Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ntpd.elf

Overview

General Information

Sample name:ntpd.elf
Analysis ID:1531791
MD5:063bf3d5f6354b9a4c11d2f441809436
SHA1:5d6624da69938f85e829badfc09f05eb6bbf9c61
SHA256:dfeaebdf00cbe72c6ea7b3ccaeffbb3ac56002c25fce9c16924aaa7f4dae74b8
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531791
Start date and time:2024-10-11 20:33:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ntpd.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/1@0/0
  • VT rate limit hit for: ntpd.elf
Command:/tmp/ntpd.elf
PID:6213
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ntpd.elf (PID: 6213, Parent: 6131, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/ntpd.elf
    • ntpd.elf New Fork (PID: 6215, Parent: 6213)
      • ntpd.elf New Fork (PID: 6217, Parent: 6215)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ntpd.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    ntpd.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      ntpd.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x23f4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2403c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2408c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x240a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x240b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x240c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x240dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      ntpd.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x26404:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x27f98:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x23f4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2403c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24050:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24064:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24078:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2408c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x26404:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x27f98:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-11T20:33:49.528628+020028465261A Network Trojan was detected192.168.2.2348700160.22.160.594444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: ntpd.elfAvira: detected
            Source: ntpd.elfMalware Configuration Extractor: Gafgyt {"C2 url": "160.22.160.59:4444"}

            Spreading

            barindex
            Source: /tmp/ntpd.elf (PID: 6213)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.23:48700 -> 160.22.160.59:4444
            Source: global trafficTCP traffic: 192.168.2.23:48700 -> 160.22.160.59:4444
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: ntpd.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: ntpd.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: ntpd.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: ntpd.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: ntpd.elfString found in binary or memory: http://www.billybobbot.com/crawler/)
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: ntpd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: ntpd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: ntpd.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: ntpd.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: ntpd.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: ntpd.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: ntpd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: ntpd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: ntpd.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: ntpd.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: ntpd.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: ntpd.elf PID: 6215, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/1@0/0
            Source: /tmp/ntpd.elf (PID: 6213)Queries kernel information via 'uname': Jump to behavior
            Source: ntpd.elf, 6213.1.00007fff42bb3000.00007fff42bd4000.rw-.sdmpBinary or memory string: /tmp/qemu-open.NCE2hY
            Source: ntpd.elf, 6213.1.00007fff42bb3000.00007fff42bd4000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.NCE2hY\
            Source: ntpd.elf, 6213.1.00005607692f4000.000056076937b000.rw-.sdmp, ntpd.elf, 6215.1.00005607692f4000.000056076937b000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
            Source: ntpd.elf, 6213.1.00005607692f4000.000056076937b000.rw-.sdmp, ntpd.elf, 6215.1.00005607692f4000.000056076937b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: ntpd.elf, 6213.1.00007fff42bb3000.00007fff42bd4000.rw-.sdmp, ntpd.elf, 6215.1.00007fff42bb3000.00007fff42bd4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/ntpd.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ntpd.elf
            Source: ntpd.elf, 6213.1.00007fff42bb3000.00007fff42bd4000.rw-.sdmp, ntpd.elf, 6215.1.00007fff42bb3000.00007fff42bd4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: ntpd.elf, type: SAMPLE
            Source: Yara matchFile source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: ntpd.elf, type: SAMPLE
            Source: Yara matchFile source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ntpd.elf PID: 6213, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: ntpd.elf PID: 6215, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: ntpd.elf, type: SAMPLE
            Source: Yara matchFile source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: ntpd.elf, type: SAMPLE
            Source: Yara matchFile source: 6215.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6213.1.00007fa0a8400000.00007fa0a842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ntpd.elf PID: 6213, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: ntpd.elf PID: 6215, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "160.22.160.59:4444"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            SourceDetectionScannerLabelLink
            ntpd.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            160.22.160.59:4444true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.baidu.com/search/spider.html)ntpd.elffalse
                unknown
                http://www.billybobbot.com/crawler/)ntpd.elffalse
                • URL Reputation: safe
                unknown
                http://fast.no/support/crawler.asp)ntpd.elffalse
                • URL Reputation: safe
                unknown
                http://feedback.redkolibri.com/ntpd.elffalse
                • URL Reputation: safe
                unknown
                http://www.baidu.com/search/spider.htm)ntpd.elffalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  160.22.160.59
                  unknownunknown
                  45194SIPL-ASSysconInfowayPvtLtdINtrue
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  160.22.160.59boatnet.arm.elfGet hashmaliciousMiraiBrowse
                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                    91.189.91.43startGet hashmaliciousInterlockBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousChaosBrowse
                              na.elfGet hashmaliciousChaosBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        91.189.91.42startGet hashmaliciousInterlockBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousChaosBrowse
                                                  na.elfGet hashmaliciousChaosBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                            No context
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            CANONICAL-ASGBstartGet hashmaliciousInterlockBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            CANONICAL-ASGBstartGet hashmaliciousInterlockBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            SIPL-ASSysconInfowayPvtLtdIN8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                                                            • 103.236.117.221
                                                            79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                                                            • 160.22.254.149
                                                            3wpWVfURxT.exeGet hashmaliciousUnknownBrowse
                                                            • 103.59.205.40
                                                            vDKodMikIj.exeGet hashmaliciousUnknownBrowse
                                                            • 103.59.205.40
                                                            bSgEe4v0It.elfGet hashmaliciousUnknownBrowse
                                                            • 111.119.193.10
                                                            boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                            • 160.22.160.59
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                            • 45.117.212.27
                                                            na.elfGet hashmaliciousGafgytBrowse
                                                            • 45.117.212.21
                                                            na.elfGet hashmaliciousGafgytBrowse
                                                            • 45.117.212.11
                                                            na.elfGet hashmaliciousGafgytBrowse
                                                            • 45.117.212.51
                                                            INIT7CHstartGet hashmaliciousInterlockBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            ESUTbYTvlp.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousChaosBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousMiraiBrowse
                                                            • 109.202.202.202
                                                            No context
                                                            No context
                                                            Process:/tmp/ntpd.elf
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):230
                                                            Entropy (8bit):3.709552666863289
                                                            Encrypted:false
                                                            SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                            MD5:2E667F43AE18CD1FE3C108641708A82C
                                                            SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                            SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                            SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                            Malicious:false
                                                            Reputation:high, very likely benign file
                                                            Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                            Entropy (8bit):5.491924433977168
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:ntpd.elf
                                                            File size:215'144 bytes
                                                            MD5:063bf3d5f6354b9a4c11d2f441809436
                                                            SHA1:5d6624da69938f85e829badfc09f05eb6bbf9c61
                                                            SHA256:dfeaebdf00cbe72c6ea7b3ccaeffbb3ac56002c25fce9c16924aaa7f4dae74b8
                                                            SHA512:f86c298f0ef9546f953ebce917c3983539ca8fbcfe77aa485c475ce872e056a3cf885ee5d70f1c13b8613baa418b5766880bd71c800aa6e3efe0488dbed6c706
                                                            SSDEEP:3072:BsNgAMX6gv+HNBmBMgYzJ3YH3uCjJaQq5W+gPTex7GS3sRRRn6y5hgn06Y7mrpy8:CpAnn6y5hgn0vmrpy6n9Nn
                                                            TLSH:AC24833E7912AB7DE1A8873207F76FB09B9511E323A19341E26CCB185E7125D2C8FB54
                                                            File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@...........................C...C.........................4.C.4.C.4................dt.Q.................................................D0@<...'./T...!'......

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:MIPS R3000
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x4002d0
                                                            Flags:0x1007
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:5
                                                            Section Header Offset:190104
                                                            Section Header Size:40
                                                            Number of Section Headers:23
                                                            Header String Table Index:20
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                                                            .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                                                            .textPROGBITS0x4001800x1800x227200x00x6AX0016
                                                            .finiPROGBITS0x4228a00x228a00x5c0x00x6AX004
                                                            .rodataPROGBITS0x4229000x229000x78f00x00x2A0016
                                                            .eh_framePROGBITS0x43a1f00x2a1f00x440x00x3WA004
                                                            .tbssNOBITS0x43a2340x2a2340x80x00x403WAT004
                                                            .ctorsPROGBITS0x43a2340x2a2340x80x00x3WA004
                                                            .dtorsPROGBITS0x43a23c0x2a23c0x80x00x3WA004
                                                            .jcrPROGBITS0x43a2440x2a2440x40x00x3WA004
                                                            .data.rel.roPROGBITS0x43a2480x2a2480xa440x00x3WA004
                                                            .dataPROGBITS0x43ac900x2ac900x3c00x00x3WA0016
                                                            .gotPROGBITS0x43b0500x2b0500x5740x40x10000003WAp0016
                                                            .sdataPROGBITS0x43b5c40x2b5c40x40x00x10000003WAp004
                                                            .sbssNOBITS0x43b5c80x2b5c80x4c0x00x10000003WAp004
                                                            .bssNOBITS0x43b6200x2b5c80x71880x00x3WA0016
                                                            .commentPROGBITS0x00x2b5c80xc060x00x0001
                                                            .mdebug.abi32PROGBITS0xc060x2c1ce0x00x00x0001
                                                            .pdrPROGBITS0x00x2c1d00x24200x00x0004
                                                            .shstrtabSTRTAB0x00x2e5f00xa70x00x0001
                                                            .symtabSYMTAB0x00x2ea300x35900x100x0223444
                                                            .strtabSTRTAB0x00x31fc00x28a80x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                                                            LOAD0x00x4000000x4000000x2a1f00x2a1f05.49570x5R E0x10000.reginfo .init .text .fini .rodata
                                                            LOAD0x2a1f00x43a1f00x43a1f00x13d80x85b84.87250x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                                                            TLS0x2a2340x43a2340x43a2340x00x80.00000x4R 0x4.tbss
                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                            NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                            .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            .symtab0x4000d40SECTION<unknown>DEFAULT1
                                                            .symtab0x4000ec0SECTION<unknown>DEFAULT2
                                                            .symtab0x4001800SECTION<unknown>DEFAULT3
                                                            .symtab0x4228a00SECTION<unknown>DEFAULT4
                                                            .symtab0x4229000SECTION<unknown>DEFAULT5
                                                            .symtab0x43a1f00SECTION<unknown>DEFAULT6
                                                            .symtab0x43a2340SECTION<unknown>DEFAULT7
                                                            .symtab0x43a2340SECTION<unknown>DEFAULT8
                                                            .symtab0x43a23c0SECTION<unknown>DEFAULT9
                                                            .symtab0x43a2440SECTION<unknown>DEFAULT10
                                                            .symtab0x43a2480SECTION<unknown>DEFAULT11
                                                            .symtab0x43ac900SECTION<unknown>DEFAULT12
                                                            .symtab0x43b0500SECTION<unknown>DEFAULT13
                                                            .symtab0x43b5c40SECTION<unknown>DEFAULT14
                                                            .symtab0x43b5c80SECTION<unknown>DEFAULT15
                                                            .symtab0x43b6200SECTION<unknown>DEFAULT16
                                                            .symtab0x00SECTION<unknown>DEFAULT17
                                                            .symtab0xc060SECTION<unknown>DEFAULT18
                                                            .symtab0x00SECTION<unknown>DEFAULT19
                                                            C.1.5091.symtab0x429d3024OBJECT<unknown>DEFAULT5
                                                            C.108.5632.symtab0x43a24848OBJECT<unknown>DEFAULT11
                                                            C.141.5948.symtab0x43a27824OBJECT<unknown>DEFAULT11
                                                            C.196.6560.symtab0x43a2ec12OBJECT<unknown>DEFAULT11
                                                            C.197.6561.symtab0x43a29092OBJECT<unknown>DEFAULT11
                                                            C.199.6667.symtab0x43a2f81144OBJECT<unknown>DEFAULT11
                                                            C.202.6704.symtab0x43a77024OBJECT<unknown>DEFAULT11
                                                            C.205.6735.symtab0x43a78824OBJECT<unknown>DEFAULT11
                                                            C.216.6874.symtab0x43a7a01128OBJECT<unknown>DEFAULT11
                                                            C.257.7174.symtab0x43ac0896OBJECT<unknown>DEFAULT11
                                                            C.261.7222.symtab0x43ac6836OBJECT<unknown>DEFAULT11
                                                            C.3.5380.symtab0x429cfc12OBJECT<unknown>DEFAULT5
                                                            C.3.6092.symtab0x428bc012OBJECT<unknown>DEFAULT5
                                                            C.3.6114.symtab0x429d7812OBJECT<unknown>DEFAULT5
                                                            C.3.6172.symtab0x429d5012OBJECT<unknown>DEFAULT5
                                                            C.4.6115.symtab0x429d6c12OBJECT<unknown>DEFAULT5
                                                            C.5.6123.symtab0x429d6012OBJECT<unknown>DEFAULT5
                                                            C.6.5518.symtab0x429cf012OBJECT<unknown>DEFAULT5
                                                            DNSw.symtab0x40b5441064FUNC<unknown>DEFAULT3
                                                            FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                                                            GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                                                            HIPER_OVH.symtab0x408e34688FUNC<unknown>DEFAULT3
                                                            LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                                                            Q.symtab0x43b65816384OBJECT<unknown>DEFAULT16
                                                            RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                            Randhex.symtab0x409e74696FUNC<unknown>DEFAULT3
                                                            SendCloudflare.symtab0x406f50624FUNC<unknown>DEFAULT3
                                                            SendDOMINATE.symtab0x40a3442248FUNC<unknown>DEFAULT3
                                                            SendHOME1.symtab0x4090e4596FUNC<unknown>DEFAULT3
                                                            SendHOME2.symtab0x409338596FUNC<unknown>DEFAULT3
                                                            SendHTTPCloudflare.symtab0x4071c0624FUNC<unknown>DEFAULT3
                                                            SendHTTPHex.symtab0x4069f8684FUNC<unknown>DEFAULT3
                                                            SendOVH_STORM.symtab0x407ba04756FUNC<unknown>DEFAULT3
                                                            SendSTD.symtab0x404904524FUNC<unknown>DEFAULT3
                                                            SendSTDHEX.symtab0x403a4c564FUNC<unknown>DEFAULT3
                                                            SendSTD_HEX.symtab0x404d28596FUNC<unknown>DEFAULT3
                                                            SendUDP.symtab0x402a901704FUNC<unknown>DEFAULT3
                                                            UDPRAW.symtab0x409a44536FUNC<unknown>DEFAULT3
                                                            V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                                                            _Exit.symtab0x412ec076FUNC<unknown>DEFAULT3
                                                            _GLOBAL_OFFSET_TABLE_.symtab0x43b0500OBJECT<unknown>DEFAULT13
                                                            _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __CTOR_END__.symtab0x43a2380OBJECT<unknown>DEFAULT8
                                                            __CTOR_LIST__.symtab0x43a2340OBJECT<unknown>DEFAULT8
                                                            __C_ctype_b.symtab0x43adb04OBJECT<unknown>DEFAULT12
                                                            __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __C_ctype_b_data.symtab0x4285c0768OBJECT<unknown>DEFAULT5
                                                            __C_ctype_tolower.symtab0x43b0404OBJECT<unknown>DEFAULT12
                                                            __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __C_ctype_tolower_data.symtab0x429ef0768OBJECT<unknown>DEFAULT5
                                                            __C_ctype_toupper.symtab0x43adc04OBJECT<unknown>DEFAULT12
                                                            __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __C_ctype_toupper_data.symtab0x4288c0768OBJECT<unknown>DEFAULT5
                                                            __DTOR_END__.symtab0x43a2400OBJECT<unknown>DEFAULT9
                                                            __DTOR_LIST__.symtab0x43a23c0OBJECT<unknown>DEFAULT9
                                                            __EH_FRAME_BEGIN__.symtab0x43a1f00OBJECT<unknown>DEFAULT6
                                                            __FRAME_END__.symtab0x43a2300OBJECT<unknown>DEFAULT6
                                                            __GI___C_ctype_b.symtab0x43adb04OBJECT<unknown>HIDDEN12
                                                            __GI___C_ctype_tolower.symtab0x43b0404OBJECT<unknown>HIDDEN12
                                                            __GI___C_ctype_toupper.symtab0x43adc04OBJECT<unknown>HIDDEN12
                                                            __GI___close.symtab0x418a9c176FUNC<unknown>HIDDEN3
                                                            __GI___close_nocancel.symtab0x418a7440FUNC<unknown>HIDDEN3
                                                            __GI___ctype_b.symtab0x43adb44OBJECT<unknown>HIDDEN12
                                                            __GI___ctype_tolower.symtab0x43b0444OBJECT<unknown>HIDDEN12
                                                            __GI___ctype_toupper.symtab0x43adc44OBJECT<unknown>HIDDEN12
                                                            __GI___errno_location.symtab0x41339028FUNC<unknown>HIDDEN3
                                                            __GI___fcntl_nocancel.symtab0x412d40108FUNC<unknown>HIDDEN3
                                                            __GI___fgetc_unlocked.symtab0x41d230388FUNC<unknown>HIDDEN3
                                                            __GI___glibc_strerror_r.symtab0x41519068FUNC<unknown>HIDDEN3
                                                            __GI___libc_close.symtab0x418a9c176FUNC<unknown>HIDDEN3
                                                            __GI___libc_fcntl.symtab0x412dac268FUNC<unknown>HIDDEN3
                                                            __GI___libc_open.symtab0x418b8c192FUNC<unknown>HIDDEN3
                                                            __GI___libc_read.symtab0x418d8c192FUNC<unknown>HIDDEN3
                                                            __GI___libc_waitpid.symtab0x418e8c192FUNC<unknown>HIDDEN3
                                                            __GI___libc_write.symtab0x418c8c192FUNC<unknown>HIDDEN3
                                                            __GI___open.symtab0x418b8c192FUNC<unknown>HIDDEN3
                                                            __GI___open_nocancel.symtab0x418b6440FUNC<unknown>HIDDEN3
                                                            __GI___read.symtab0x418d8c192FUNC<unknown>HIDDEN3
                                                            __GI___read_nocancel.symtab0x418d6440FUNC<unknown>HIDDEN3
                                                            __GI___register_atfork.symtab0x418500452FUNC<unknown>HIDDEN3
                                                            __GI___sigaddset.symtab0x415cf844FUNC<unknown>HIDDEN3
                                                            __GI___sigdelset.symtab0x415d2448FUNC<unknown>HIDDEN3
                                                            __GI___sigismember.symtab0x415cd040FUNC<unknown>HIDDEN3
                                                            __GI___uClibc_fini.symtab0x419100204FUNC<unknown>HIDDEN3
                                                            __GI___uClibc_init.symtab0x419254120FUNC<unknown>HIDDEN3
                                                            __GI___waitpid.symtab0x418e8c192FUNC<unknown>HIDDEN3
                                                            __GI___write.symtab0x418c8c192FUNC<unknown>HIDDEN3
                                                            __GI___write_nocancel.symtab0x418c6440FUNC<unknown>HIDDEN3
                                                            __GI___xpg_strerror_r.symtab0x4151e0380FUNC<unknown>HIDDEN3
                                                            __GI__exit.symtab0x412ec076FUNC<unknown>HIDDEN3
                                                            __GI_abort.symtab0x416ee0408FUNC<unknown>HIDDEN3
                                                            __GI_atoi.symtab0x41780028FUNC<unknown>HIDDEN3
                                                            __GI_brk.symtab0x41edb080FUNC<unknown>HIDDEN3
                                                            __GI_chdir.symtab0x412f5056FUNC<unknown>HIDDEN3
                                                            __GI_close.symtab0x418a9c176FUNC<unknown>HIDDEN3
                                                            __GI_closedir.symtab0x41a410292FUNC<unknown>HIDDEN3
                                                            __GI_config_close.symtab0x41ae04132FUNC<unknown>HIDDEN3
                                                            __GI_config_open.symtab0x41ae88116FUNC<unknown>HIDDEN3
                                                            __GI_config_read.symtab0x41a9401220FUNC<unknown>HIDDEN3
                                                            __GI_connect.symtab0x4155cc220FUNC<unknown>HIDDEN3
                                                            __GI_execve.symtab0x41a0b060FUNC<unknown>HIDDEN3
                                                            __GI_exit.symtab0x417a30240FUNC<unknown>HIDDEN3
                                                            __GI_fclose.symtab0x41b070804FUNC<unknown>HIDDEN3
                                                            __GI_fcntl.symtab0x412dac268FUNC<unknown>HIDDEN3
                                                            __GI_fflush_unlocked.symtab0x41ce78940FUNC<unknown>HIDDEN3
                                                            __GI_fgetc.symtab0x41c930372FUNC<unknown>HIDDEN3
                                                            __GI_fgetc_unlocked.symtab0x41d230388FUNC<unknown>HIDDEN3
                                                            __GI_fgets.symtab0x41cab0320FUNC<unknown>HIDDEN3
                                                            __GI_fgets_unlocked.symtab0x41d3c0276FUNC<unknown>HIDDEN3
                                                            __GI_fopen.symtab0x41b3a028FUNC<unknown>HIDDEN3
                                                            __GI_fork.symtab0x4180d0988FUNC<unknown>HIDDEN3
                                                            __GI_fputs_unlocked.symtab0x414a10124FUNC<unknown>HIDDEN3
                                                            __GI_fseek.symtab0x41f31068FUNC<unknown>HIDDEN3
                                                            __GI_fseeko64.symtab0x41f360500FUNC<unknown>HIDDEN3
                                                            __GI_fstat.symtab0x41ee80136FUNC<unknown>HIDDEN3
                                                            __GI_fwrite_unlocked.symtab0x414a90268FUNC<unknown>HIDDEN3
                                                            __GI_getc_unlocked.symtab0x41d230388FUNC<unknown>HIDDEN3
                                                            __GI_getdtablesize.symtab0x412f9072FUNC<unknown>HIDDEN3
                                                            __GI_getegid.symtab0x41a0f016FUNC<unknown>HIDDEN3
                                                            __GI_geteuid.symtab0x41a10016FUNC<unknown>HIDDEN3
                                                            __GI_getgid.symtab0x41a11016FUNC<unknown>HIDDEN3
                                                            __GI_gethostbyname.symtab0x41550028FUNC<unknown>HIDDEN3
                                                            __GI_gethostbyname2.symtab0x415520104FUNC<unknown>HIDDEN3
                                                            __GI_gethostbyname2_r.symtab0x41dfc0948FUNC<unknown>HIDDEN3
                                                            __GI_gethostbyname_r.symtab0x4218d0968FUNC<unknown>HIDDEN3
                                                            __GI_gethostname.symtab0x421d00192FUNC<unknown>HIDDEN3
                                                            __GI_getpagesize.symtab0x41a12048FUNC<unknown>HIDDEN3
                                                            __GI_getpid.symtab0x4186d084FUNC<unknown>HIDDEN3
                                                            __GI_getrlimit.symtab0x412fe060FUNC<unknown>HIDDEN3
                                                            __GI_getsockname.symtab0x4156b060FUNC<unknown>HIDDEN3
                                                            __GI_getuid.symtab0x41a15016FUNC<unknown>HIDDEN3
                                                            __GI_htonl.symtab0x4153d08FUNC<unknown>HIDDEN3
                                                            __GI_htons.symtab0x4153d88FUNC<unknown>HIDDEN3
                                                            __GI_inet_addr.symtab0x4154b072FUNC<unknown>HIDDEN3
                                                            __GI_inet_aton.symtab0x41dec0244FUNC<unknown>HIDDEN3
                                                            __GI_inet_ntoa.symtab0x41548c32FUNC<unknown>HIDDEN3
                                                            __GI_inet_ntoa_r.symtab0x4153e0172FUNC<unknown>HIDDEN3
                                                            __GI_inet_ntop.symtab0x42012c852FUNC<unknown>HIDDEN3
                                                            __GI_inet_pton.symtab0x41fcb8696FUNC<unknown>HIDDEN3
                                                            __GI_initstate_r.symtab0x4175bc300FUNC<unknown>HIDDEN3
                                                            __GI_ioctl.symtab0x413020248FUNC<unknown>HIDDEN3
                                                            __GI_isatty.symtab0x41ddd060FUNC<unknown>HIDDEN3
                                                            __GI_isspace.symtab0x41332044FUNC<unknown>HIDDEN3
                                                            __GI_kill.symtab0x41312056FUNC<unknown>HIDDEN3
                                                            __GI_lseek64.symtab0x421fb0140FUNC<unknown>HIDDEN3
                                                            __GI_memchr.symtab0x41d4e0260FUNC<unknown>HIDDEN3
                                                            __GI_memcpy.symtab0x414ba0308FUNC<unknown>HIDDEN3
                                                            __GI_memmove.symtab0x41d5f0824FUNC<unknown>HIDDEN3
                                                            __GI_mempcpy.symtab0x41fa0076FUNC<unknown>HIDDEN3
                                                            __GI_memrchr.symtab0x41d930260FUNC<unknown>HIDDEN3
                                                            __GI_memset.symtab0x414ce0144FUNC<unknown>HIDDEN3
                                                            __GI_mmap.symtab0x419f30112FUNC<unknown>HIDDEN3
                                                            __GI_mremap.symtab0x41ef1096FUNC<unknown>HIDDEN3
                                                            __GI_munmap.symtab0x41a16060FUNC<unknown>HIDDEN3
                                                            __GI_nanosleep.symtab0x41a1dc200FUNC<unknown>HIDDEN3
                                                            __GI_ntohl.symtab0x4153c08FUNC<unknown>HIDDEN3
                                                            __GI_ntohs.symtab0x4153c88FUNC<unknown>HIDDEN3
                                                            __GI_open.symtab0x418b8c192FUNC<unknown>HIDDEN3
                                                            __GI_opendir.symtab0x41a654240FUNC<unknown>HIDDEN3
                                                            __GI_poll.symtab0x421dfc220FUNC<unknown>HIDDEN3
                                                            __GI_raise.symtab0x418730264FUNC<unknown>HIDDEN3
                                                            __GI_random.symtab0x4170a0164FUNC<unknown>HIDDEN3
                                                            __GI_random_r.symtab0x417380172FUNC<unknown>HIDDEN3
                                                            __GI_rawmemchr.symtab0x41fa50192FUNC<unknown>HIDDEN3
                                                            __GI_read.symtab0x418d8c192FUNC<unknown>HIDDEN3
                                                            __GI_readdir64.symtab0x41a830272FUNC<unknown>HIDDEN3
                                                            __GI_recv.symtab0x41578c240FUNC<unknown>HIDDEN3
                                                            __GI_sbrk.symtab0x41a2b0164FUNC<unknown>HIDDEN3
                                                            __GI_select.symtab0x4131c0260FUNC<unknown>HIDDEN3
                                                            __GI_send.symtab0x4158bc240FUNC<unknown>HIDDEN3
                                                            __GI_sendto.symtab0x415a20280FUNC<unknown>HIDDEN3
                                                            __GI_setsid.symtab0x4132d060FUNC<unknown>HIDDEN3
                                                            __GI_setsockopt.symtab0x415b4096FUNC<unknown>HIDDEN3
                                                            __GI_setstate_r.symtab0x4176e8272FUNC<unknown>HIDDEN3
                                                            __GI_sigaction.symtab0x419fa028FUNC<unknown>HIDDEN3
                                                            __GI_signal.symtab0x415be0228FUNC<unknown>HIDDEN3
                                                            __GI_sigprocmask.symtab0x41a360176FUNC<unknown>HIDDEN3
                                                            __GI_sleep.symtab0x418840404FUNC<unknown>HIDDEN3
                                                            __GI_snprintf.symtab0x4133b068FUNC<unknown>HIDDEN3
                                                            __GI_socket.symtab0x415ba060FUNC<unknown>HIDDEN3
                                                            __GI_sprintf.symtab0x41340080FUNC<unknown>HIDDEN3
                                                            __GI_srandom_r.symtab0x41742c400FUNC<unknown>HIDDEN3
                                                            __GI_stat.symtab0x421ee0136FUNC<unknown>HIDDEN3
                                                            __GI_strcasecmp.symtab0x422680108FUNC<unknown>HIDDEN3
                                                            __GI_strchr.symtab0x414d70248FUNC<unknown>HIDDEN3
                                                            __GI_strchrnul.symtab0x41da40248FUNC<unknown>HIDDEN3
                                                            __GI_strcmp.symtab0x414e7044FUNC<unknown>HIDDEN3
                                                            __GI_strcoll.symtab0x414e7044FUNC<unknown>HIDDEN3
                                                            __GI_strcpy.symtab0x414ea036FUNC<unknown>HIDDEN3
                                                            __GI_strcspn.symtab0x41db40144FUNC<unknown>HIDDEN3
                                                            __GI_strdup.symtab0x422040140FUNC<unknown>HIDDEN3
                                                            __GI_strlen.symtab0x414ed0184FUNC<unknown>HIDDEN3
                                                            __GI_strncpy.symtab0x41fb10188FUNC<unknown>HIDDEN3
                                                            __GI_strnlen.symtab0x414f90248FUNC<unknown>HIDDEN3
                                                            __GI_strpbrk.symtab0x41dd9064FUNC<unknown>HIDDEN3
                                                            __GI_strrchr.symtab0x41dbd0160FUNC<unknown>HIDDEN3
                                                            __GI_strspn.symtab0x41dc7072FUNC<unknown>HIDDEN3
                                                            __GI_strstr.symtab0x415090256FUNC<unknown>HIDDEN3
                                                            __GI_strtok.symtab0x4153a032FUNC<unknown>HIDDEN3
                                                            __GI_strtok_r.symtab0x41dcc0208FUNC<unknown>HIDDEN3
                                                            __GI_strtol.symtab0x41782028FUNC<unknown>HIDDEN3
                                                            __GI_sysconf.symtab0x417d1c792FUNC<unknown>HIDDEN3
                                                            __GI_tcgetattr.symtab0x41de10176FUNC<unknown>HIDDEN3
                                                            __GI_time.symtab0x41331016FUNC<unknown>HIDDEN3
                                                            __GI_toupper.symtab0x41335060FUNC<unknown>HIDDEN3
                                                            __GI_uname.symtab0x421f7060FUNC<unknown>HIDDEN3
                                                            __GI_vsnprintf.symtab0x413450248FUNC<unknown>HIDDEN3
                                                            __GI_waitpid.symtab0x418e8c192FUNC<unknown>HIDDEN3
                                                            __GI_wcrtomb.symtab0x41af00108FUNC<unknown>HIDDEN3
                                                            __GI_wcsnrtombs.symtab0x41afb0192FUNC<unknown>HIDDEN3
                                                            __GI_wcsrtombs.symtab0x41af7064FUNC<unknown>HIDDEN3
                                                            __GI_write.symtab0x418c8c192FUNC<unknown>HIDDEN3
                                                            __JCR_END__.symtab0x43a2440OBJECT<unknown>DEFAULT10
                                                            __JCR_LIST__.symtab0x43a2440OBJECT<unknown>DEFAULT10
                                                            __app_fini.symtab0x43fddc4OBJECT<unknown>HIDDEN16
                                                            __atexit_lock.symtab0x43aee024OBJECT<unknown>DEFAULT12
                                                            __bss_start.symtab0x43b5c80NOTYPE<unknown>DEFAULTSHN_ABS
                                                            __check_one_fd.symtab0x4191cc136FUNC<unknown>DEFAULT3
                                                            __close.symtab0x418a9c176FUNC<unknown>DEFAULT3
                                                            __close_nameservers.symtab0x421780220FUNC<unknown>HIDDEN3
                                                            __close_nocancel.symtab0x418a7440FUNC<unknown>DEFAULT3
                                                            __ctype_b.symtab0x43adb44OBJECT<unknown>DEFAULT12
                                                            __ctype_tolower.symtab0x43b0444OBJECT<unknown>DEFAULT12
                                                            __ctype_toupper.symtab0x43adc44OBJECT<unknown>DEFAULT12
                                                            __curbrk.symtab0x4423904OBJECT<unknown>HIDDEN16
                                                            __data_start.symtab0x43aca00OBJECT<unknown>DEFAULT12
                                                            __decode_dotted.symtab0x420480400FUNC<unknown>HIDDEN3
                                                            __decode_header.symtab0x4221f0228FUNC<unknown>HIDDEN3
                                                            __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                            __dns_lookup.symtab0x4206102608FUNC<unknown>HIDDEN3
                                                            __do_global_ctors_aux.symtab0x4228300FUNC<unknown>DEFAULT3
                                                            __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                                                            __dso_handle.symtab0x43b5c40OBJECT<unknown>HIDDEN14
                                                            __encode_dotted.symtab0x4226f0316FUNC<unknown>HIDDEN3
                                                            __encode_header.symtab0x4220d0276FUNC<unknown>HIDDEN3
                                                            __encode_question.symtab0x4222e0172FUNC<unknown>HIDDEN3
                                                            __environ.symtab0x43fdd44OBJECT<unknown>DEFAULT16
                                                            __errno_location.symtab0x41339028FUNC<unknown>DEFAULT3
                                                            __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __exit_cleanup.symtab0x43f8704OBJECT<unknown>HIDDEN16
                                                            __fcntl_nocancel.symtab0x412d40108FUNC<unknown>DEFAULT3
                                                            __fgetc_unlocked.symtab0x41d230388FUNC<unknown>DEFAULT3
                                                            __fini_array_end.symtab0x43a2340NOTYPE<unknown>HIDDEN7
                                                            __fini_array_start.symtab0x43a2340NOTYPE<unknown>HIDDEN7
                                                            __fork.symtab0x4180d0988FUNC<unknown>DEFAULT3
                                                            __fork_generation_pointer.symtab0x43b5d04OBJECT<unknown>HIDDEN15
                                                            __fork_handlers.symtab0x43b5d44OBJECT<unknown>HIDDEN15
                                                            __fork_lock.symtab0x43f8804OBJECT<unknown>HIDDEN16
                                                            __get_hosts_byname_r.symtab0x421860104FUNC<unknown>HIDDEN3
                                                            __getdents64.symtab0x41f150436FUNC<unknown>HIDDEN3
                                                            __getpagesize.symtab0x41a12048FUNC<unknown>DEFAULT3
                                                            __getpid.symtab0x4186d084FUNC<unknown>DEFAULT3
                                                            __glibc_strerror_r.symtab0x41519068FUNC<unknown>DEFAULT3
                                                            __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                            __init_array_end.symtab0x43a2340NOTYPE<unknown>HIDDEN7
                                                            __init_array_start.symtab0x43a2340NOTYPE<unknown>HIDDEN7
                                                            __libc_close.symtab0x418a9c176FUNC<unknown>DEFAULT3
                                                            __libc_connect.symtab0x4155cc220FUNC<unknown>DEFAULT3
                                                            __libc_disable_asynccancel.symtab0x418f50136FUNC<unknown>HIDDEN3
                                                            __libc_enable_asynccancel.symtab0x418fd8220FUNC<unknown>HIDDEN3
                                                            __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                                                            __libc_fcntl.symtab0x412dac268FUNC<unknown>DEFAULT3
                                                            __libc_fork.symtab0x4180d0988FUNC<unknown>DEFAULT3
                                                            __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                                                            __libc_nanosleep.symtab0x41a1dc200FUNC<unknown>DEFAULT3
                                                            __libc_open.symtab0x418b8c192FUNC<unknown>DEFAULT3
                                                            __libc_read.symtab0x418d8c192FUNC<unknown>DEFAULT3
                                                            __libc_recv.symtab0x41578c240FUNC<unknown>DEFAULT3
                                                            __libc_select.symtab0x4131c0260FUNC<unknown>DEFAULT3
                                                            __libc_send.symtab0x4158bc240FUNC<unknown>DEFAULT3
                                                            __libc_sendto.symtab0x415a20280FUNC<unknown>DEFAULT3
                                                            __libc_setup_tls.symtab0x41ea38660FUNC<unknown>DEFAULT3
                                                            __libc_sigaction.symtab0x419fa028FUNC<unknown>DEFAULT3
                                                            __libc_stack_end.symtab0x43fdd04OBJECT<unknown>DEFAULT16
                                                            __libc_system.symtab0x419e4c220FUNC<unknown>DEFAULT3
                                                            __libc_waitpid.symtab0x418e8c192FUNC<unknown>DEFAULT3
                                                            __libc_write.symtab0x418c8c192FUNC<unknown>DEFAULT3
                                                            __linkin_atfork.symtab0x4184b080FUNC<unknown>HIDDEN3
                                                            __lll_lock_wait_private.symtab0x4189e0120FUNC<unknown>HIDDEN3
                                                            __local_nameserver.symtab0x429ed016OBJECT<unknown>HIDDEN5
                                                            __malloc_consolidate.symtab0x4169e4520FUNC<unknown>HIDDEN3
                                                            __malloc_largebin_index.symtab0x415d60140FUNC<unknown>DEFAULT3
                                                            __malloc_lock.symtab0x43ade024OBJECT<unknown>DEFAULT12
                                                            __malloc_state.symtab0x442430888OBJECT<unknown>DEFAULT16
                                                            __malloc_trim.symtab0x4168c0292FUNC<unknown>DEFAULT3
                                                            __nameserver.symtab0x43b6084OBJECT<unknown>HIDDEN15
                                                            __nameservers.symtab0x43b60c4OBJECT<unknown>HIDDEN15
                                                            __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                            __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                            __open.symtab0x418b8c192FUNC<unknown>DEFAULT3
                                                            __open_etc_hosts.symtab0x42239032FUNC<unknown>HIDDEN3
                                                            __open_nameservers.symtab0x4211101636FUNC<unknown>HIDDEN3
                                                            __open_nocancel.symtab0x418b6440FUNC<unknown>DEFAULT3
                                                            __pagesize.symtab0x43fdd84OBJECT<unknown>DEFAULT16
                                                            __preinit_array_end.symtab0x43a2340NOTYPE<unknown>HIDDEN7
                                                            __preinit_array_start.symtab0x43a2340NOTYPE<unknown>HIDDEN7
                                                            __progname.symtab0x43af044OBJECT<unknown>DEFAULT12
                                                            __progname_full.symtab0x43af084OBJECT<unknown>DEFAULT12
                                                            __pthread_initialize_minimal.symtab0x41eccc28FUNC<unknown>DEFAULT3
                                                            __pthread_mutex_init.symtab0x4190c88FUNC<unknown>DEFAULT3
                                                            __pthread_mutex_lock.symtab0x4190c08FUNC<unknown>DEFAULT3
                                                            __pthread_mutex_trylock.symtab0x4190c08FUNC<unknown>DEFAULT3
                                                            __pthread_mutex_unlock.symtab0x4190c08FUNC<unknown>DEFAULT3
                                                            __pthread_return_0.symtab0x4190c08FUNC<unknown>DEFAULT3
                                                            __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                            __read.symtab0x418d8c192FUNC<unknown>DEFAULT3
                                                            __read_etc_hosts_r.symtab0x4223b0720FUNC<unknown>HIDDEN3
                                                            __read_nocancel.symtab0x418d6440FUNC<unknown>DEFAULT3
                                                            __register_atfork.symtab0x418500452FUNC<unknown>DEFAULT3
                                                            __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                            __res_sync.symtab0x43b6004OBJECT<unknown>HIDDEN15
                                                            __resolv_attempts.symtab0x43b0311OBJECT<unknown>HIDDEN12
                                                            __resolv_lock.symtab0x4423b024OBJECT<unknown>DEFAULT16
                                                            __resolv_timeout.symtab0x43b0301OBJECT<unknown>HIDDEN12
                                                            __rtld_fini.symtab0x43fde04OBJECT<unknown>HIDDEN16
                                                            __searchdomain.symtab0x43b6044OBJECT<unknown>HIDDEN15
                                                            __searchdomains.symtab0x43b6104OBJECT<unknown>HIDDEN15
                                                            __sigaddset.symtab0x415cf844FUNC<unknown>DEFAULT3
                                                            __sigdelset.symtab0x415d2448FUNC<unknown>DEFAULT3
                                                            __sigismember.symtab0x415cd040FUNC<unknown>DEFAULT3
                                                            __sigjmp_save.symtab0x421ca096FUNC<unknown>HIDDEN3
                                                            __sigsetjmp.symtab0x419fe036FUNC<unknown>DEFAULT3
                                                            __sigsetjmp_aux.symtab0x41ee00128FUNC<unknown>DEFAULT3
                                                            __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                                                            __stdin.symtab0x43af2c4OBJECT<unknown>DEFAULT12
                                                            __stdio_READ.symtab0x41f560144FUNC<unknown>HIDDEN3
                                                            __stdio_WRITE.symtab0x41f5f0344FUNC<unknown>HIDDEN3
                                                            __stdio_adjust_position.symtab0x41f750256FUNC<unknown>HIDDEN3
                                                            __stdio_fwrite.symtab0x41b850472FUNC<unknown>HIDDEN3
                                                            __stdio_rfill.symtab0x41f85088FUNC<unknown>HIDDEN3
                                                            __stdio_seek.symtab0x41f990112FUNC<unknown>HIDDEN3
                                                            __stdio_trans2r_o.symtab0x41f8b0220FUNC<unknown>HIDDEN3
                                                            __stdio_trans2w_o.symtab0x41bc90304FUNC<unknown>HIDDEN3
                                                            __stdio_wcommit.symtab0x41bdc0100FUNC<unknown>HIDDEN3
                                                            __stdout.symtab0x43af304OBJECT<unknown>DEFAULT12
                                                            __sys_connect.symtab0x41559060FUNC<unknown>DEFAULT3
                                                            __sys_recv.symtab0x41575060FUNC<unknown>DEFAULT3
                                                            __sys_send.symtab0x41588060FUNC<unknown>DEFAULT3
                                                            __sys_sendto.symtab0x4159b0112FUNC<unknown>DEFAULT3
                                                            __syscall_error.symtab0x41a01092FUNC<unknown>DEFAULT3
                                                            __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __syscall_nanosleep.symtab0x41a1a060FUNC<unknown>DEFAULT3
                                                            __syscall_poll.symtab0x421dc060FUNC<unknown>DEFAULT3
                                                            __syscall_rt_sigaction.symtab0x41a07060FUNC<unknown>DEFAULT3
                                                            __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __syscall_select.symtab0x41316096FUNC<unknown>DEFAULT3
                                                            __tls_get_addr.symtab0x41ea1832FUNC<unknown>DEFAULT3
                                                            __uClibc_fini.symtab0x419100204FUNC<unknown>DEFAULT3
                                                            __uClibc_init.symtab0x419254120FUNC<unknown>DEFAULT3
                                                            __uClibc_main.symtab0x4192cc1132FUNC<unknown>DEFAULT3
                                                            __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __uclibc_progname.symtab0x43af004OBJECT<unknown>HIDDEN12
                                                            __waitpid.symtab0x418e8c192FUNC<unknown>DEFAULT3
                                                            __waitpid_nocancel.symtab0x418e6440FUNC<unknown>DEFAULT3
                                                            __write.symtab0x418c8c192FUNC<unknown>DEFAULT3
                                                            __write_nocancel.symtab0x418c6440FUNC<unknown>DEFAULT3
                                                            __xpg_strerror_r.symtab0x4151e0380FUNC<unknown>DEFAULT3
                                                            __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            __xstat32_conv.symtab0x41f068220FUNC<unknown>HIDDEN3
                                                            __xstat64_conv.symtab0x41ef70248FUNC<unknown>HIDDEN3
                                                            _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _bss_custom_printf_spec.symtab0x43f66010OBJECT<unknown>DEFAULT16
                                                            _charpad.symtab0x413550156FUNC<unknown>DEFAULT3
                                                            _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _custom_printf_arginfo.symtab0x4423d040OBJECT<unknown>HIDDEN16
                                                            _custom_printf_handler.symtab0x4423f840OBJECT<unknown>HIDDEN16
                                                            _custom_printf_spec.symtab0x43add04OBJECT<unknown>HIDDEN12
                                                            _dl_aux_init.symtab0x41ecf040FUNC<unknown>DEFAULT3
                                                            _dl_init_static_tls.symtab0x43b0104OBJECT<unknown>DEFAULT12
                                                            _dl_nothread_init_static_tls.symtab0x41ed18148FUNC<unknown>HIDDEN3
                                                            _dl_phdr.symtab0x43b5f84OBJECT<unknown>DEFAULT15
                                                            _dl_phnum.symtab0x43b5fc4OBJECT<unknown>DEFAULT15
                                                            _dl_tls_dtv_gaps.symtab0x43b5ec1OBJECT<unknown>DEFAULT15
                                                            _dl_tls_dtv_slotinfo_list.symtab0x43b5e84OBJECT<unknown>DEFAULT15
                                                            _dl_tls_generation.symtab0x43b5f04OBJECT<unknown>DEFAULT15
                                                            _dl_tls_max_dtv_idx.symtab0x43b5e04OBJECT<unknown>DEFAULT15
                                                            _dl_tls_setup.symtab0x41e9b4100FUNC<unknown>DEFAULT3
                                                            _dl_tls_static_align.symtab0x43b5dc4OBJECT<unknown>DEFAULT15
                                                            _dl_tls_static_nelem.symtab0x43b5f44OBJECT<unknown>DEFAULT15
                                                            _dl_tls_static_size.symtab0x43b5e44OBJECT<unknown>DEFAULT15
                                                            _dl_tls_static_used.symtab0x43b5d84OBJECT<unknown>DEFAULT15
                                                            _edata.symtab0x43b5c80NOTYPE<unknown>DEFAULTSHN_ABS
                                                            _end.symtab0x4427a80NOTYPE<unknown>DEFAULTSHN_ABS
                                                            _exit.symtab0x412ec076FUNC<unknown>DEFAULT3
                                                            _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _fbss.symtab0x43b5c80NOTYPE<unknown>DEFAULTSHN_ABS
                                                            _fdata.symtab0x43ac900NOTYPE<unknown>DEFAULT12
                                                            _fini.symtab0x4228a028FUNC<unknown>DEFAULT4
                                                            _fixed_buffers.symtab0x43fe508192OBJECT<unknown>DEFAULT16
                                                            _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _fp_out_narrow.symtab0x4135ec232FUNC<unknown>DEFAULT3
                                                            _fpmaxtostr.symtab0x41c0602252FUNC<unknown>HIDDEN3
                                                            _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                                                            _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _gp.symtab0x4430400NOTYPE<unknown>DEFAULTSHN_ABS
                                                            _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                                                            _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                                                            _load_inttype.symtab0x41be30136FUNC<unknown>HIDDEN3
                                                            _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _ppfs_init.symtab0x413f70248FUNC<unknown>HIDDEN3
                                                            _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _ppfs_parsespec.symtab0x41437c1684FUNC<unknown>HIDDEN3
                                                            _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _ppfs_prepargs.symtab0x414070100FUNC<unknown>HIDDEN3
                                                            _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _ppfs_setargs.symtab0x4140e0548FUNC<unknown>HIDDEN3
                                                            _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _promoted_size.symtab0x414310108FUNC<unknown>DEFAULT3
                                                            _pthread_cleanup_pop_restore.symtab0x4190dc36FUNC<unknown>DEFAULT3
                                                            _pthread_cleanup_push_defer.symtab0x4190d012FUNC<unknown>DEFAULT3
                                                            _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _setjmp.symtab0x419fc028FUNC<unknown>DEFAULT3
                                                            _sigintr.symtab0x44242016OBJECT<unknown>HIDDEN16
                                                            _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _stdio_fopen.symtab0x41b3c01168FUNC<unknown>HIDDEN3
                                                            _stdio_init.symtab0x41ba30184FUNC<unknown>HIDDEN3
                                                            _stdio_openlist.symtab0x43af344OBJECT<unknown>DEFAULT12
                                                            _stdio_openlist_add_lock.symtab0x43fe3012OBJECT<unknown>DEFAULT16
                                                            _stdio_openlist_dec_use.symtab0x41cbf0648FUNC<unknown>HIDDEN3
                                                            _stdio_openlist_del_count.symtab0x43fe4c4OBJECT<unknown>DEFAULT16
                                                            _stdio_openlist_del_lock.symtab0x43fe3c12OBJECT<unknown>DEFAULT16
                                                            _stdio_openlist_use_count.symtab0x43fe484OBJECT<unknown>DEFAULT16
                                                            _stdio_streams.symtab0x43af38204OBJECT<unknown>DEFAULT12
                                                            _stdio_term.symtab0x41bae8416FUNC<unknown>HIDDEN3
                                                            _stdio_user_locking.symtab0x43af104OBJECT<unknown>DEFAULT12
                                                            _stdlib_strto_l.symtab0x417840488FUNC<unknown>HIDDEN3
                                                            _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _store_inttype.symtab0x41bec068FUNC<unknown>HIDDEN3
                                                            _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _string_syserrmsgs.symtab0x428d202934OBJECT<unknown>HIDDEN5
                                                            _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _uintmaxtostr.symtab0x41bf10332FUNC<unknown>HIDDEN3
                                                            _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _vfprintf_internal.symtab0x4136d42204FUNC<unknown>HIDDEN3
                                                            _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            abort.symtab0x416ee0408FUNC<unknown>DEFAULT3
                                                            abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            access.symtab0x412f1060FUNC<unknown>DEFAULT3
                                                            access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            astd.symtab0x4067d8544FUNC<unknown>DEFAULT3
                                                            atcp.symtab0x405ec42324FUNC<unknown>DEFAULT3
                                                            atoi.symtab0x41780028FUNC<unknown>DEFAULT3
                                                            atol.symtab0x41780028FUNC<unknown>DEFAULT3
                                                            atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            audp.symtab0x4056482172FUNC<unknown>DEFAULT3
                                                            bcopy.symtab0x41536032FUNC<unknown>DEFAULT3
                                                            bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            been_there_done_that.symtab0x43f8604OBJECT<unknown>DEFAULT16
                                                            bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            brk.symtab0x41edb080FUNC<unknown>DEFAULT3
                                                            brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            bsd_signal.symtab0x415be0228FUNC<unknown>DEFAULT3
                                                            buf.4497.symtab0x43f68016OBJECT<unknown>DEFAULT16
                                                            buf.6560.symtab0x43f690440OBJECT<unknown>DEFAULT16
                                                            bzero.symtab0x41538028FUNC<unknown>DEFAULT3
                                                            bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            c.symtab0x43acb44OBJECT<unknown>DEFAULT12
                                                            calloc.symtab0x41e380344FUNC<unknown>DEFAULT3
                                                            calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            cancel_handler.symtab0x419740368FUNC<unknown>DEFAULT3
                                                            chdir.symtab0x412f5056FUNC<unknown>DEFAULT3
                                                            chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            close.symtab0x418a9c176FUNC<unknown>DEFAULT3
                                                            closedir.symtab0x41a410292FUNC<unknown>DEFAULT3
                                                            closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            commServer.symtab0x43acc04OBJECT<unknown>DEFAULT12
                                                            completed.4786.symtab0x43b6201OBJECT<unknown>DEFAULT16
                                                            connect.symtab0x4155cc220FUNC<unknown>DEFAULT3
                                                            connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            connectTimeout.symtab0x402058828FUNC<unknown>DEFAULT3
                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            csum.symtab0x402630460FUNC<unknown>DEFAULT3
                                                            currentServer.symtab0x43acb04OBJECT<unknown>DEFAULT12
                                                            data_start.symtab0x43aca00OBJECT<unknown>DEFAULT12
                                                            decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            do_system.symtab0x4198b01436FUNC<unknown>DEFAULT3
                                                            encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            environ.symtab0x43fdd44OBJECT<unknown>DEFAULT16
                                                            errno.symtab0x04TLS<unknown>DEFAULT7
                                                            errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            estridx.symtab0x428c90126OBJECT<unknown>DEFAULT5
                                                            execve.symtab0x41a0b060FUNC<unknown>DEFAULT3
                                                            execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            exit.symtab0x417a30240FUNC<unknown>DEFAULT3
                                                            exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            exp10_table.symtab0x429da872OBJECT<unknown>DEFAULT5
                                                            fclose.symtab0x41b070804FUNC<unknown>DEFAULT3
                                                            fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fcntl.symtab0x412dac268FUNC<unknown>DEFAULT3
                                                            fd_to_DIR.symtab0x41a540276FUNC<unknown>DEFAULT3
                                                            fdgets.symtab0x400834292FUNC<unknown>DEFAULT3
                                                            fdopendir.symtab0x41a744228FUNC<unknown>DEFAULT3
                                                            fflush_unlocked.symtab0x41ce78940FUNC<unknown>DEFAULT3
                                                            fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fgetc.symtab0x41c930372FUNC<unknown>DEFAULT3
                                                            fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fgetc_unlocked.symtab0x41d230388FUNC<unknown>DEFAULT3
                                                            fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fgets.symtab0x41cab0320FUNC<unknown>DEFAULT3
                                                            fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fgets_unlocked.symtab0x41d3c0276FUNC<unknown>DEFAULT3
                                                            fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fmt.symtab0x429d9020OBJECT<unknown>DEFAULT5
                                                            fopen.symtab0x41b3a028FUNC<unknown>DEFAULT3
                                                            fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fork.symtab0x4180d0988FUNC<unknown>DEFAULT3
                                                            fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fork_handler_pool.symtab0x43f8841348OBJECT<unknown>DEFAULT16
                                                            fputs_unlocked.symtab0x414a10124FUNC<unknown>DEFAULT3
                                                            fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                                                            free.symtab0x416bec660FUNC<unknown>DEFAULT3
                                                            free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fseek.symtab0x41f31068FUNC<unknown>DEFAULT3
                                                            fseeko.symtab0x41f31068FUNC<unknown>DEFAULT3
                                                            fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fseeko64.symtab0x41f360500FUNC<unknown>DEFAULT3
                                                            fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            fstat.symtab0x41ee80136FUNC<unknown>DEFAULT3
                                                            fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            ftcp.symtab0x4031382324FUNC<unknown>DEFAULT3
                                                            fwrite_unlocked.symtab0x414a90268FUNC<unknown>DEFAULT3
                                                            fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getArch.symtab0x40c0f456FUNC<unknown>DEFAULT3
                                                            getHost.symtab0x401b40160FUNC<unknown>DEFAULT3
                                                            getOurIP.symtab0x400958896FUNC<unknown>DEFAULT3
                                                            getPortz.symtab0x40c12c380FUNC<unknown>DEFAULT3
                                                            getRandomIP.symtab0x400788172FUNC<unknown>DEFAULT3
                                                            get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getc.symtab0x41c930372FUNC<unknown>DEFAULT3
                                                            getc_unlocked.symtab0x41d230388FUNC<unknown>DEFAULT3
                                                            getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getdtablesize.symtab0x412f9072FUNC<unknown>DEFAULT3
                                                            getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getegid.symtab0x41a0f016FUNC<unknown>DEFAULT3
                                                            getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            geteuid.symtab0x41a10016FUNC<unknown>DEFAULT3
                                                            geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getgid.symtab0x41a11016FUNC<unknown>DEFAULT3
                                                            getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            gethostbyname.symtab0x41550028FUNC<unknown>DEFAULT3
                                                            gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            gethostbyname2.symtab0x415520104FUNC<unknown>DEFAULT3
                                                            gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            gethostbyname2_r.symtab0x41dfc0948FUNC<unknown>DEFAULT3
                                                            gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            gethostbyname_r.symtab0x4218d0968FUNC<unknown>DEFAULT3
                                                            gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            gethostname.symtab0x421d00192FUNC<unknown>DEFAULT3
                                                            gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getpagesize.symtab0x41a12048FUNC<unknown>DEFAULT3
                                                            getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getpid.symtab0x4186d084FUNC<unknown>DEFAULT3
                                                            getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getrlimit.symtab0x412fe060FUNC<unknown>DEFAULT3
                                                            getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getsockname.symtab0x4156b060FUNC<unknown>DEFAULT3
                                                            getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getsockopt.symtab0x4156f096FUNC<unknown>DEFAULT3
                                                            getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            getuid.symtab0x41a15016FUNC<unknown>DEFAULT3
                                                            getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            gotIP.symtab0x43b6444OBJECT<unknown>DEFAULT16
                                                            h_errno.symtab0x44TLS<unknown>DEFAULT7
                                                            hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                                                            hoste.6559.symtab0x43f84820OBJECT<unknown>DEFAULT16
                                                            htonl.symtab0x4153d08FUNC<unknown>DEFAULT3
                                                            htons.symtab0x4153d88FUNC<unknown>DEFAULT3
                                                            httpattack.symtab0x4074301904FUNC<unknown>DEFAULT3
                                                            i.4714.symtab0x43acb84OBJECT<unknown>DEFAULT12
                                                            index.symtab0x414d70248FUNC<unknown>DEFAULT3
                                                            inet_addr.symtab0x4154b072FUNC<unknown>DEFAULT3
                                                            inet_aton.symtab0x41dec0244FUNC<unknown>DEFAULT3
                                                            inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            inet_ntoa.symtab0x41548c32FUNC<unknown>DEFAULT3
                                                            inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            inet_ntoa_r.symtab0x4153e0172FUNC<unknown>DEFAULT3
                                                            inet_ntop.symtab0x42012c852FUNC<unknown>DEFAULT3
                                                            inet_ntop4.symtab0x41ff70444FUNC<unknown>DEFAULT3
                                                            inet_pton.symtab0x41fcb8696FUNC<unknown>DEFAULT3
                                                            inet_pton4.symtab0x41fbd0232FUNC<unknown>DEFAULT3
                                                            initConnection.symtab0x411f10592FUNC<unknown>DEFAULT3
                                                            init_rand.symtab0x400488300FUNC<unknown>DEFAULT3
                                                            init_static_tls.symtab0x41e96084FUNC<unknown>DEFAULT3
                                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            initstate.symtab0x4171fc208FUNC<unknown>DEFAULT3
                                                            initstate_r.symtab0x4175bc300FUNC<unknown>DEFAULT3
                                                            intr.symtab0x43fdf028OBJECT<unknown>DEFAULT16
                                                            ioctl.symtab0x413020248FUNC<unknown>DEFAULT3
                                                            ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            isatty.symtab0x41ddd060FUNC<unknown>DEFAULT3
                                                            isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            isspace.symtab0x41332044FUNC<unknown>DEFAULT3
                                                            isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            kill.symtab0x41312056FUNC<unknown>DEFAULT3
                                                            kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            last_id.6617.symtab0x43b0202OBJECT<unknown>DEFAULT12
                                                            last_ns_num.6616.symtab0x4423a04OBJECT<unknown>DEFAULT16
                                                            libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            listFork.symtab0x402394668FUNC<unknown>DEFAULT3
                                                            llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            lock.symtab0x43fe2c4OBJECT<unknown>DEFAULT16
                                                            lseek64.symtab0x421fb0140FUNC<unknown>DEFAULT3
                                                            macAddress.symtab0x43b6506OBJECT<unknown>DEFAULT16
                                                            main.symtab0x4121603036FUNC<unknown>DEFAULT3
                                                            mainCommSock.symtab0x43b6404OBJECT<unknown>DEFAULT16
                                                            makeIPPacket.symtab0x402958312FUNC<unknown>DEFAULT3
                                                            makeRandomStr.symtab0x401be0268FUNC<unknown>DEFAULT3
                                                            makevsepacket.symtab0x403e3c348FUNC<unknown>DEFAULT3
                                                            malloc.symtab0x415dec2764FUNC<unknown>DEFAULT3
                                                            malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            malloc_trim.symtab0x416e8084FUNC<unknown>DEFAULT3
                                                            memchr.symtab0x41d4e0260FUNC<unknown>DEFAULT3
                                                            memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            memcpy.symtab0x414ba0308FUNC<unknown>DEFAULT3
                                                            memmove.symtab0x41d5f0824FUNC<unknown>DEFAULT3
                                                            memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            mempcpy.symtab0x41fa0076FUNC<unknown>DEFAULT3
                                                            mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            memrchr.symtab0x41d930260FUNC<unknown>DEFAULT3
                                                            memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            memset.symtab0x414ce0144FUNC<unknown>DEFAULT3
                                                            mmap.symtab0x419f30112FUNC<unknown>DEFAULT3
                                                            mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            mremap.symtab0x41ef1096FUNC<unknown>DEFAULT3
                                                            mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            munmap.symtab0x41a16060FUNC<unknown>DEFAULT3
                                                            munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            mylock.symtab0x43ae0024OBJECT<unknown>DEFAULT12
                                                            mylock.symtab0x43ae2024OBJECT<unknown>DEFAULT12
                                                            nanosleep.symtab0x41a1dc200FUNC<unknown>DEFAULT3
                                                            nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            next_start.1303.symtab0x43f6704OBJECT<unknown>DEFAULT16
                                                            nprocessors_onln.symtab0x417b20508FUNC<unknown>DEFAULT3
                                                            ntohl.symtab0x4153c08FUNC<unknown>DEFAULT3
                                                            ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            ntohs.symtab0x4153c88FUNC<unknown>DEFAULT3
                                                            ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            numpids.symtab0x43b6488OBJECT<unknown>DEFAULT16
                                                            object.4798.symtab0x43b62424OBJECT<unknown>DEFAULT16
                                                            open.symtab0x418b8c192FUNC<unknown>DEFAULT3
                                                            opendir.symtab0x41a654240FUNC<unknown>DEFAULT3
                                                            opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            ourIP.symtab0x43b5c84OBJECT<unknown>DEFAULT15
                                                            p.4784.symtab0x43ac900OBJECT<unknown>DEFAULT12
                                                            parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            pids.symtab0x43b5cc4OBJECT<unknown>DEFAULT15
                                                            poll.symtab0x421dfc220FUNC<unknown>DEFAULT3
                                                            poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            prefix.6318.symtab0x428be012OBJECT<unknown>DEFAULT5
                                                            print.symtab0x4014341460FUNC<unknown>DEFAULT3
                                                            printchar.symtab0x400ea4184FUNC<unknown>DEFAULT3
                                                            printi.symtab0x401198668FUNC<unknown>DEFAULT3
                                                            prints.symtab0x400f5c572FUNC<unknown>DEFAULT3
                                                            processCmd.symtab0x40c2a823400FUNC<unknown>DEFAULT3
                                                            program_invocation_name.symtab0x43af084OBJECT<unknown>DEFAULT12
                                                            program_invocation_short_name.symtab0x43af044OBJECT<unknown>DEFAULT12
                                                            qual_chars.6326.symtab0x428c0020OBJECT<unknown>DEFAULT5
                                                            quit.symtab0x43fe0c28OBJECT<unknown>DEFAULT16
                                                            raise.symtab0x418730264FUNC<unknown>DEFAULT3
                                                            raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            rand.symtab0x41708028FUNC<unknown>DEFAULT3
                                                            rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            rand_cmwc.symtab0x4005b4468FUNC<unknown>DEFAULT3
                                                            random.symtab0x4170a0164FUNC<unknown>DEFAULT3
                                                            random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            random_poly_info.symtab0x4298a040OBJECT<unknown>DEFAULT5
                                                            random_r.symtab0x417380172FUNC<unknown>DEFAULT3
                                                            random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            randtbl.symtab0x43ae38128OBJECT<unknown>DEFAULT12
                                                            rawmemchr.symtab0x41fa50192FUNC<unknown>DEFAULT3
                                                            rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            read.symtab0x418d8c192FUNC<unknown>DEFAULT3
                                                            read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            readdir64.symtab0x41a830272FUNC<unknown>DEFAULT3
                                                            readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            realloc.symtab0x41e4e01152FUNC<unknown>DEFAULT3
                                                            realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            realrand.symtab0x411e10256FUNC<unknown>DEFAULT3
                                                            recv.symtab0x41578c240FUNC<unknown>DEFAULT3
                                                            recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            recvLine.symtab0x401cec876FUNC<unknown>DEFAULT3
                                                            register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            resolv_conf_mtime.6599.symtab0x4423c84OBJECT<unknown>DEFAULT16
                                                            rindex.symtab0x41dbd0160FUNC<unknown>DEFAULT3
                                                            rtcp.symtab0x404f7c1740FUNC<unknown>DEFAULT3
                                                            sa_refcntr.symtab0x43fe284OBJECT<unknown>DEFAULT16
                                                            sbrk.symtab0x41a2b0164FUNC<unknown>DEFAULT3
                                                            sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            select.symtab0x4131c0260FUNC<unknown>DEFAULT3
                                                            select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            send.symtab0x4158bc240FUNC<unknown>DEFAULT3
                                                            send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            sendHLD.symtab0x40b96c1928FUNC<unknown>DEFAULT3
                                                            sendHTTPtwo.symtab0x406ca4684FUNC<unknown>DEFAULT3
                                                            sendKILLALL.symtab0x40958c1208FUNC<unknown>DEFAULT3
                                                            sendPkt.symtab0x40b2c0644FUNC<unknown>DEFAULT3
                                                            sendTLS.symtab0x40ac0c1716FUNC<unknown>DEFAULT3
                                                            senditbudAMP.symtab0x400340328FUNC<unknown>DEFAULT3
                                                            sendnfo.symtab0x409c5c536FUNC<unknown>DEFAULT3
                                                            sendto.symtab0x415a20280FUNC<unknown>DEFAULT3
                                                            sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            setsid.symtab0x4132d060FUNC<unknown>DEFAULT3
                                                            setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            setsockopt.symtab0x415b4096FUNC<unknown>DEFAULT3
                                                            setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            setstate.symtab0x417144184FUNC<unknown>DEFAULT3
                                                            setstate_r.symtab0x4176e8272FUNC<unknown>DEFAULT3
                                                            sigaction.symtab0x419fa028FUNC<unknown>DEFAULT3
                                                            sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            signal.symtab0x415be0228FUNC<unknown>DEFAULT3
                                                            signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            sigprocmask.symtab0x41a360176FUNC<unknown>DEFAULT3
                                                            sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            skip_and_NUL_space.symtab0x4210a8104FUNC<unknown>DEFAULT3
                                                            skip_nospace.symtab0x421040104FUNC<unknown>DEFAULT3
                                                            sleep.symtab0x418840404FUNC<unknown>DEFAULT3
                                                            sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            snprintf.symtab0x4133b068FUNC<unknown>DEFAULT3
                                                            snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            socket.symtab0x415ba060FUNC<unknown>DEFAULT3
                                                            socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            socket_connect.symtab0x403c80444FUNC<unknown>DEFAULT3
                                                            sockprintf.symtab0x4019e8344FUNC<unknown>DEFAULT3
                                                            spec_and_mask.6325.symtab0x428c1416OBJECT<unknown>DEFAULT5
                                                            spec_base.6317.symtab0x428bec7OBJECT<unknown>DEFAULT5
                                                            spec_chars.6322.symtab0x428c7021OBJECT<unknown>DEFAULT5
                                                            spec_flags.6321.symtab0x428c888OBJECT<unknown>DEFAULT5
                                                            spec_or_mask.6324.symtab0x428c2416OBJECT<unknown>DEFAULT5
                                                            spec_ranges.6323.symtab0x428c349OBJECT<unknown>DEFAULT5
                                                            sprintf.symtab0x41340080FUNC<unknown>DEFAULT3
                                                            sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            srand.symtab0x4172cc172FUNC<unknown>DEFAULT3
                                                            srandom.symtab0x4172cc172FUNC<unknown>DEFAULT3
                                                            srandom_r.symtab0x41742c400FUNC<unknown>DEFAULT3
                                                            stat.symtab0x421ee0136FUNC<unknown>DEFAULT3
                                                            stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            static_dtv.symtab0x441e50512OBJECT<unknown>DEFAULT16
                                                            static_map.symtab0x44235852OBJECT<unknown>DEFAULT16
                                                            static_slotinfo.symtab0x442050776OBJECT<unknown>DEFAULT16
                                                            stderr.symtab0x43af284OBJECT<unknown>DEFAULT12
                                                            stdhexflood.symtab0x404b10536FUNC<unknown>DEFAULT3
                                                            stdin.symtab0x43af204OBJECT<unknown>DEFAULT12
                                                            stdout.symtab0x43af244OBJECT<unknown>DEFAULT12
                                                            strcasecmp.symtab0x422680108FUNC<unknown>DEFAULT3
                                                            strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strchr.symtab0x414d70248FUNC<unknown>DEFAULT3
                                                            strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strchrnul.symtab0x41da40248FUNC<unknown>DEFAULT3
                                                            strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strcmp.symtab0x414e7044FUNC<unknown>DEFAULT3
                                                            strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strcoll.symtab0x414e7044FUNC<unknown>DEFAULT3
                                                            strcpy.symtab0x414ea036FUNC<unknown>DEFAULT3
                                                            strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strcspn.symtab0x41db40144FUNC<unknown>DEFAULT3
                                                            strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strdup.symtab0x422040140FUNC<unknown>DEFAULT3
                                                            strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strerror_r.symtab0x4151e0380FUNC<unknown>DEFAULT3
                                                            strlen.symtab0x414ed0184FUNC<unknown>DEFAULT3
                                                            strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strncpy.symtab0x41fb10188FUNC<unknown>DEFAULT3
                                                            strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strnlen.symtab0x414f90248FUNC<unknown>DEFAULT3
                                                            strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strpbrk.symtab0x41dd9064FUNC<unknown>DEFAULT3
                                                            strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strrchr.symtab0x41dbd0160FUNC<unknown>DEFAULT3
                                                            strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strspn.symtab0x41dc7072FUNC<unknown>DEFAULT3
                                                            strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strstr.symtab0x415090256FUNC<unknown>DEFAULT3
                                                            strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strtok.symtab0x4153a032FUNC<unknown>DEFAULT3
                                                            strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strtok_r.symtab0x41dcc0208FUNC<unknown>DEFAULT3
                                                            strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            strtol.symtab0x41782028FUNC<unknown>DEFAULT3
                                                            strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            sysconf.symtab0x417d1c792FUNC<unknown>DEFAULT3
                                                            sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            system.symtab0x419e4c220FUNC<unknown>DEFAULT3
                                                            system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            tcgetattr.symtab0x41de10176FUNC<unknown>DEFAULT3
                                                            tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            tcpcsum.symtab0x4027fc348FUNC<unknown>DEFAULT3
                                                            time.symtab0x41331016FUNC<unknown>DEFAULT3
                                                            time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            toupper.symtab0x41335060FUNC<unknown>DEFAULT3
                                                            toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            trim.symtab0x400cd8460FUNC<unknown>DEFAULT3
                                                            type_codes.symtab0x428c4024OBJECT<unknown>DEFAULT5
                                                            type_sizes.symtab0x428c5812OBJECT<unknown>DEFAULT5
                                                            uname.symtab0x421f7060FUNC<unknown>DEFAULT3
                                                            uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            unknown.1327.symtab0x428d1014OBJECT<unknown>DEFAULT5
                                                            unsafe_state.symtab0x43aec020OBJECT<unknown>DEFAULT12
                                                            useragents.symtab0x43acc4236OBJECT<unknown>DEFAULT12
                                                            usleep.symtab0x418040144FUNC<unknown>DEFAULT3
                                                            usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            vseattack.symtab0x403f982412FUNC<unknown>DEFAULT3
                                                            vsnprintf.symtab0x413450248FUNC<unknown>DEFAULT3
                                                            vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            waitpid.symtab0x418e8c192FUNC<unknown>DEFAULT3
                                                            wcrtomb.symtab0x41af00108FUNC<unknown>DEFAULT3
                                                            wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            wcsnrtombs.symtab0x41afb0192FUNC<unknown>DEFAULT3
                                                            wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            wcsrtombs.symtab0x41af7064FUNC<unknown>DEFAULT3
                                                            wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            write.symtab0x418c8c192FUNC<unknown>DEFAULT3
                                                            xdigits.4935.symtab0x429e6417OBJECT<unknown>DEFAULT5
                                                            xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                            xtdcustom.symtab0x40a12c536FUNC<unknown>DEFAULT3
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-10-11T20:33:49.528628+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.2348700160.22.160.594444TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 11, 2024 20:33:49.517895937 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:33:49.523752928 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:33:49.523850918 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:33:49.528628111 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:33:49.533777952 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:33:52.222089052 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 11, 2024 20:33:52.989973068 CEST4251680192.168.2.23109.202.202.202
                                                            Oct 11, 2024 20:33:53.814898968 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:33:53.815356016 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:33:54.120831966 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:33:54.121207952 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:34:07.068061113 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 11, 2024 20:34:19.354305983 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 11, 2024 20:34:23.449796915 CEST4251680192.168.2.23109.202.202.202
                                                            Oct 11, 2024 20:34:48.023402929 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 11, 2024 20:34:53.816716909 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:34:53.816823959 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:34:54.121368885 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:34:54.121500969 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:35:53.821896076 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:35:53.822244883 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:35:54.122565985 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:35:54.122780085 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:36:53.993623018 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:36:53.993920088 CEST487004444192.168.2.23160.22.160.59
                                                            Oct 11, 2024 20:36:54.124102116 CEST444448700160.22.160.59192.168.2.23
                                                            Oct 11, 2024 20:36:54.124366045 CEST487004444192.168.2.23160.22.160.59

                                                            System Behavior

                                                            Start time (UTC):18:33:48
                                                            Start date (UTC):11/10/2024
                                                            Path:/tmp/ntpd.elf
                                                            Arguments:/tmp/ntpd.elf
                                                            File size:5777432 bytes
                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                            Start time (UTC):18:33:49
                                                            Start date (UTC):11/10/2024
                                                            Path:/tmp/ntpd.elf
                                                            Arguments:-
                                                            File size:5777432 bytes
                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                            Start time (UTC):18:33:49
                                                            Start date (UTC):11/10/2024
                                                            Path:/tmp/ntpd.elf
                                                            Arguments:-
                                                            File size:5777432 bytes
                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c