab0x805aae00SECTION<unknown>DEFAULT4
                                            .symtab0x80630000SECTION<unknown>DEFAULT5
                                            .symtab0x80637900SECTION<unknown>DEFAULT6
                                            .symtab0x80637900SECTION<unknown>DEFAULT7
                                            .symtab0x80637980SECTION<unknown>DEFAULT8
                                            .symtab0x80637a00SECTION<unknown>DEFAULT9
                                            .symtab0x80637a40SECTION<unknown>DEFAULT10
                                            .symtab0x80637c00SECTION<unknown>DEFAULT11
                                            .symtab0x8063b200SECTION<unknown>DEFAULT12
                                            .symtab0x00SECTION<unknown>DEFAULT13
                                            .symtab0x00SECTION<unknown>DEFAULT14
                                            .symtab0x00SECTION<unknown>DEFAULT15
                                            C.11.5298.symtab0x806251024OBJECT<unknown>DEFAULT4
                                            C.194.6680.symtab0x805de4092OBJECT<unknown>DEFAULT4
                                            C.196.6787.symtab0x805e6201144OBJECT<unknown>DEFAULT4
                                            C.211.6992.symtab0x80606401128OBJECT<unknown>DEFAULT4
                                            C.251.7286.symtab0x8060bc096OBJECT<unknown>DEFAULT4
                                            DNSw.symtab0x804e0bf696FUNC<unknown>DEFAULT2
                                            HIPER_OVH.symtab0x804cbb9383FUNC<unknown>DEFAULT2
                                            POPBX1.symtab0x805524f0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x80552af0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x805530f0NOTYPE<unknown>DEFAULT2
                                            POPBX1.symtab0x805536f0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805523b0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805529b0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x80552fb0NOTYPE<unknown>DEFAULT2
                                            PUSHBX1.symtab0x805535b0NOTYPE<unknown>DEFAULT2
                                            Q.symtab0x8063b6016384OBJECT<unknown>DEFAULT12
                                            RESTBX1.symtab0x80551f90NOTYPE<unknown>DEFAULT2
                                            Randhex.symtab0x804d475383FUNC<unknown>DEFAULT2
                                            SAVEBX1.symtab0x80551ec0NOTYPE<unknown>DEFAULT2
                                            SendCloudflare.symtab0x804b7e1360FUNC<unknown>DEFAULT2
                                            SendDOMINATE.symtab0x804d70f1172FUNC<unknown>DEFAULT2
                                            SendHOME1.symtab0x804cd38318FUNC<unknown>DEFAULT2
                                            SendHOME2.symtab0x804ce76318FUNC<unknown>DEFAULT2
                                            SendHTTPCloudflare.symtab0x804b949360FUNC<unknown>DEFAULT2
                                            SendHTTPHex.symtab0x804b4c1400FUNC<unknown>DEFAULT2
                                            SendOVH_STORM.symtab0x804bfd93040FUNC<unknown>DEFAULT2
                                            SendSTD.symtab0x804a3b8274FUNC<unknown>DEFAULT2
                                            SendSTDHEX.symtab0x8049bf3360FUNC<unknown>DEFAULT2
                                            SendSTD_HEX.symtab0x804a5e5318FUNC<unknown>DEFAULT2
                                            SendUDP.symtab0x8049408842FUNC<unknown>DEFAULT2
                                            UDPRAW.symtab0x804d23f283FUNC<unknown>DEFAULT2
                                            _Exit.symtab0x8051f9c66FUNC<unknown>DEFAULT2
                                            _GLOBAL_OFFSET_TABLE_.symtab0x80637a40OBJECT<unknown>HIDDEN10
                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            _L_lock_103.symtab0x805675916FUNC<unknown>DEFAULT2
                                            _L_lock_129.symtab0x8055bf516FUNC<unknown>DEFAULT2
                                            _L_lock_13.symtab0x805792516FUNC<unknown>DEFAULT2
                                            _L_lock_144.symtab0x805796516FUNC<unknown>DEFAULT2
                                            _L_lock_164.symtab0x805798516FUNC<unknown>DEFAULT2
                                            _L_lock_18.symtab0x805671f13FUNC<unknown>DEFAULT2
                                            _L_lock_18.symtab0x80575ef10FUNC<unknown>DEFAULT2
                                            _L_lock_195.symtab0x80579a513FUNC<unknown>DEFAULT2
                                            _L_lock_205.symtab0x8056a4b16FUNC<unknown>DEFAULT2
                                            _L_lock_216.symtab0x8056a5b16FUNC<unknown>DEFAULT2
                                            _L_lock_28.symtab0x805505416FUNC<unknown>DEFAULT2
                                            _L_lock_288.symtab0x8055c1516FUNC<unknown>DEFAULT2
                                            _L_lock_30.symtab0x8055bb516FUNC<unknown>DEFAULT2
                                            _L_lock_30.symtab0x805793516FUNC<unknown>DEFAULT2
                                            _L_lock_34.symtab0x8058c4f13FUNC<unknown>DEFAULT2
                                            _L_lock_35.symtab0x805755d10FUNC<unknown>DEFAULT2
                                            _L_lock_53.symtab0x805672c16FUNC<unknown>DEFAULT2
                                            _L_lock_70.symtab0x8054f4c16FUNC<unknown>DEFAULT2
                                            _L_lock_74.symtab0x8055bd516FUNC<unknown>DEFAULT2
                                            _L_unlock_104.symtab0x805795516FUNC<unknown>DEFAULT2
                                            _L_unlock_108.symtab0x8058c5c10FUNC<unknown>DEFAULT2
                                            _L_unlock_113.symtab0x8055be516FUNC<unknown>DEFAULT2
                                            _L_unlock_113.symtab0x805676913FUNC<unknown>DEFAULT2
                                            _L_unlock_156.symtab0x805797516FUNC<unknown>DEFAULT2
                                            _L_unlock_158.symtab0x8055c0516FUNC<unknown>DEFAULT2
                                            _L_unlock_167.symtab0x8054f5c13FUNC<unknown>DEFAULT2
                                            _L_unlock_174.symtab0x805799516FUNC<unknown>DEFAULT2
                                            _L_unlock_232.symtab0x8056a6b13FUNC<unknown>DEFAULT2
                                            _L_unlock_239.symtab0x80579b213FUNC<unknown>DEFAULT2
                                            _L_unlock_242.symtab0x8056a7813FUNC<unknown>DEFAULT2
                                            _L_unlock_328.symtab0x8055c2516FUNC<unknown>DEFAULT2
                                            _L_unlock_43.symtab0x80575f910FUNC<unknown>DEFAULT2
                                            _L_unlock_52.symtab0x8055bc516FUNC<unknown>DEFAULT2
                                            _L_unlock_65.symtab0x805673c16FUNC<unknown>DEFAULT2
                                            _L_unlock_65.symtab0x805756710FUNC<unknown>DEFAULT2
                                            _L_unlock_82.symtab0x805674c13FUNC<unknown>DEFAULT2
                                            _L_unlock_88.symtab0x805794516FUNC<unknown>DEFAULT2
                                            _L_unlock_93.symtab0x805506413FUNC<unknown>DEFAULT2
                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __CTOR_END__.symtab0x80637940OBJECT<unknown>DEFAULT7
                                            __CTOR_LIST__.symtab0x80637900OBJECT<unknown>DEFAULT7
                                            __C_ctype_b.symtab0x80638f84OBJECT<unknown>DEFAULT11
                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_b_data.symtab0x8060ed0768OBJECT<unknown>DEFAULT4
                                            __C_ctype_tolower.symtab0x8063b004OBJECT<unknown>DEFAULT11
                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_tolower_data.symtab0x80626b4768OBJECT<unknown>DEFAULT4
                                            __C_ctype_toupper.symtab0x80639004OBJECT<unknown>DEFAULT11
                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __C_ctype_toupper_data.symtab0x80611d0768OBJECT<unknown>DEFAULT4
                                            __DTOR_END__.symtab0x806379c0OBJECT<unknown>DEFAULT8
                                            __DTOR_LIST__.symtab0x80637980OBJECT<unknown>DEFAULT8
                                            __EH_FRAME_BEGIN__.symtab0x80630000OBJECT<unknown>DEFAULT5
                                            __FRAME_END__.symtab0x806378c0OBJECT<unknown>DEFAULT5
                                            __GI___C_ctype_b.symtab0x80638f84OBJECT<unknown>HIDDEN11
                                            __GI___C_ctype_tolower.symtab0x8063b004OBJECT<unknown>HIDDEN11
                                            __GI___C_ctype_toupper.symtab0x80639004OBJECT<unknown>HIDDEN11
                                            __GI___close.symtab0x80551e080FUNC<unknown>HIDDEN2
                                            __GI___close_nocancel.symtab0x80551ea27FUNC<unknown>HIDDEN2
                                            __GI___ctype_b.symtab0x80638fc4OBJECT<unknown>HIDDEN11
                                            __GI___ctype_tolower.symtab0x8063b044OBJECT<unknown>HIDDEN11
                                            __GI___ctype_toupper.symtab0x80639044OBJECT<unknown>HIDDEN11
                                            __GI___errno_location.symtab0x805225413FUNC<unknown>HIDDEN2
                                            __GI___fcntl_nocancel.symtab0x8051ea886FUNC<unknown>HIDDEN2
                                            __GI___fgetc_unlocked.symtab0x80579c0220FUNC<unknown>HIDDEN2
                                            __GI___glibc_strerror_r.symtab0x80532b029FUNC<unknown>HIDDEN2
                                            __GI___libc_close.symtab0x80551e080FUNC<unknown>HIDDEN2
                                            __GI___libc_fcntl.symtab0x8051efe156FUNC<unknown>HIDDEN2
                                            __GI___libc_open.symtab0x805523091FUNC<unknown>HIDDEN2
                                            __GI___libc_read.symtab0x80552f091FUNC<unknown>HIDDEN2
                                            __GI___libc_waitpid.symtab0x805535091FUNC<unknown>HIDDEN2
                                            __GI___libc_write.symtab0x805529091FUNC<unknown>HIDDEN2
                                            __GI___open.symtab0x805523091FUNC<unknown>HIDDEN2
                                            __GI___open_nocancel.symtab0x805523a33FUNC<unknown>HIDDEN2
                                            __GI___read.symtab0x80552f091FUNC<unknown>HIDDEN2
                                            __GI___read_nocancel.symtab0x80552fa33FUNC<unknown>HIDDEN2
                                            __GI___register_atfork.symtab0x8054f89203FUNC<unknown>HIDDEN2
                                            __GI___sigaddset.symtab0x805380c32FUNC<unknown>HIDDEN2
                                            __GI___sigdelset.symtab0x805382c32FUNC<unknown>HIDDEN2
                                            __GI___sigismember.symtab0x80537e836FUNC<unknown>HIDDEN2
                                            __GI___uClibc_fini.symtab0x805548763FUNC<unknown>HIDDEN2
                                            __GI___uClibc_init.symtab0x80554fa48FUNC<unknown>HIDDEN2
                                            __GI___waitpid.symtab0x805535091FUNC<unknown>HIDDEN2
                                            __GI___write.symtab0x805529091FUNC<unknown>HIDDEN2
                                            __GI___write_nocancel.symtab0x805529a33FUNC<unknown>HIDDEN2
                                            __GI___xpg_strerror_r.symtab0x80532d0206FUNC<unknown>HIDDEN2
                                            __GI__exit.symtab0x8051f9c66FUNC<unknown>HIDDEN2
                                            __GI_abort.symtab0x80543fc208FUNC<unknown>HIDDEN2
                                            __GI_atoi.symtab0x805485420FUNC<unknown>HIDDEN2
                                            __GI_brk.symtab0x805882c44FUNC<unknown>HIDDEN2
                                            __GI_chdir.symtab0x805200c39FUNC<unknown>HIDDEN2
                                            __GI_close.symtab0x80551e080FUNC<unknown>HIDDEN2
                                            __GI_closedir.symtab0x8055efc138FUNC<unknown>HIDDEN2
                                            __GI_config_close.symtab0x805642f61FUNC<unknown>HIDDEN2
                                            __GI_config_open.symtab0x805646c53FUNC<unknown>HIDDEN2
                                            __GI_config_read.symtab0x80561a0655FUNC<unknown>HIDDEN2
                                            __GI_connect.symtab0x80534f091FUNC<unknown>HIDDEN2
                                            __GI_execve.symtab0x8055d4c47FUNC<unknown>HIDDEN2
                                            __GI_exit.symtab0x80549a8106FUNC<unknown>HIDDEN2
                                            __GI_fclose.symtab0x8056590399FUNC<unknown>HIDDEN2
                                            __GI_fcntl.symtab0x8051efe156FUNC<unknown>HIDDEN2
                                            __GI_fflush_unlocked.symtab0x805774d472FUNC<unknown>HIDDEN2
                                            __GI_fgetc.symtab0x80574c0157FUNC<unknown>HIDDEN2
                                            __GI_fgetc_unlocked.symtab0x80579c0220FUNC<unknown>HIDDEN2
                                            __GI_fgets.symtab0x8057574123FUNC<unknown>HIDDEN2
                                            __GI_fgets_unlocked.symtab0x8057a9c107FUNC<unknown>HIDDEN2
                                            __GI_fopen.symtab0x805677824FUNC<unknown>HIDDEN2
                                            __GI_fork.symtab0x8054d40524FUNC<unknown>HIDDEN2
                                            __GI_fputs_unlocked.symtab0x805305449FUNC<unknown>HIDDEN2
                                            __GI_fseek.symtab0x8058b2c27FUNC<unknown>HIDDEN2
                                            __GI_fseeko64.symtab0x8058b48263FUNC<unknown>HIDDEN2
                                            __GI_fstat.symtab0x805885875FUNC<unknown>HIDDEN2
                                            __GI_fwrite_unlocked.symtab0x8053088119FUNC<unknown>HIDDEN2
                                            __GI_getc_unlocked.symtab0x80579c0220FUNC<unknown>HIDDEN2
                                            __GI_getdtablesize.symtab0x805203437FUNC<unknown>HIDDEN2
                                            __GI_getegid.symtab0x8055d7c8FUNC<unknown>HIDDEN2
                                            __GI_geteuid.symtab0x8055d848FUNC<unknown>HIDDEN2
                                            __GI_getgid.symtab0x8055d8c8FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname.symtab0x80534a018FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2.symtab0x80534b457FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname2_r.symtab0x8057e10713FUNC<unknown>HIDDEN2
                                            __GI_gethostbyname_r.symtab0x805a178708FUNC<unknown>HIDDEN2
                                            __GI_gethostname.symtab0x805a43c99FUNC<unknown>HIDDEN2
                                            __GI_getpagesize.symtab0x8055d9417FUNC<unknown>HIDDEN2
                                            __GI_getpid.symtab0x805507449FUNC<unknown>HIDDEN2
                                            __GI_getrlimit.symtab0x805205c43FUNC<unknown>HIDDEN2
                                            __GI_getsockname.symtab0x805354c43FUNC<unknown>HIDDEN2
                                            __GI_getuid.symtab0x8055da88FUNC<unknown>HIDDEN2
                                            __GI_htonl.symtab0x80533f97FUNC<unknown>HIDDEN2
                                            __GI_htons.symtab0x80533ec13FUNC<unknown>HIDDEN2
                                            __GI_inet_addr.symtab0x805347837FUNC<unknown>HIDDEN2
                                            __GI_inet_aton.symtab0x8057d7c148FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa.symtab0x805346321FUNC<unknown>HIDDEN2
                                            __GI_inet_ntoa_r.symtab0x805341479FUNC<unknown>HIDDEN2
                                            __GI_inet_ntop.symtab0x805926a460FUNC<unknown>HIDDEN2
                                            __GI_inet_pton.symtab0x8058f8d466FUNC<unknown>HIDDEN2
                                            __GI_initstate_r.symtab0x8054716155FUNC<unknown>HIDDEN2
                                            __GI_ioctl.symtab0x8052088142FUNC<unknown>HIDDEN2
                                            __GI_isatty.symtab0x8057cf829FUNC<unknown>HIDDEN2
                                            __GI_isspace.symtab0x805222017FUNC<unknown>HIDDEN2
                                            __GI_kill.symtab0x805211843FUNC<unknown>HIDDEN2
                                            __GI_lseek64.symtab0x805a59485FUNC<unknown>HIDDEN2
                                            __GI_memcpy.symtab0x805310041FUNC<unknown>HIDDEN2
                                            __GI_memmove.symtab0x8057b0837FUNC<unknown>HIDDEN2
                                            __GI_mempcpy.symtab0x8058eec33FUNC<unknown>HIDDEN2
                                            __GI_memrchr.symtab0x8057b68177FUNC<unknown>HIDDEN2
                                            __GI_memset.symtab0x805312c50FUNC<unknown>HIDDEN2
                                            __GI_mmap.symtab0x8055ccc27FUNC<unknown>HIDDEN2
                                            __GI_mremap.symtab0x80588a459FUNC<unknown>HIDDEN2
                                            __GI_munmap.symtab0x8055db043FUNC<unknown>HIDDEN2
                                            __GI_nanosleep.symtab0x8055e0561FUNC<unknown>HIDDEN2
                                            __GI_ntohl.symtab0x805340d7FUNC<unknown>HIDDEN2
                                            __GI_ntohs.symtab0x805340013FUNC<unknown>HIDDEN2
                                            __GI_open.symtab0x805523091FUNC<unknown>HIDDEN2
                                            __GI_opendir.symtab0x805601a137FUNC<unknown>HIDDEN2
                                            __GI_poll.symtab0x805a4cd81FUNC<unknown>HIDDEN2
                                            __GI_raise.symtab0x80550a8101FUNC<unknown>HIDDEN2
                                            __GI_random.symtab0x80544d472FUNC<unknown>HIDDEN2
                                            __GI_random_r.symtab0x805461094FUNC<unknown>HIDDEN2
                                            __GI_rawmemchr.symtab0x8058eb019FUNC<unknown>HIDDEN2
                                            __GI_read.symtab0x80552f091FUNC<unknown>HIDDEN2
                                            __GI_readdir64.symtab0x8056118134FUNC<unknown>HIDDEN2
                                            __GI_recv.symtab0x80535b499FUNC<unknown>HIDDEN2
                                            __GI_sbrk.symtab0x8055e4478FUNC<unknown>HIDDEN2
                                            __GI_select.symtab0x805217d113FUNC<unknown>HIDDEN2
                                            __GI_send.symtab0x805361899FUNC<unknown>HIDDEN2
                                            __GI_sendto.symtab0x805367c115FUNC<unknown>HIDDEN2
                                            __GI_setsid.symtab0x80521f031FUNC<unknown>HIDDEN2
                                            __GI_setsockopt.symtab0x80536f059FUNC<unknown>HIDDEN2
                                            __GI_setstate_r.symtab0x80547b1161FUNC<unknown>HIDDEN2
                                            __GI_sigaction.symtab0x8055c5781FUNC<unknown>HIDDEN2
                                            __GI_signal.symtab0x8053758143FUNC<unknown>HIDDEN2
                                            __GI_sigprocmask.symtab0x8055e94101FUNC<unknown>HIDDEN2
                                            __GI_sleep.symtab0x8055110204FUNC<unknown>HIDDEN2
                                            __GI_snprintf.symtab0x805226433FUNC<unknown>HIDDEN2
                                            __GI_socket.symtab0x805372c43FUNC<unknown>HIDDEN2
                                            __GI_sprintf.symtab0x805228831FUNC<unknown>HIDDEN2
                                            __GI_srandom_r.symtab0x805466e168FUNC<unknown>HIDDEN2
                                            __GI_stat.symtab0x805a52075FUNC<unknown>HIDDEN2
                                            __GI_strcasecmp.symtab0x805a9c454FUNC<unknown>HIDDEN2
                                            __GI_strchr.symtab0x805316030FUNC<unknown>HIDDEN2
                                            __GI_strchrnul.symtab0x8057b3025FUNC<unknown>HIDDEN2
                                            __GI_strcmp.symtab0x805318029FUNC<unknown>HIDDEN2
                                            __GI_strcoll.symtab0x805318029FUNC<unknown>HIDDEN2
                                            __GI_strcpy.symtab0x80531a027FUNC<unknown>HIDDEN2
                                            __GI_strcspn.symtab0x8057c1c48FUNC<unknown>HIDDEN2
                                            __GI_strdup.symtab0x805a5ec54FUNC<unknown>HIDDEN2
                                            __GI_strlen.symtab0x80531bc19FUNC<unknown>HIDDEN2
                                            __GI_strncpy.symtab0x8058ec438FUNC<unknown>HIDDEN2
                                            __GI_strnlen.symtab0x80531d024FUNC<unknown>HIDDEN2
                                            __GI_strpbrk.symtab0x8057cd435FUNC<unknown>HIDDEN2
                                            __GI_strrchr.symtab0x8057b4c26FUNC<unknown>HIDDEN2
                                            __GI_strspn.symtab0x8057c4c42FUNC<unknown>HIDDEN2
                                            __GI_strstr.symtab0x80531e8197FUNC<unknown>HIDDEN2
                                            __GI_strtok.symtab0x80533d025FUNC<unknown>HIDDEN2
                                            __GI_strtok_r.symtab0x8057c7889FUNC<unknown>HIDDEN2
                                            __GI_strtol.symtab0x805486826FUNC<unknown>HIDDEN2
                                            __GI_sysconf.symtab0x8054af1543FUNC<unknown>HIDDEN2
                                            __GI_tcgetattr.symtab0x8057d1899FUNC<unknown>HIDDEN2
                                            __GI_time.symtab0x805221016FUNC<unknown>HIDDEN2
                                            __GI_toupper.symtab0x805223429FUNC<unknown>HIDDEN2
                                            __GI_uname.symtab0x805a56c39FUNC<unknown>HIDDEN2
                                            __GI_vsnprintf.symtab0x80522a8172FUNC<unknown>HIDDEN2
                                            __GI_waitpid.symtab0x805535091FUNC<unknown>HIDDEN2
                                            __GI_wcrtomb.symtab0x80564a469FUNC<unknown>HIDDEN2
                                            __GI_wcsnrtombs.symtab0x805650c131FUNC<unknown>HIDDEN2
                                            __GI_wcsrtombs.symtab0x80564ec30FUNC<unknown>HIDDEN2
                                            __GI_write.symtab0x805529091FUNC<unknown>HIDDEN2
                                            __JCR_END__.symtab0x80637a00OBJECT<unknown>DEFAULT9
                                            __JCR_LIST__.symtab0x80637a00OBJECT<unknown>DEFAULT9
                                            __app_fini.symtab0x80682a84OBJECT<unknown>HIDDEN12
                                            __atexit_lock.symtab0x80639e824OBJECT<unknown>DEFAULT11
                                            __bss_start.symtab0x8063b080NOTYPE<unknown>DEFAULTSHN_ABS
                                            __check_one_fd.symtab0x80554c652FUNC<unknown>DEFAULT2
                                            __close.symtab0x80551e080FUNC<unknown>DEFAULT2
                                            __close_nameservers.symtab0x805a0d8114FUNC<unknown>HIDDEN2
                                            __close_nocancel.symtab0x80551ea27FUNC<unknown>DEFAULT2
                                            __ctype_b.symtab0x80638fc4OBJECT<unknown>DEFAULT11
                                            __ctype_tolower.symtab0x8063b044OBJECT<unknown>DEFAULT11
                                            __ctype_toupper.symtab0x80639044OBJECT<unknown>DEFAULT11
                                            __curbrk.symtab0x806a83c4OBJECT<unknown>HIDDEN12
                                            __data_start.symtab0x80637c80NOTYPE<unknown>DEFAULT11
                                            __decode_dotted.symtab0x8059438262FUNC<unknown>HIDDEN2
                                            __decode_header.symtab0x805a6e0169FUNC<unknown>HIDDEN2
                                            __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __dns_lookup.symtab0x80595401919FUNC<unknown>HIDDEN2
                                            __do_global_ctors_aux.symtab0x805aa900FUNC<unknown>DEFAULT2
                                            __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                            __dso_handle.symtab0x80637c00OBJECT<unknown>HIDDEN11
                                            __encode_dotted.symtab0x805a9fc145FUNC<unknown>HIDDEN2
                                            __encode_header.symtab0x805a624187FUNC<unknown>HIDDEN2
                                            __encode_question.symtab0x805a78c83FUNC<unknown>HIDDEN2
                                            __environ.symtab0x80682a04OBJECT<unknown>DEFAULT12
                                            __errno_location.symtab0x805225413FUNC<unknown>DEFAULT2
                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __exit_cleanup.symtab0x8067d504OBJECT<unknown>HIDDEN12
                                            __fcntl_nocancel.symtab0x8051ea886FUNC<unknown>DEFAULT2
                                            __fgetc_unlocked.symtab0x80579c0220FUNC<unknown>DEFAULT2
                                            __fini_array_end.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                            __fini_array_start.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                            __fork.symtab0x8054d40524FUNC<unknown>DEFAULT2
                                            __fork_generation_pointer.symtab0x806ac384OBJECT<unknown>HIDDEN12
                                            __fork_handlers.symtab0x806ac3c4OBJECT<unknown>HIDDEN12
                                            __fork_lock.symtab0x8067d544OBJECT<unknown>HIDDEN12
                                            __get_hosts_byname_r.symtab0x805a14c44FUNC<unknown>HIDDEN2
                                            __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                            __getdents64.symtab0x8058a10281FUNC<unknown>HIDDEN2
                                            __getpagesize.symtab0x8055d9417FUNC<unknown>DEFAULT2
                                            __getpid.symtab0x805507449FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.symtab0x80532b029FUNC<unknown>DEFAULT2
                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __init_array_end.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                            __init_array_start.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                            __libc_close.symtab0x80551e080FUNC<unknown>DEFAULT2
                                            __libc_connect.symtab0x80534f091FUNC<unknown>DEFAULT2
                                            __libc_disable_asynccancel.symtab0x80553ac86FUNC<unknown>HIDDEN2
                                            __libc_enable_asynccancel.symtab0x805540284FUNC<unknown>HIDDEN2
                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                            __libc_fcntl.symtab0x8051efe156FUNC<unknown>DEFAULT2
                                            __libc_fork.symtab0x8054d40524FUNC<unknown>DEFAULT2
                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                            __libc_nanosleep.symtab0x8055e0561FUNC<unknown>DEFAULT2
                                            __libc_open.symtab0x805523091FUNC<unknown>DEFAULT2
                                            __libc_read.symtab0x80552f091FUNC<unknown>DEFAULT2
                                            __libc_recv.symtab0x80535b499FUNC<unknown>DEFAULT2
                                            __libc_select.symtab0x805217d113FUNC<unknown>DEFAULT2
                                            __libc_send.symtab0x805361899FUNC<unknown>DEFAULT2
                                            __libc_sendto.symtab0x805367c115FUNC<unknown>DEFAULT2
                                            __libc_setup_tls.symtab0x80585ba512FUNC<unknown>DEFAULT2
                                            __libc_sigaction.symtab0x8055c5781FUNC<unknown>DEFAULT2
                                            __libc_stack_end.symtab0x806829c4OBJECT<unknown>DEFAULT12
                                            __libc_system.symtab0x8055b6382FUNC<unknown>DEFAULT2
                                            __libc_waitpid.symtab0x805535091FUNC<unknown>DEFAULT2
                                            __libc_write.symtab0x805529091FUNC<unknown>DEFAULT2
                                            __linkin_atfork.symtab0x8054f6c29FUNC<unknown>HIDDEN2
                                            __lll_lock_wait_private.symtab0x805851040FUNC<unknown>HIDDEN2
                                            __lll_unlock_wake_private.symtab0x805854032FUNC<unknown>HIDDEN2
                                            __local_nameserver.symtab0x806269416OBJECT<unknown>HIDDEN4
                                            __malloc_consolidate.symtab0x80540b9386FUNC<unknown>HIDDEN2
                                            __malloc_largebin_index.symtab0x805384c38FUNC<unknown>DEFAULT2
                                            __malloc_lock.symtab0x806390c24OBJECT<unknown>DEFAULT11
                                            __malloc_state.symtab0x806a8c0888OBJECT<unknown>DEFAULT12
                                            __malloc_trim.symtab0x805402c141FUNC<unknown>DEFAULT2
                                            __nameserver.symtab0x806ac704OBJECT<unknown>HIDDEN12
                                            __nameservers.symtab0x806ac744OBJECT<unknown>HIDDEN12
                                            __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __open.symtab0x805523091FUNC<unknown>DEFAULT2
                                            __open_etc_hosts.symtab0x805a7e017FUNC<unknown>HIDDEN2
                                            __open_nameservers.symtab0x8059d13963FUNC<unknown>HIDDEN2
                                            __open_nocancel.symtab0x805523a33FUNC<unknown>DEFAULT2
                                            __pagesize.symtab0x80682a44OBJECT<unknown>DEFAULT12
                                            __preinit_array_end.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                            __preinit_array_start.symtab0x80637900NOTYPE<unknown>HIDDEN6
                                            __progname.symtab0x8063a044OBJECT<unknown>DEFAULT11
                                            __progname_full.symtab0x8063a084OBJECT<unknown>DEFAULT11
                                            __pthread_initialize_minimal.symtab0x80587ba19FUNC<unknown>DEFAULT2
                                            __pthread_mutex_init.symtab0x805545b3FUNC<unknown>DEFAULT2
                                            __pthread_mutex_lock.symtab0x80554583FUNC<unknown>DEFAULT2
                                            __pthread_mutex_trylock.symtab0x80554583FUNC<unknown>DEFAULT2
                                            __pthread_mutex_unlock.symtab0x80554583FUNC<unknown>DEFAULT2
                                            __pthread_return_0.symtab0x80554583FUNC<unknown>DEFAULT2
                                            __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __read.symtab0x80552f091FUNC<unknown>DEFAULT2
                                            __read_etc_hosts_r.symtab0x805a7f1466FUNC<unknown>HIDDEN2
                                            __read_nocancel.symtab0x80552fa33FUNC<unknown>DEFAULT2
                                            __register_atfork.symtab0x8054f89203FUNC<unknown>DEFAULT2
                                            __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                            __res_sync.symtab0x806ac684OBJECT<unknown>HIDDEN12
                                            __resolv_attempts.symtab0x8063afd1OBJECT<unknown>HIDDEN11
                                            __resolv_lock.symtab0x806a84424OBJECT<unknown>DEFAULT12
                                            __resolv_timeout.symtab0x8063afc1OBJECT<unknown>HIDDEN11
                                            __restore.symtab0x8055c4f0NOTYPE<unknown>DEFAULT2
                                            __restore_rt.symtab0x8055c480NOTYPE<unknown>DEFAULT2
                                            __rtld_fini.symtab0x80682ac4OBJECT<unknown>HIDDEN12
                                            __searchdomain.symtab0x806ac6c4OBJECT<unknown>HIDDEN12
                                            __searchdomains.symtab0x806ac784OBJECT<unknown>HIDDEN12
                                            __sigaddset.symtab0x805380c32FUNC<unknown>DEFAULT2
                                            __sigdelset.symtab0x805382c32FUNC<unknown>DEFAULT2
                                            __sigismember.symtab0x80537e836FUNC<unknown>DEFAULT2
                                            __socketcall.symtab0x8055ce843FUNC<unknown>HIDDEN2
                                            __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __stdin.symtab0x8063a184OBJECT<unknown>DEFAULT11
                                            __stdio_READ.symtab0x8058c6879FUNC<unknown>HIDDEN2
                                            __stdio_WRITE.symtab0x8058cb8146FUNC<unknown>HIDDEN2
                                            __stdio_adjust_position.symtab0x8058d4c150FUNC<unknown>HIDDEN2
                                            __stdio_fwrite.symtab0x8056a88250FUNC<unknown>HIDDEN2
                                            __stdio_rfill.symtab0x8058de440FUNC<unknown>HIDDEN2
                                            __stdio_seek.symtab0x8058e7c51FUNC<unknown>HIDDEN2
                                            __stdio_trans2r_o.symtab0x8058e0c111FUNC<unknown>HIDDEN2
                                            __stdio_trans2w_o.symtab0x8056cb0168FUNC<unknown>HIDDEN2
                                            __stdio_wcommit.symtab0x8056d5843FUNC<unknown>HIDDEN2
                                            __stdout.symtab0x8063a1c4OBJECT<unknown>DEFAULT11
                                            __syscall_error.symtab0x8055c3815FUNC<unknown>HIDDEN2
                                            __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_nanosleep.symtab0x8055ddc41FUNC<unknown>DEFAULT2
                                            __syscall_poll.symtab0x805a4a045FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.symtab0x8055d1453FUNC<unknown>DEFAULT2
                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __syscall_select.symtab0x805214457FUNC<unknown>DEFAULT2
                                            __uClibc_fini.symtab0x805548763FUNC<unknown>DEFAULT2
                                            __uClibc_init.symtab0x80554fa48FUNC<unknown>DEFAULT2
                                            __uClibc_main.symtab0x805552a603FUNC<unknown>DEFAULT2
                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __uclibc_progname.symtab0x8063a004OBJECT<unknown>HIDDEN11
                                            __waitpid.symtab0x805535091FUNC<unknown>DEFAULT2
                                            __waitpid_nocancel.symtab0x805535a33FUNC<unknown>DEFAULT2
                                            __write.symtab0x805529091FUNC<unknown>DEFAULT2
                                            __write_nocancel.symtab0x805529a33FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.symtab0x80532d0206FUNC<unknown>DEFAULT2
                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            __xstat32_conv.symtab0x8058983138FUNC<unknown>HIDDEN2
                                            __xstat64_conv.symtab0x80588e0163FUNC<unknown>HIDDEN2
                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _bss_custom_printf_spec.symtab0x8067b6010OBJECT<unknown>DEFAULT12
                                            _charpad.symtab0x805235456FUNC<unknown>DEFAULT2
                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _custom_printf_arginfo.symtab0x806a86840OBJECT<unknown>HIDDEN12
                                            _custom_printf_handler.symtab0x806a89040OBJECT<unknown>HIDDEN12
                                            _custom_printf_spec.symtab0x80639084OBJECT<unknown>HIDDEN11
                                            _dl_aux_init.symtab0x80587d018FUNC<unknown>DEFAULT2
                                            _dl_init_static_tls.symtab0x8063af44OBJECT<unknown>DEFAULT11
                                            _dl_nothread_init_static_tls.symtab0x80587e274FUNC<unknown>HIDDEN2
                                            _dl_phdr.symtab0x806ac604OBJECT<unknown>DEFAULT12
                                            _dl_phnum.symtab0x806ac644OBJECT<unknown>DEFAULT12
                                            _dl_tls_dtv_gaps.symtab0x806ac541OBJECT<unknown>DEFAULT12
                                            _dl_tls_dtv_slotinfo_list.symtab0x806ac504OBJECT<unknown>DEFAULT12
                                            _dl_tls_generation.symtab0x806ac584OBJECT<unknown>DEFAULT12
                                            _dl_tls_max_dtv_idx.symtab0x806ac484OBJECT<unknown>DEFAULT12
                                            _dl_tls_setup.symtab0x805858a48FUNC<unknown>DEFAULT2
                                            _dl_tls_static_align.symtab0x806ac444OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_nelem.symtab0x806ac5c4OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_size.symtab0x806ac4c4OBJECT<unknown>DEFAULT12
                                            _dl_tls_static_used.symtab0x806ac404OBJECT<unknown>DEFAULT12
                                            _edata.symtab0x8063b080NOTYPE<unknown>DEFAULTSHN_ABS
                                            _end.symtab0x806ac7c0NOTYPE<unknown>DEFAULTSHN_ABS
                                            _exit.symtab0x8051f9c66FUNC<unknown>DEFAULT2
                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fini.symtab0x805aabc0FUNC<unknown>DEFAULT3
                                            _fixed_buffers.symtab0x80683008192OBJECT<unknown>DEFAULT12
                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fp_out_narrow.symtab0x805238c106FUNC<unknown>DEFAULT2
                                            _fpmaxtostr.symtab0x8056f081464FUNC<unknown>HIDDEN2
                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                            _load_inttype.symtab0x8056d8494FUNC<unknown>HIDDEN2
                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_init.symtab0x8052a18110FUNC<unknown>HIDDEN2
                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_parsespec.symtab0x8052c0d1094FUNC<unknown>HIDDEN2
                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_prepargs.symtab0x8052a8866FUNC<unknown>HIDDEN2
                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _ppfs_setargs.symtab0x8052acc277FUNC<unknown>HIDDEN2
                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _promoted_size.symtab0x8052be441FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_pop_restore.symtab0x805547023FUNC<unknown>DEFAULT2
                                            _pthread_cleanup_push_defer.symtab0x805545e18FUNC<unknown>DEFAULT2
                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _setjmp.symtab0x8055ca834FUNC<unknown>DEFAULT2
                                            _sigintr.symtab0x806a8b88OBJECT<unknown>HIDDEN12
                                            _start.symtab0x804818834FUNC<unknown>DEFAULT2
                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _stdio_fopen.symtab0x8056790699FUNC<unknown>HIDDEN2
                                            _stdio_init.symtab0x8056b8480FUNC<unknown>HIDDEN2
                                            _stdio_openlist.symtab0x8063a204OBJECT<unknown>DEFAULT11
                                            _stdio_openlist_add_lock.symtab0x80682e012OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_dec_use.symtab0x8057604329FUNC<unknown>HIDDEN2
                                            _stdio_openlist_del_count.symtab0x80682fc4OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_del_lock.symtab0x80682ec12OBJECT<unknown>DEFAULT12
                                            _stdio_openlist_use_count.symtab0x80682f84OBJECT<unknown>DEFAULT12
                                            _stdio_streams.symtab0x8063a28204OBJECT<unknown>DEFAULT11
                                            _stdio_term.symtab0x8056bd4218FUNC<unknown>HIDDEN2
                                            _stdio_user_locking.symtab0x8063a244OBJECT<unknown>DEFAULT11
                                            _stdlib_strto_l.symtab0x8054884291FUNC<unknown>HIDDEN2
                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _store_inttype.symtab0x8056de461FUNC<unknown>HIDDEN2
                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _string_syserrmsgs.symtab0x80615882906OBJECT<unknown>HIDDEN4
                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _uintmaxtostr.symtab0x8056e24228FUNC<unknown>HIDDEN2
                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _vfprintf_internal.symtab0x80523f61569FUNC<unknown>HIDDEN2
                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            abort.symtab0x80543fc208FUNC<unknown>DEFAULT2
                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            access.symtab0x8051fe043FUNC<unknown>DEFAULT2
                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            astd.symtab0x804b3a7282FUNC<unknown>DEFAULT2
                                            atcp.symtab0x804af061185FUNC<unknown>DEFAULT2
                                            atoi.symtab0x805485420FUNC<unknown>DEFAULT2
                                            atol.symtab0x805485420FUNC<unknown>DEFAULT2
                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            audp.symtab0x804aaad1113FUNC<unknown>DEFAULT2
                                            bcopy.symtab0x80533a021FUNC<unknown>DEFAULT2
                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            been_there_done_that.symtab0x8067d4c1OBJECT<unknown>DEFAULT12
                                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            brk.symtab0x805882c44FUNC<unknown>DEFAULT2
                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            bsd_signal.symtab0x8053758143FUNC<unknown>DEFAULT2
                                            buf.4724.symtab0x8067b7016OBJECT<unknown>DEFAULT12
                                            buf.6861.symtab0x8067b80440OBJECT<unknown>DEFAULT12
                                            bzero.symtab0x80533b822FUNC<unknown>DEFAULT2
                                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            c.symtab0x80638f04OBJECT<unknown>DEFAULT11
                                            calloc.symtab0x80580dc245FUNC<unknown>DEFAULT2
                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            cancel_handler.symtab0x8055788165FUNC<unknown>DEFAULT2
                                            chdir.symtab0x805200c39FUNC<unknown>DEFAULT2
                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            close.symtab0x80551e080FUNC<unknown>DEFAULT2
                                            closedir.symtab0x8055efc138FUNC<unknown>DEFAULT2
                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            commServer.symtab0x80637e04OBJECT<unknown>DEFAULT11
                                            completed.4963.symtab0x8063b201OBJECT<unknown>DEFAULT12
                                            connect.symtab0x80534f091FUNC<unknown>DEFAULT2
                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            connectTimeout.symtab0x8048f19533FUNC<unknown>DEFAULT2
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            csum.symtab0x8049239160FUNC<unknown>DEFAULT2
                                            currentServer.symtab0x80638ec4OBJECT<unknown>DEFAULT11
                                            data_start.symtab0x80637c80NOTYPE<unknown>DEFAULT11
                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            do_system.symtab0x805582d822FUNC<unknown>DEFAULT2
                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            environ.symtab0x80682a04OBJECT<unknown>DEFAULT12
                                            errno.symtab0x04TLS<unknown>DEFAULT6
                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            execve.symtab0x8055d4c47FUNC<unknown>DEFAULT2
                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exit.symtab0x80549a8106FUNC<unknown>DEFAULT2
                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            exp10_table.symtab0x8062550156OBJECT<unknown>DEFAULT4
                                            fclose.symtab0x8056590399FUNC<unknown>DEFAULT2
                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fcntl.symtab0x8051efe156FUNC<unknown>DEFAULT2
                                            fd_to_DIR.symtab0x8055f88146FUNC<unknown>DEFAULT2
                                            fdgets.symtab0x80483a6114FUNC<unknown>DEFAULT2
                                            fdopendir.symtab0x80560a3114FUNC<unknown>DEFAULT2
                                            fflush_unlocked.symtab0x805774d472FUNC<unknown>DEFAULT2
                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc.symtab0x80574c0157FUNC<unknown>DEFAULT2
                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgetc_unlocked.symtab0x80579c0220FUNC<unknown>DEFAULT2
                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets.symtab0x8057574123FUNC<unknown>DEFAULT2
                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fgets_unlocked.symtab0x8057a9c107FUNC<unknown>DEFAULT2
                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fmt.symtab0x806253020OBJECT<unknown>DEFAULT4
                                            fopen.symtab0x805677824FUNC<unknown>DEFAULT2
                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork.symtab0x8054d40524FUNC<unknown>DEFAULT2
                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fork_handler_pool.symtab0x8067d581348OBJECT<unknown>DEFAULT12
                                            fputs_unlocked.symtab0x805305449FUNC<unknown>DEFAULT2
                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                            free.symtab0x805423b415FUNC<unknown>DEFAULT2
                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseek.symtab0x8058b2c27FUNC<unknown>DEFAULT2
                                            fseeko.symtab0x8058b2c27FUNC<unknown>DEFAULT2
                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fseeko64.symtab0x8058b48263FUNC<unknown>DEFAULT2
                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            fstat.symtab0x805885875FUNC<unknown>DEFAULT2
                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ftcp.symtab0x80497521185FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.symtab0x8053088119FUNC<unknown>DEFAULT2
                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getArch.symtab0x804e78110FUNC<unknown>DEFAULT2
                                            getHost.symtab0x8048cae55FUNC<unknown>DEFAULT2
                                            getOurIP.symtab0x8048418540FUNC<unknown>DEFAULT2
                                            getPortz.symtab0x804e78b154FUNC<unknown>DEFAULT2
                                            getRandomIP.symtab0x804837a44FUNC<unknown>DEFAULT2
                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getc.symtab0x80574c0157FUNC<unknown>DEFAULT2
                                            getc_unlocked.symtab0x80579c0220FUNC<unknown>DEFAULT2
                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getdtablesize.symtab0x805203437FUNC<unknown>DEFAULT2
                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getegid.symtab0x8055d7c8FUNC<unknown>DEFAULT2
                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            geteuid.symtab0x8055d848FUNC<unknown>DEFAULT2
                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getgid.symtab0x8055d8c8FUNC<unknown>DEFAULT2
                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname.symtab0x80534a018FUNC<unknown>DEFAULT2
                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2.symtab0x80534b457FUNC<unknown>DEFAULT2
                                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname2_r.symtab0x8057e10713FUNC<unknown>DEFAULT2
                                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostbyname_r.symtab0x805a178708FUNC<unknown>DEFAULT2
                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gethostname.symtab0x805a43c99FUNC<unknown>DEFAULT2
                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpagesize.symtab0x8055d9417FUNC<unknown>DEFAULT2
                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getpid.symtab0x805507449FUNC<unknown>DEFAULT2
                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getrlimit.symtab0x805205c43FUNC<unknown>DEFAULT2
                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockname.symtab0x805354c43FUNC<unknown>DEFAULT2
                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getsockopt.symtab0x805357859FUNC<unknown>DEFAULT2
                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            getuid.symtab0x8055da88FUNC<unknown>DEFAULT2
                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            gotIP.symtab0x8063b444OBJECT<unknown>DEFAULT12
                                            h_errno.symtab0x44TLS<unknown>DEFAULT6
                                            hoste.6860.symtab0x8067d3820OBJECT<unknown>DEFAULT12
                                            htonl.symtab0x80533f97FUNC<unknown>DEFAULT2
                                            htons.symtab0x80533ec13FUNC<unknown>DEFAULT2
                                            httpattack.symtab0x804bab11320FUNC<unknown>DEFAULT2
                                            i.4858.symtab0x80638f44OBJECT<unknown>DEFAULT11
                                            index.symtab0x805316030FUNC<unknown>DEFAULT2
                                            inet_addr.symtab0x805347837FUNC<unknown>DEFAULT2
                                            inet_aton.symtab0x8057d7c148FUNC<unknown>DEFAULT2
                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa.symtab0x805346321FUNC<unknown>DEFAULT2
                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            inet_ntoa_r.symtab0x805341479FUNC<unknown>DEFAULT2
                                            inet_ntop.symtab0x805926a460FUNC<unknown>DEFAULT2
                                            inet_ntop4.symtab0x805915f267FUNC<unknown>DEFAULT2
                                            inet_pton.symtab0x8058f8d466FUNC<unknown>DEFAULT2
                                            inet_pton4.symtab0x8058f10125FUNC<unknown>DEFAULT2
                                            initConnection.symtab0x80517ba335FUNC<unknown>DEFAULT2
                                            init_rand.symtab0x8048247112FUNC<unknown>DEFAULT2
                                            init_static_tls.symtab0x805856042FUNC<unknown>DEFAULT2
                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            initstate.symtab0x805457587FUNC<unknown>DEFAULT2
                                            initstate_r.symtab0x8054716155FUNC<unknown>DEFAULT2
                                            intr.symtab0x80682b020OBJECT<unknown>DEFAULT12
                                            ioctl.symtab0x8052088142FUNC<unknown>DEFAULT2
                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isatty.symtab0x8057cf829FUNC<unknown>DEFAULT2
                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            isspace.symtab0x805222017FUNC<unknown>DEFAULT2
                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            kill.symtab0x805211843FUNC<unknown>DEFAULT2
                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            last_id.6918.symtab0x8063af82OBJECT<unknown>DEFAULT11
                                            last_ns_num.6917.symtab0x806a8404OBJECT<unknown>DEFAULT12
                                            libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            listFork.symtab0x804912e267FUNC<unknown>DEFAULT2
                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            lock.symtab0x80682dc4OBJECT<unknown>DEFAULT12
                                            lseek64.symtab0x805a59485FUNC<unknown>DEFAULT2
                                            macAddress.symtab0x8063b506OBJECT<unknown>DEFAULT12
                                            main.symtab0x80519091436FUNC<unknown>DEFAULT2
                                            mainCommSock.symtab0x8063b404OBJECT<unknown>DEFAULT12
                                            makeIPPacket.symtab0x8049387129FUNC<unknown>DEFAULT2
                                            makeRandomStr.symtab0x8048ce596FUNC<unknown>DEFAULT2
                                            makevsepacket.symtab0x8049e56144FUNC<unknown>DEFAULT2
                                            malloc.symtab0x80538721975FUNC<unknown>DEFAULT2
                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            malloc_trim.symtab0x80543da34FUNC<unknown>DEFAULT2
                                            memcpy.symtab0x805310041FUNC<unknown>DEFAULT2
                                            memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memmove.symtab0x8057b0837FUNC<unknown>DEFAULT2
                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mempcpy.symtab0x8058eec33FUNC<unknown>DEFAULT2
                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memrchr.symtab0x8057b68177FUNC<unknown>DEFAULT2
                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            memset.symtab0x805312c50FUNC<unknown>DEFAULT2
                                            memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mmap.symtab0x8055ccc27FUNC<unknown>DEFAULT2
                                            mremap.symtab0x80588a459FUNC<unknown>DEFAULT2
                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            munmap.symtab0x8055db043FUNC<unknown>DEFAULT2
                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            mylock.symtab0x806392424OBJECT<unknown>DEFAULT11
                                            mylock.symtab0x806393c24OBJECT<unknown>DEFAULT11
                                            nanosleep.symtab0x8055e0561FUNC<unknown>DEFAULT2
                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            next_start.1613.symtab0x8067b6c4OBJECT<unknown>DEFAULT12
                                            nprocessors_onln.symtab0x8054a14221FUNC<unknown>DEFAULT2
                                            ntohl.symtab0x805340d7FUNC<unknown>DEFAULT2
                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ntohs.symtab0x805340013FUNC<unknown>DEFAULT2
                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            numpids.symtab0x8063b488OBJECT<unknown>DEFAULT12
                                            object.4975.symtab0x8063b2424OBJECT<unknown>DEFAULT12
                                            open.symtab0x805523091FUNC<unknown>DEFAULT2
                                            opendir.symtab0x805601a137FUNC<unknown>DEFAULT2
                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            ourIP.symtab0x806a8604OBJECT<unknown>DEFAULT12
                                            p.4961.symtab0x80637c40OBJECT<unknown>DEFAULT11
                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            pids.symtab0x806a8644OBJECT<unknown>DEFAULT12
                                            poll.symtab0x805a4cd81FUNC<unknown>DEFAULT2
                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            prefix.6616.symtab0x80614e012OBJECT<unknown>DEFAULT4
                                            print.symtab0x8048937725FUNC<unknown>DEFAULT2
                                            printchar.symtab0x80486d266FUNC<unknown>DEFAULT2
                                            printi.symtab0x80487f6321FUNC<unknown>DEFAULT2
                                            prints.symtab0x8048714226FUNC<unknown>DEFAULT2
                                            processCmd.symtab0x804e82512102FUNC<unknown>DEFAULT2
                                            program_invocation_name.symtab0x8063a084OBJECT<unknown>DEFAULT11
                                            program_invocation_short_name.symtab0x8063a044OBJECT<unknown>DEFAULT11
                                            pseudo_cancel.symtab0x80552050NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805525b0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x80552bb0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805531b0NOTYPE<unknown>DEFAULT2
                                            pseudo_cancel.symtab0x805537b0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805522f0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805528a0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x80552ea0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x805534a0NOTYPE<unknown>DEFAULT2
                                            pseudo_end.symtab0x80553aa0NOTYPE<unknown>DEFAULT2
                                            qual_chars.6625.symtab0x80614f420OBJECT<unknown>DEFAULT4
                                            quit.symtab0x80682c420OBJECT<unknown>DEFAULT12
                                            raise.symtab0x80550a8101FUNC<unknown>DEFAULT2
                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand.symtab0x80544cc5FUNC<unknown>DEFAULT2
                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            rand_cmwc.symtab0x80482b7195FUNC<unknown>DEFAULT2
                                            random.symtab0x80544d472FUNC<unknown>DEFAULT2
                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            random_poly_info.symtab0x80620e410OBJECT<unknown>DEFAULT4
                                            random_r.symtab0x805461094FUNC<unknown>DEFAULT2
                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            randtbl.symtab0x8063968128OBJECT<unknown>DEFAULT11
                                            rawmemchr.symtab0x8058eb019FUNC<unknown>DEFAULT2
                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            read.symtab0x80552f091FUNC<unknown>DEFAULT2
                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            readdir64.symtab0x8056118134FUNC<unknown>DEFAULT2
                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realloc.symtab0x80581d4824FUNC<unknown>DEFAULT2
                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            realrand.symtab0x805176b79FUNC<unknown>DEFAULT2
                                            recv.symtab0x80535b499FUNC<unknown>DEFAULT2
                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            recvLine.symtab0x8048d45468FUNC<unknown>DEFAULT2
                                            register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            resolv_conf_mtime.6903.symtab0x806a85c4OBJECT<unknown>DEFAULT12
                                            rindex.symtab0x8057b4c26FUNC<unknown>DEFAULT2
                                            rtcp.symtab0x804a723906FUNC<unknown>DEFAULT2
                                            sa_refcntr.symtab0x80682d84OBJECT<unknown>DEFAULT12
                                            sbrk.symtab0x8055e4478FUNC<unknown>DEFAULT2
                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            select.symtab0x805217d113FUNC<unknown>DEFAULT2
                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            send.symtab0x805361899FUNC<unknown>DEFAULT2
                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sendHLD.symtab0x804e3771034FUNC<unknown>DEFAULT2
                                            sendHTTPtwo.symtab0x804b651400FUNC<unknown>DEFAULT2
                                            sendKILLALL.symtab0x804cfb4651FUNC<unknown>DEFAULT2
                                            sendPkt.symtab0x804df39390FUNC<unknown>DEFAULT2
                                            sendTLS.symtab0x804dba3918FUNC<unknown>DEFAULT2
                                            senditbudAMP.symtab0x80481ac155FUNC<unknown>DEFAULT2
                                            sendnfo.symtab0x804d35a283FUNC<unknown>DEFAULT2
                                            sendto.symtab0x805367c115FUNC<unknown>DEFAULT2
                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsid.symtab0x80521f031FUNC<unknown>DEFAULT2
                                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setsockopt.symtab0x80536f059FUNC<unknown>DEFAULT2
                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            setstate.symtab0x805451c89FUNC<unknown>DEFAULT2
                                            setstate_r.symtab0x80547b1161FUNC<unknown>DEFAULT2
                                            sigaction.symtab0x8055c5781FUNC<unknown>DEFAULT2
                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            signal.symtab0x8053758143FUNC<unknown>DEFAULT2
                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigprocmask.symtab0x8055e94101FUNC<unknown>DEFAULT2
                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            skip_and_NUL_space.symtab0x8059ce843FUNC<unknown>DEFAULT2
                                            skip_nospace.symtab0x8059cc040FUNC<unknown>DEFAULT2
                                            sleep.symtab0x8055110204FUNC<unknown>DEFAULT2
                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            snprintf.symtab0x805226433FUNC<unknown>DEFAULT2
                                            snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket.symtab0x805372c43FUNC<unknown>DEFAULT2
                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            socket_connect.symtab0x8049d5b251FUNC<unknown>DEFAULT2
                                            sockprintf.symtab0x8048c0c162FUNC<unknown>DEFAULT2
                                            spec_and_mask.6624.symtab0x806150816OBJECT<unknown>DEFAULT4
                                            spec_base.6615.symtab0x80614ec7OBJECT<unknown>DEFAULT4
                                            spec_chars.6621.symtab0x806155821OBJECT<unknown>DEFAULT4
                                            spec_flags.6620.symtab0x80615708OBJECT<unknown>DEFAULT4
                                            spec_or_mask.6623.symtab0x806151816OBJECT<unknown>DEFAULT4
                                            spec_ranges.6622.symtab0x80615289OBJECT<unknown>DEFAULT4
                                            sprintf.symtab0x805228831FUNC<unknown>DEFAULT2
                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            srand.symtab0x80545cc67FUNC<unknown>DEFAULT2
                                            srandom.symtab0x80545cc67FUNC<unknown>DEFAULT2
                                            srandom_r.symtab0x805466e168FUNC<unknown>DEFAULT2
                                            stat.symtab0x805a52075FUNC<unknown>DEFAULT2
                                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            static_dtv.symtab0x806a300512OBJECT<unknown>DEFAULT12
                                            static_map.symtab0x806a80852OBJECT<unknown>DEFAULT12
                                            static_slotinfo.symtab0x806a500776OBJECT<unknown>DEFAULT12
                                            stderr.symtab0x8063a144OBJECT<unknown>DEFAULT11
                                            stdhexflood.symtab0x804a4ca283FUNC<unknown>DEFAULT2
                                            stdin.symtab0x8063a0c4OBJECT<unknown>DEFAULT11
                                            stdout.symtab0x8063a104OBJECT<unknown>DEFAULT11
                                            strcasecmp.symtab0x805a9c454FUNC<unknown>DEFAULT2
                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchr.symtab0x805316030FUNC<unknown>DEFAULT2
                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strchrnul.symtab0x8057b3025FUNC<unknown>DEFAULT2
                                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcmp.symtab0x805318029FUNC<unknown>DEFAULT2
                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcoll.symtab0x805318029FUNC<unknown>DEFAULT2
                                            strcpy.symtab0x80531a027FUNC<unknown>DEFAULT2
                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strcspn.symtab0x8057c1c48FUNC<unknown>DEFAULT2
                                            strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strdup.symtab0x805a5ec54FUNC<unknown>DEFAULT2
                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strerror_r.symtab0x80532d0206FUNC<unknown>DEFAULT2
                                            strlen.symtab0x80531bc19FUNC<unknown>DEFAULT2
                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strncpy.symtab0x8058ec438FUNC<unknown>DEFAULT2
                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strnlen.symtab0x80531d024FUNC<unknown>DEFAULT2
                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strpbrk.symtab0x8057cd435FUNC<unknown>DEFAULT2
                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strrchr.symtab0x8057b4c26FUNC<unknown>DEFAULT2
                                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strspn.symtab0x8057c4c42FUNC<unknown>DEFAULT2
                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strstr.symtab0x80531e8197FUNC<unknown>DEFAULT2
                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok.symtab0x80533d025FUNC<unknown>DEFAULT2
                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtok_r.symtab0x8057c7889FUNC<unknown>DEFAULT2
                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            strtol.symtab0x805486826FUNC<unknown>DEFAULT2
                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            sysconf.symtab0x8054af1543FUNC<unknown>DEFAULT2
                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            system.symtab0x8055b6382FUNC<unknown>DEFAULT2
                                            system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcgetattr.symtab0x8057d1899FUNC<unknown>DEFAULT2
                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            tcpcsum.symtab0x80492d9174FUNC<unknown>DEFAULT2
                                            time.symtab0x805221016FUNC<unknown>DEFAULT2
                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            toupper.symtab0x805223429FUNC<unknown>DEFAULT2
                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            trim.symtab0x8048634158FUNC<unknown>DEFAULT2
                                            type_codes.symtab0x806153424OBJECT<unknown>DEFAULT4
                                            type_sizes.symtab0x806154c12OBJECT<unknown>DEFAULT4
                                            uname.symtab0x805a56c39FUNC<unknown>DEFAULT2
                                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            unknown.1636.symtab0x806157814OBJECT<unknown>DEFAULT4
                                            unsafe_state.symtab0x806395420OBJECT<unknown>DEFAULT11
                                            useragents.symtab0x8063800236OBJECT<unknown>DEFAULT11
                                            usleep.symtab0x8054d1048FUNC<unknown>DEFAULT2
                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            vseattack.symtab0x8049ee61234FUNC<unknown>DEFAULT2
                                            vsnprintf.symtab0x80522a8172FUNC<unknown>DEFAULT2
                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            waitpid.symtab0x805535091FUNC<unknown>DEFAULT2
                                            wcrtomb.symtab0x80564a469FUNC<unknown>DEFAULT2
                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsnrtombs.symtab0x805650c131FUNC<unknown>DEFAULT2
                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            wcsrtombs.symtab0x80564ec30FUNC<unknown>DEFAULT2
                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            write.symtab0x805529091FUNC<unknown>DEFAULT2
                                            xdigits.5147.symtab0x806263c17OBJECT<unknown>DEFAULT4
                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                            xtdcustom.symtab0x804d5f4283FUNC<unknown>DEFAULT2
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-10-02T18:45:48.680375+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448220185.82.202.19567TCP
                                            2024-10-02T18:46:10.056076+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448222185.82.202.19567TCP
                                            2024-10-02T18:46:31.431226+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448224185.82.202.19567TCP
                                            2024-10-02T18:46:52.827978+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448226185.82.202.19567TCP
                                            2024-10-02T18:47:14.199633+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448228185.82.202.19567TCP
                                            2024-10-02T18:47:35.575595+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448230185.82.202.19567TCP
                                            2024-10-02T18:47:56.968996+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448232185.82.202.19567TCP
                                            2024-10-02T18:48:18.700514+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448234185.82.202.19567TCP
                                            2024-10-02T18:48:40.060851+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448236185.82.202.19567TCP
                                            2024-10-02T18:49:01.449751+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448238185.82.202.19567TCP
                                            2024-10-02T18:49:22.825961+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1448240185.82.202.19567TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 18:45:48.674480915 CEST4822067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:45:48.680250883 CEST6748220185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:45:48.680309057 CEST4822067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:45:48.680375099 CEST4822067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:45:48.685273886 CEST6748220185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:10.050530910 CEST6748220185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:10.051059961 CEST4822067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:10.051064014 CEST4822267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:10.055979013 CEST6748220185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:10.055990934 CEST6748222185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:10.056037903 CEST4822267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:10.056076050 CEST4822267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:10.060856104 CEST6748222185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:31.425920010 CEST6748222185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:31.426142931 CEST4822467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:31.426175117 CEST4822267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:31.431090117 CEST6748222185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:31.431102991 CEST6748224185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:31.431179047 CEST4822467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:31.431226015 CEST4822467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:31.436033964 CEST6748224185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:52.822520971 CEST6748224185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:52.823046923 CEST4822667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:52.823195934 CEST4822467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:52.827826023 CEST6748226185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:52.827928066 CEST4822667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:52.827977896 CEST4822667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:46:52.828042030 CEST6748224185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:46:52.832678080 CEST6748226185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:14.194289923 CEST6748226185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:14.194557905 CEST4822667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:14.194612026 CEST4822867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:14.199449062 CEST6748226185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:14.199465990 CEST6748228185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:14.199539900 CEST4822867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:14.199632883 CEST4822867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:14.204459906 CEST6748228185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:35.569696903 CEST6748228185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:35.570453882 CEST4823067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:35.570528030 CEST4822867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:35.575440884 CEST6748230185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:35.575458050 CEST6748228185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:35.575540066 CEST4823067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:35.575594902 CEST4823067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:35.580368042 CEST6748230185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:56.963028908 CEST6748230185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:56.963403940 CEST4823067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:56.963413000 CEST4823267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:56.968827963 CEST6748230185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:56.968842030 CEST6748232185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:47:56.968995094 CEST4823267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:56.968996048 CEST4823267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:47:56.973987103 CEST6748232185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:18.693630934 CEST6748232185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:18.693937063 CEST4823267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:18.694014072 CEST4823467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:18.694785118 CEST6748232185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:18.694930077 CEST4823267192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:18.700185061 CEST6748232185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:18.700288057 CEST6748234185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:18.700406075 CEST4823467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:18.700514078 CEST4823467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:18.705466032 CEST6748234185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:40.055211067 CEST6748234185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:40.055532932 CEST4823467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:40.055577993 CEST4823467192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:40.055674076 CEST4823667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:40.060539961 CEST6748234185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:40.060645103 CEST6748236185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:48:40.060851097 CEST4823667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:40.060851097 CEST4823667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:48:40.065885067 CEST6748236185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:01.444410086 CEST6748236185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:01.444698095 CEST4823667192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:01.444752932 CEST4823867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:01.449516058 CEST6748236185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:01.449580908 CEST6748238185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:01.449687958 CEST4823867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:01.449750900 CEST4823867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:01.454482079 CEST6748238185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:22.819947958 CEST6748238185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:22.820523977 CEST4824067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:22.820555925 CEST4823867192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:22.825778961 CEST6748240185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:22.825849056 CEST6748238185.82.202.195192.168.2.14
                                            Oct 2, 2024 18:49:22.825903893 CEST4824067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:22.825961113 CEST4824067192.168.2.14185.82.202.195
                                            Oct 2, 2024 18:49:22.830904961 CEST6748240185.82.202.195192.168.2.14
                                            TimestampSource PortDest PortSource IPDest IP
                                            Oct 2, 2024 18:48:33.310367107 CEST3594553192.168.2.141.1.1.1
                                            Oct 2, 2024 18:48:33.310432911 CEST3341053192.168.2.141.1.1.1
                                            Oct 2, 2024 18:48:33.317795038 CEST53359451.1.1.1192.168.2.14
                                            Oct 2, 2024 18:48:33.318242073 CEST53334101.1.1.1192.168.2.14
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Oct 2, 2024 18:48:33.310367107 CEST192.168.2.141.1.1.10x83adStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                            Oct 2, 2024 18:48:33.310432911 CEST192.168.2.141.1.1.10x497bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Oct 2, 2024 18:48:33.317795038 CEST1.1.1.1192.168.2.140x83adNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                            Oct 2, 2024 18:48:33.317795038 CEST1.1.1.1192.168.2.140x83adNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                            System Behavior

                                            Start time (UTC):16:45:47
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/i686.elf
                                            Arguments:/tmp/i686.elf
                                            File size:142599 bytes
                                            MD5 hash:42411995a8f1409037fd40c28925a14c

                                            Start time (UTC):16:45:47
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/i686.elf
                                            Arguments:-
                                            File size:142599 bytes
                                            MD5 hash:42411995a8f1409037fd40c28925a14c

                                            Start time (UTC):16:45:47
                                            Start date (UTC):02/10/2024
                                            Path:/tmp/i686.elf
                                            Arguments:-
                                            File size:142599 bytes
                                            MD5 hash:42411995a8f1409037fd40c28925a14c