Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sshd.elf

Overview

General Information

Sample name:sshd.elf
Analysis ID:1531795
MD5:b6a9557191203cebd5f17d7cf9ce52aa
SHA1:99bd8bd923be8fe7b0d1dc55394523ac09eee0a7
SHA256:53bd13287d5d671d6afca6d3b2f9d4b6e1a9323c88fefe77f5e9b7140ff49b8f
Tags:user-elfdigest
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1531795
Start date and time:2024-10-11 20:34:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sshd.elf
Detection:MAL
Classification:mal96.spre.troj.linELF@0/0@2/0
  • VT rate limit hit for: sshd.elf
Command:/tmp/sshd.elf
PID:5535
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • sshd.elf (PID: 5535, Parent: 5459, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/sshd.elf
    • sshd.elf New Fork (PID: 5537, Parent: 5535)
      • sshd.elf New Fork (PID: 5539, Parent: 5537)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sshd.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    sshd.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      sshd.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x23f1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23f94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23fe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x23ff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2400c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2405c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x24098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x240ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      sshd.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x263d4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      • 0x27f68:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      SourceRuleDescriptionAuthorStrings
      5537.1.00007f0798400000.00007f079842b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        5537.1.00007f0798400000.00007f079842b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5537.1.00007f0798400000.00007f079842b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x23f1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23f94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23fe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x23ff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2400c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2405c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x24098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x240ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          5537.1.00007f0798400000.00007f079842b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x263d4:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          • 0x27f68:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5535.1.00007f0798400000.00007f079842b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
            Click to see the 9 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-11T20:34:53.188042+020028465261A Network Trojan was detected192.168.2.1551298160.22.160.594444TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: sshd.elfAvira: detected
            Source: sshd.elfMalware Configuration Extractor: Gafgyt {"C2 url": "160.22.160.59:4444"}

            Spreading

            barindex
            Source: /tmp/sshd.elf (PID: 5535)Opens: /proc/net/routeJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2846526 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.15:51298 -> 160.22.160.59:4444
            Source: global trafficTCP traffic: 192.168.2.15:51298 -> 160.22.160.59:4444
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownTCP traffic detected without corresponding DNS query: 160.22.160.59
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: sshd.elfString found in binary or memory: http://fast.no/support/crawler.asp)
            Source: sshd.elfString found in binary or memory: http://feedback.redkolibri.com/
            Source: sshd.elfString found in binary or memory: http://www.baidu.com/search/spider.htm)
            Source: sshd.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
            Source: sshd.elfString found in binary or memory: http://www.billybobbot.com/crawler/)

            System Summary

            barindex
            Source: sshd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: sshd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: sshd.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: sshd.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: Process Memory Space: sshd.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: sshd.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
            Source: ELF static info symbol of initial sampleName: httpattack
            Source: ELF static info symbol of initial sampleName: vseattack
            Source: sshd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: sshd.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: sshd.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: sshd.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: Process Memory Space: sshd.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: sshd.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.spre.troj.linELF@0/0@2/0
            Source: /tmp/sshd.elf (PID: 5535)Queries kernel information via 'uname': Jump to behavior
            Source: sshd.elf, 5535.1.00007ffd51838000.00007ffd51859000.rw-.sdmp, sshd.elf, 5537.1.00007ffd51838000.00007ffd51859000.rw-.sdmpBinary or memory string: ]x86_64/usr/bin/qemu-mipsel/tmp/sshd.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sshd.elf
            Source: sshd.elf, 5535.1.0000564771edb000.0000564771f62000.rw-.sdmp, sshd.elf, 5537.1.0000564771edb000.0000564771f62000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
            Source: sshd.elf, 5535.1.0000564771edb000.0000564771f62000.rw-.sdmp, sshd.elf, 5537.1.0000564771edb000.0000564771f62000.rw-.sdmpBinary or memory string: qGV!/etc/qemu-binfmt/mipsel
            Source: sshd.elf, 5535.1.00007ffd51838000.00007ffd51859000.rw-.sdmp, sshd.elf, 5537.1.00007ffd51838000.00007ffd51859000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: sshd.elf, type: SAMPLE
            Source: Yara matchFile source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: sshd.elf, type: SAMPLE
            Source: Yara matchFile source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: sshd.elf PID: 5535, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: sshd.elf PID: 5537, type: MEMORYSTR
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/65.0.3325.181 Safari/537.36
            Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Android; Linux armv7l; rv:9.0) Gecko/20111216 Firefox/9.0 Fennec/9.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/536.5 (KHTML, like Gecko) Chrome/19.0.1084.56 Safari/536.5
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.229 Version/11.60
            Source: Initial sampleUser agent string found: Mozilla/5.0 (iPad; U; CPU OS 5_1 like Mac OS X) AppleWebKit/531.21.10 (KHTML, like Gecko) Version/4.0.4 Mobile/7B367 Safari/531.21.10 UCBrowser/3.4.3.532
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Nintendo WiiU) AppleWebKit/536.30 (KHTML, like Gecko) NX/3.0.4.2.12 NintendoBrowser/4.3.1.11264.US
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; cn) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; U; Linux x86_64; de; rv:1.9.2.8) Gecko/20100723 Ubuntu/10.04 (lucid) Firefox/3.6.8
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:11.0) Gecko/20100101 Firefox/11.0
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:13.0) Gecko/20100101 Firefox/13.0.1
            Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.01
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; rv:5.0.1) Gecko/20100101 Firefox/5.0.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; rv:5.0) Gecko/20100101 Firefox/5.02
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.0) AppleWebKit/535.1 (KHTML, like Gecko) Chrome/13.0.782.112 Safari/535.1
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.116 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
            Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
            Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: sshd.elf, type: SAMPLE
            Source: Yara matchFile source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: sshd.elf, type: SAMPLE
            Source: Yara matchFile source: 5537.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5535.1.00007f0798400000.00007f079842b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: sshd.elf PID: 5535, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: sshd.elf PID: 5537, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Data Obfuscation
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
            Remote System Discovery
            Remote Desktop ProtocolData from Removable Media1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Application Layer Protocol
            Traffic DuplicationData Destruction
            {"C2 url": "160.22.160.59:4444"}
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            sshd.elf100%AviraLINUX/Mirai.Gafgyt.
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.billybobbot.com/crawler/)0%URL Reputationsafe
            http://fast.no/support/crawler.asp)0%URL Reputationsafe
            http://feedback.redkolibri.com/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              160.22.160.59:4444true
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://www.baidu.com/search/spider.html)sshd.elffalse
                  unknown
                  http://www.billybobbot.com/crawler/)sshd.elffalse
                  • URL Reputation: safe
                  unknown
                  http://fast.no/support/crawler.asp)sshd.elffalse
                  • URL Reputation: safe
                  unknown
                  http://feedback.redkolibri.com/sshd.elffalse
                  • URL Reputation: safe
                  unknown
                  http://www.baidu.com/search/spider.htm)sshd.elffalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    160.22.160.59
                    unknownunknown
                    45194SIPL-ASSysconInfowayPvtLtdINtrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    160.22.160.59ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                      boatnet.arm.elfGet hashmaliciousMiraiBrowse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        npc_mipsle.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.24
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        na.elfGet hashmaliciousUnknownBrowse
                        • 162.213.35.25
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        SIPL-ASSysconInfowayPvtLtdINntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 160.22.160.59
                        8kjULT74JI.elfGet hashmaliciousMiraiBrowse
                        • 103.236.117.221
                        79VAlgfTk8.elfGet hashmaliciousMiraiBrowse
                        • 160.22.254.149
                        3wpWVfURxT.exeGet hashmaliciousUnknownBrowse
                        • 103.59.205.40
                        vDKodMikIj.exeGet hashmaliciousUnknownBrowse
                        • 103.59.205.40
                        bSgEe4v0It.elfGet hashmaliciousUnknownBrowse
                        • 111.119.193.10
                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                        • 160.22.160.59
                        na.elfGet hashmaliciousMiraiBrowse
                        • 45.117.212.27
                        na.elfGet hashmaliciousGafgytBrowse
                        • 45.117.212.21
                        na.elfGet hashmaliciousGafgytBrowse
                        • 45.117.212.11
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                        Entropy (8bit):5.487419151593857
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:sshd.elf
                        File size:215'096 bytes
                        MD5:b6a9557191203cebd5f17d7cf9ce52aa
                        SHA1:99bd8bd923be8fe7b0d1dc55394523ac09eee0a7
                        SHA256:53bd13287d5d671d6afca6d3b2f9d4b6e1a9323c88fefe77f5e9b7140ff49b8f
                        SHA512:109fa088649e670b6c15d0a86c324e4de6e06829ecbca109bfdc013f30457e2b07cffea2baecf46b585d3a6d1a7e72743f5879f3dc38b63fb95bf0d9ec02bf24
                        SSDEEP:3072:zm4cBFNdn6cUhPgn4v5hS+DpLmrpy6n9Nn:z2pY9gn4v5hS0Lmrpy6n9Nn
                        TLSH:4224956ABB611E77D81ECE3301DA45121C8CD28653D97FABB2B8C618EB9794F04D3D48
                        File Content Preview:.ELF......................@.4...h.......4. ...(........p......@...@...........................@...@...........................C...C...........................C...C.................Q.td.................................................0D....<$/.'!......'...

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x4002d0
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:5
                        Section Header Offset:190056
                        Section Header Size:40
                        Number of Section Headers:23
                        Header String Table Index:20
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .reginfoMIPS_REGINFO0x4000d40xd40x180x180x2A004
                        .initPROGBITS0x4000ec0xec0x8c0x00x6AX004
                        .textPROGBITS0x4001800x1800x226f00x00x6AX0016
                        .finiPROGBITS0x4228700x228700x5c0x00x6AX004
                        .rodataPROGBITS0x4228d00x228d00x78f00x00x2A0016
                        .eh_framePROGBITS0x43a1c00x2a1c00x440x00x3WA004
                        .tbssNOBITS0x43a2040x2a2040x80x00x403WAT004
                        .ctorsPROGBITS0x43a2040x2a2040x80x00x3WA004
                        .dtorsPROGBITS0x43a20c0x2a20c0x80x00x3WA004
                        .jcrPROGBITS0x43a2140x2a2140x40x00x3WA004
                        .data.rel.roPROGBITS0x43a2180x2a2180xa440x00x3WA004
                        .dataPROGBITS0x43ac600x2ac600x3c00x00x3WA0016
                        .gotPROGBITS0x43b0200x2b0200x5740x40x10000003WAp0016
                        .sdataPROGBITS0x43b5940x2b5940x40x00x10000003WAp004
                        .sbssNOBITS0x43b5980x2b5980x4c0x00x10000003WAp004
                        .bssNOBITS0x43b5f00x2b5980x71880x00x3WA0016
                        .commentPROGBITS0x00x2b5980xc060x00x0001
                        .mdebug.abi32PROGBITS0xc060x2c19e0x00x00x0001
                        .pdrPROGBITS0x00x2c1a00x24200x00x0004
                        .shstrtabSTRTAB0x00x2e5c00xa70x00x0001
                        .symtabSYMTAB0x00x2ea000x35900x100x0223444
                        .strtabSTRTAB0x00x31f900x28a80x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        <unknown>0xd40x4000d40x4000d40x180x180.98340x4R 0x4.reginfo
                        LOAD0x00x4000000x4000000x2a1c00x2a1c05.49130x5R E0x10000.reginfo .init .text .fini .rodata
                        LOAD0x2a1c00x43a1c00x43a1c00x13d80x85b84.85430x6RW 0x10000.eh_frame .tbss .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                        TLS0x2a2040x43a2040x43a2040x00x80.00000x4R 0x4.tbss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        .symtab0x4000d40SECTION<unknown>DEFAULT1
                        .symtab0x4000ec0SECTION<unknown>DEFAULT2
                        .symtab0x4001800SECTION<unknown>DEFAULT3
                        .symtab0x4228700SECTION<unknown>DEFAULT4
                        .symtab0x4228d00SECTION<unknown>DEFAULT5
                        .symtab0x43a1c00SECTION<unknown>DEFAULT6
                        .symtab0x43a2040SECTION<unknown>DEFAULT7
                        .symtab0x43a2040SECTION<unknown>DEFAULT8
                        .symtab0x43a20c0SECTION<unknown>DEFAULT9
                        .symtab0x43a2140SECTION<unknown>DEFAULT10
                        .symtab0x43a2180SECTION<unknown>DEFAULT11
                        .symtab0x43ac600SECTION<unknown>DEFAULT12
                        .symtab0x43b0200SECTION<unknown>DEFAULT13
                        .symtab0x43b5940SECTION<unknown>DEFAULT14
                        .symtab0x43b5980SECTION<unknown>DEFAULT15
                        .symtab0x43b5f00SECTION<unknown>DEFAULT16
                        .symtab0x00SECTION<unknown>DEFAULT17
                        .symtab0xc060SECTION<unknown>DEFAULT18
                        .symtab0x00SECTION<unknown>DEFAULT19
                        C.1.5091.symtab0x429d0024OBJECT<unknown>DEFAULT5
                        C.108.5632.symtab0x43a21848OBJECT<unknown>DEFAULT11
                        C.141.5948.symtab0x43a24824OBJECT<unknown>DEFAULT11
                        C.196.6560.symtab0x43a2bc12OBJECT<unknown>DEFAULT11
                        C.197.6561.symtab0x43a26092OBJECT<unknown>DEFAULT11
                        C.199.6667.symtab0x43a2c81144OBJECT<unknown>DEFAULT11
                        C.202.6704.symtab0x43a74024OBJECT<unknown>DEFAULT11
                        C.205.6735.symtab0x43a75824OBJECT<unknown>DEFAULT11
                        C.216.6874.symtab0x43a7701128OBJECT<unknown>DEFAULT11
                        C.257.7174.symtab0x43abd896OBJECT<unknown>DEFAULT11
                        C.261.7222.symtab0x43ac3836OBJECT<unknown>DEFAULT11
                        C.3.5380.symtab0x429ccc12OBJECT<unknown>DEFAULT5
                        C.3.6092.symtab0x428b9012OBJECT<unknown>DEFAULT5
                        C.3.6114.symtab0x429d4812OBJECT<unknown>DEFAULT5
                        C.3.6172.symtab0x429d2012OBJECT<unknown>DEFAULT5
                        C.4.6115.symtab0x429d3c12OBJECT<unknown>DEFAULT5
                        C.5.6123.symtab0x429d3012OBJECT<unknown>DEFAULT5
                        C.6.5518.symtab0x429cc012OBJECT<unknown>DEFAULT5
                        DNSw.symtab0x40b4d01064FUNC<unknown>DEFAULT3
                        FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                        GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                        HIPER_OVH.symtab0x408dfc688FUNC<unknown>DEFAULT3
                        LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                        Q.symtab0x43b62816384OBJECT<unknown>DEFAULT16
                        RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                        Randhex.symtab0x409e18696FUNC<unknown>DEFAULT3
                        SendCloudflare.symtab0x406f18624FUNC<unknown>DEFAULT3
                        SendDOMINATE.symtab0x40a2e82224FUNC<unknown>DEFAULT3
                        SendHOME1.symtab0x4090ac596FUNC<unknown>DEFAULT3
                        SendHOME2.symtab0x409300596FUNC<unknown>DEFAULT3
                        SendHTTPCloudflare.symtab0x407188624FUNC<unknown>DEFAULT3
                        SendHTTPHex.symtab0x4069c0684FUNC<unknown>DEFAULT3
                        SendOVH_STORM.symtab0x407b684756FUNC<unknown>DEFAULT3
                        SendSTD.symtab0x4048dc524FUNC<unknown>DEFAULT3
                        SendSTDHEX.symtab0x403a34564FUNC<unknown>DEFAULT3
                        SendSTD_HEX.symtab0x404d00596FUNC<unknown>DEFAULT3
                        SendUDP.symtab0x402a801704FUNC<unknown>DEFAULT3
                        UDPRAW.symtab0x4099e8536FUNC<unknown>DEFAULT3
                        V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                        _Exit.symtab0x412e5076FUNC<unknown>DEFAULT3
                        _GLOBAL_OFFSET_TABLE_.symtab0x43b0200OBJECT<unknown>DEFAULT13
                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __CTOR_END__.symtab0x43a2080OBJECT<unknown>DEFAULT8
                        __CTOR_LIST__.symtab0x43a2040OBJECT<unknown>DEFAULT8
                        __C_ctype_b.symtab0x43ad804OBJECT<unknown>DEFAULT12
                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_b_data.symtab0x428590768OBJECT<unknown>DEFAULT5
                        __C_ctype_tolower.symtab0x43b0104OBJECT<unknown>DEFAULT12
                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_tolower_data.symtab0x429ec0768OBJECT<unknown>DEFAULT5
                        __C_ctype_toupper.symtab0x43ad904OBJECT<unknown>DEFAULT12
                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_toupper_data.symtab0x428890768OBJECT<unknown>DEFAULT5
                        __DTOR_END__.symtab0x43a2100OBJECT<unknown>DEFAULT9
                        __DTOR_LIST__.symtab0x43a20c0OBJECT<unknown>DEFAULT9
                        __EH_FRAME_BEGIN__.symtab0x43a1c00OBJECT<unknown>DEFAULT6
                        __FRAME_END__.symtab0x43a2000OBJECT<unknown>DEFAULT6
                        __GI___C_ctype_b.symtab0x43ad804OBJECT<unknown>HIDDEN12
                        __GI___C_ctype_tolower.symtab0x43b0104OBJECT<unknown>HIDDEN12
                        __GI___C_ctype_toupper.symtab0x43ad904OBJECT<unknown>HIDDEN12
                        __GI___close.symtab0x418aac176FUNC<unknown>HIDDEN3
                        __GI___close_nocancel.symtab0x418a8440FUNC<unknown>HIDDEN3
                        __GI___ctype_b.symtab0x43ad844OBJECT<unknown>HIDDEN12
                        __GI___ctype_tolower.symtab0x43b0144OBJECT<unknown>HIDDEN12
                        __GI___ctype_toupper.symtab0x43ad944OBJECT<unknown>HIDDEN12
                        __GI___errno_location.symtab0x41332028FUNC<unknown>HIDDEN3
                        __GI___fcntl_nocancel.symtab0x412cd0108FUNC<unknown>HIDDEN3
                        __GI___fgetc_unlocked.symtab0x41d1e0388FUNC<unknown>HIDDEN3
                        __GI___glibc_strerror_r.symtab0x41512068FUNC<unknown>HIDDEN3
                        __GI___libc_close.symtab0x418aac176FUNC<unknown>HIDDEN3
                        __GI___libc_fcntl.symtab0x412d3c268FUNC<unknown>HIDDEN3
                        __GI___libc_open.symtab0x418b9c192FUNC<unknown>HIDDEN3
                        __GI___libc_read.symtab0x418d9c192FUNC<unknown>HIDDEN3
                        __GI___libc_waitpid.symtab0x418e9c192FUNC<unknown>HIDDEN3
                        __GI___libc_write.symtab0x418c9c192FUNC<unknown>HIDDEN3
                        __GI___open.symtab0x418b9c192FUNC<unknown>HIDDEN3
                        __GI___open_nocancel.symtab0x418b7440FUNC<unknown>HIDDEN3
                        __GI___read.symtab0x418d9c192FUNC<unknown>HIDDEN3
                        __GI___read_nocancel.symtab0x418d7440FUNC<unknown>HIDDEN3
                        __GI___register_atfork.symtab0x418510452FUNC<unknown>HIDDEN3
                        __GI___sigaddset.symtab0x415d0844FUNC<unknown>HIDDEN3
                        __GI___sigdelset.symtab0x415d3448FUNC<unknown>HIDDEN3
                        __GI___sigismember.symtab0x415ce040FUNC<unknown>HIDDEN3
                        __GI___uClibc_fini.symtab0x419110204FUNC<unknown>HIDDEN3
                        __GI___uClibc_init.symtab0x419264120FUNC<unknown>HIDDEN3
                        __GI___waitpid.symtab0x418e9c192FUNC<unknown>HIDDEN3
                        __GI___write.symtab0x418c9c192FUNC<unknown>HIDDEN3
                        __GI___write_nocancel.symtab0x418c7440FUNC<unknown>HIDDEN3
                        __GI___xpg_strerror_r.symtab0x415170380FUNC<unknown>HIDDEN3
                        __GI__exit.symtab0x412e5076FUNC<unknown>HIDDEN3
                        __GI_abort.symtab0x416ef0408FUNC<unknown>HIDDEN3
                        __GI_atoi.symtab0x41781028FUNC<unknown>HIDDEN3
                        __GI_brk.symtab0x41ed8080FUNC<unknown>HIDDEN3
                        __GI_chdir.symtab0x412ee056FUNC<unknown>HIDDEN3
                        __GI_close.symtab0x418aac176FUNC<unknown>HIDDEN3
                        __GI_closedir.symtab0x41a420292FUNC<unknown>HIDDEN3
                        __GI_config_close.symtab0x41ae14132FUNC<unknown>HIDDEN3
                        __GI_config_open.symtab0x41ae98116FUNC<unknown>HIDDEN3
                        __GI_config_read.symtab0x41a9501220FUNC<unknown>HIDDEN3
                        __GI_connect.symtab0x4155dc220FUNC<unknown>HIDDEN3
                        __GI_execve.symtab0x41a0c060FUNC<unknown>HIDDEN3
                        __GI_exit.symtab0x417a40240FUNC<unknown>HIDDEN3
                        __GI_fclose.symtab0x41b080804FUNC<unknown>HIDDEN3
                        __GI_fcntl.symtab0x412d3c268FUNC<unknown>HIDDEN3
                        __GI_fflush_unlocked.symtab0x41ce28940FUNC<unknown>HIDDEN3
                        __GI_fgetc.symtab0x41c8e0372FUNC<unknown>HIDDEN3
                        __GI_fgetc_unlocked.symtab0x41d1e0388FUNC<unknown>HIDDEN3
                        __GI_fgets.symtab0x41ca60320FUNC<unknown>HIDDEN3
                        __GI_fgets_unlocked.symtab0x41d370276FUNC<unknown>HIDDEN3
                        __GI_fopen.symtab0x41b3b028FUNC<unknown>HIDDEN3
                        __GI_fork.symtab0x4180e0988FUNC<unknown>HIDDEN3
                        __GI_fputs_unlocked.symtab0x4149a0124FUNC<unknown>HIDDEN3
                        __GI_fseek.symtab0x41f2e068FUNC<unknown>HIDDEN3
                        __GI_fseeko64.symtab0x41f330500FUNC<unknown>HIDDEN3
                        __GI_fstat.symtab0x41ee50136FUNC<unknown>HIDDEN3
                        __GI_fwrite_unlocked.symtab0x414a20268FUNC<unknown>HIDDEN3
                        __GI_getc_unlocked.symtab0x41d1e0388FUNC<unknown>HIDDEN3
                        __GI_getdtablesize.symtab0x412f2072FUNC<unknown>HIDDEN3
                        __GI_getegid.symtab0x41a10016FUNC<unknown>HIDDEN3
                        __GI_geteuid.symtab0x41a11016FUNC<unknown>HIDDEN3
                        __GI_getgid.symtab0x41a12016FUNC<unknown>HIDDEN3
                        __GI_gethostbyname.symtab0x41551028FUNC<unknown>HIDDEN3
                        __GI_gethostbyname2.symtab0x415530104FUNC<unknown>HIDDEN3
                        __GI_gethostbyname2_r.symtab0x41df90948FUNC<unknown>HIDDEN3
                        __GI_gethostbyname_r.symtab0x4218a0968FUNC<unknown>HIDDEN3
                        __GI_gethostname.symtab0x421cd0192FUNC<unknown>HIDDEN3
                        __GI_getpagesize.symtab0x41a13048FUNC<unknown>HIDDEN3
                        __GI_getpid.symtab0x4186e084FUNC<unknown>HIDDEN3
                        __GI_getrlimit.symtab0x412f7060FUNC<unknown>HIDDEN3
                        __GI_getsockname.symtab0x4156c060FUNC<unknown>HIDDEN3
                        __GI_getuid.symtab0x41a16016FUNC<unknown>HIDDEN3
                        __GI_htonl.symtab0x41536840FUNC<unknown>HIDDEN3
                        __GI_htons.symtab0x41535024FUNC<unknown>HIDDEN3
                        __GI_inet_addr.symtab0x4154c072FUNC<unknown>HIDDEN3
                        __GI_inet_aton.symtab0x41de70284FUNC<unknown>HIDDEN3
                        __GI_inet_ntoa.symtab0x41549c32FUNC<unknown>HIDDEN3
                        __GI_inet_ntoa_r.symtab0x4153d0204FUNC<unknown>HIDDEN3
                        __GI_inet_ntop.symtab0x4200fc852FUNC<unknown>HIDDEN3
                        __GI_inet_pton.symtab0x41fc88696FUNC<unknown>HIDDEN3
                        __GI_initstate_r.symtab0x4175cc300FUNC<unknown>HIDDEN3
                        __GI_ioctl.symtab0x412fb0248FUNC<unknown>HIDDEN3
                        __GI_isatty.symtab0x41dd8060FUNC<unknown>HIDDEN3
                        __GI_isspace.symtab0x4132b044FUNC<unknown>HIDDEN3
                        __GI_kill.symtab0x4130b056FUNC<unknown>HIDDEN3
                        __GI_lseek64.symtab0x421f80136FUNC<unknown>HIDDEN3
                        __GI_memchr.symtab0x41d490260FUNC<unknown>HIDDEN3
                        __GI_memcpy.symtab0x414b30308FUNC<unknown>HIDDEN3
                        __GI_memmove.symtab0x41d5a0824FUNC<unknown>HIDDEN3
                        __GI_mempcpy.symtab0x41f9d076FUNC<unknown>HIDDEN3
                        __GI_memrchr.symtab0x41d8e0260FUNC<unknown>HIDDEN3
                        __GI_memset.symtab0x414c70144FUNC<unknown>HIDDEN3
                        __GI_mmap.symtab0x419f40112FUNC<unknown>HIDDEN3
                        __GI_mremap.symtab0x41eee096FUNC<unknown>HIDDEN3
                        __GI_munmap.symtab0x41a17060FUNC<unknown>HIDDEN3
                        __GI_nanosleep.symtab0x41a1ec200FUNC<unknown>HIDDEN3
                        __GI_ntohl.symtab0x4153a840FUNC<unknown>HIDDEN3
                        __GI_ntohs.symtab0x41539024FUNC<unknown>HIDDEN3
                        __GI_open.symtab0x418b9c192FUNC<unknown>HIDDEN3
                        __GI_opendir.symtab0x41a664240FUNC<unknown>HIDDEN3
                        __GI_poll.symtab0x421dcc220FUNC<unknown>HIDDEN3
                        __GI_raise.symtab0x418740264FUNC<unknown>HIDDEN3
                        __GI_random.symtab0x4170b0164FUNC<unknown>HIDDEN3
                        __GI_random_r.symtab0x417390172FUNC<unknown>HIDDEN3
                        __GI_rawmemchr.symtab0x41fa20192FUNC<unknown>HIDDEN3
                        __GI_read.symtab0x418d9c192FUNC<unknown>HIDDEN3
                        __GI_readdir64.symtab0x41a840272FUNC<unknown>HIDDEN3
                        __GI_recv.symtab0x41579c240FUNC<unknown>HIDDEN3
                        __GI_sbrk.symtab0x41a2c0164FUNC<unknown>HIDDEN3
                        __GI_select.symtab0x413150260FUNC<unknown>HIDDEN3
                        __GI_send.symtab0x4158cc240FUNC<unknown>HIDDEN3
                        __GI_sendto.symtab0x415a30280FUNC<unknown>HIDDEN3
                        __GI_setsid.symtab0x41326060FUNC<unknown>HIDDEN3
                        __GI_setsockopt.symtab0x415b5096FUNC<unknown>HIDDEN3
                        __GI_setstate_r.symtab0x4176f8272FUNC<unknown>HIDDEN3
                        __GI_sigaction.symtab0x419fb028FUNC<unknown>HIDDEN3
                        __GI_signal.symtab0x415bf0228FUNC<unknown>HIDDEN3
                        __GI_sigprocmask.symtab0x41a370176FUNC<unknown>HIDDEN3
                        __GI_sleep.symtab0x418850404FUNC<unknown>HIDDEN3
                        __GI_snprintf.symtab0x41334068FUNC<unknown>HIDDEN3
                        __GI_socket.symtab0x415bb060FUNC<unknown>HIDDEN3
                        __GI_sprintf.symtab0x41339080FUNC<unknown>HIDDEN3
                        __GI_srandom_r.symtab0x41743c400FUNC<unknown>HIDDEN3
                        __GI_stat.symtab0x421eb0136FUNC<unknown>HIDDEN3
                        __GI_strcasecmp.symtab0x422650108FUNC<unknown>HIDDEN3
                        __GI_strchr.symtab0x414d00248FUNC<unknown>HIDDEN3
                        __GI_strchrnul.symtab0x41d9f0248FUNC<unknown>HIDDEN3
                        __GI_strcmp.symtab0x414e0044FUNC<unknown>HIDDEN3
                        __GI_strcoll.symtab0x414e0044FUNC<unknown>HIDDEN3
                        __GI_strcpy.symtab0x414e3036FUNC<unknown>HIDDEN3
                        __GI_strcspn.symtab0x41daf0144FUNC<unknown>HIDDEN3
                        __GI_strdup.symtab0x422010140FUNC<unknown>HIDDEN3
                        __GI_strlen.symtab0x414e60184FUNC<unknown>HIDDEN3
                        __GI_strncpy.symtab0x41fae0188FUNC<unknown>HIDDEN3
                        __GI_strnlen.symtab0x414f20248FUNC<unknown>HIDDEN3
                        __GI_strpbrk.symtab0x41dd4064FUNC<unknown>HIDDEN3
                        __GI_strrchr.symtab0x41db80160FUNC<unknown>HIDDEN3
                        __GI_strspn.symtab0x41dc2072FUNC<unknown>HIDDEN3
                        __GI_strstr.symtab0x415020256FUNC<unknown>HIDDEN3
                        __GI_strtok.symtab0x41533032FUNC<unknown>HIDDEN3
                        __GI_strtok_r.symtab0x41dc70208FUNC<unknown>HIDDEN3
                        __GI_strtol.symtab0x41783028FUNC<unknown>HIDDEN3
                        __GI_sysconf.symtab0x417d2c792FUNC<unknown>HIDDEN3
                        __GI_tcgetattr.symtab0x41ddc0176FUNC<unknown>HIDDEN3
                        __GI_time.symtab0x4132a016FUNC<unknown>HIDDEN3
                        __GI_toupper.symtab0x4132e060FUNC<unknown>HIDDEN3
                        __GI_uname.symtab0x421f4060FUNC<unknown>HIDDEN3
                        __GI_vsnprintf.symtab0x4133e0248FUNC<unknown>HIDDEN3
                        __GI_waitpid.symtab0x418e9c192FUNC<unknown>HIDDEN3
                        __GI_wcrtomb.symtab0x41af10108FUNC<unknown>HIDDEN3
                        __GI_wcsnrtombs.symtab0x41afc0192FUNC<unknown>HIDDEN3
                        __GI_wcsrtombs.symtab0x41af8064FUNC<unknown>HIDDEN3
                        __GI_write.symtab0x418c9c192FUNC<unknown>HIDDEN3
                        __JCR_END__.symtab0x43a2140OBJECT<unknown>DEFAULT10
                        __JCR_LIST__.symtab0x43a2140OBJECT<unknown>DEFAULT10
                        __app_fini.symtab0x43fdac4OBJECT<unknown>HIDDEN16
                        __atexit_lock.symtab0x43aeb024OBJECT<unknown>DEFAULT12
                        __bss_start.symtab0x43b5980NOTYPE<unknown>DEFAULTSHN_ABS
                        __check_one_fd.symtab0x4191dc136FUNC<unknown>DEFAULT3
                        __close.symtab0x418aac176FUNC<unknown>DEFAULT3
                        __close_nameservers.symtab0x421750220FUNC<unknown>HIDDEN3
                        __close_nocancel.symtab0x418a8440FUNC<unknown>DEFAULT3
                        __ctype_b.symtab0x43ad844OBJECT<unknown>DEFAULT12
                        __ctype_tolower.symtab0x43b0144OBJECT<unknown>DEFAULT12
                        __ctype_toupper.symtab0x43ad944OBJECT<unknown>DEFAULT12
                        __curbrk.symtab0x4423604OBJECT<unknown>HIDDEN16
                        __data_start.symtab0x43ac700OBJECT<unknown>DEFAULT12
                        __decode_dotted.symtab0x420450400FUNC<unknown>HIDDEN3
                        __decode_header.symtab0x4221c0228FUNC<unknown>HIDDEN3
                        __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __dns_lookup.symtab0x4205e02608FUNC<unknown>HIDDEN3
                        __do_global_ctors_aux.symtab0x4228000FUNC<unknown>DEFAULT3
                        __do_global_dtors_aux.symtab0x4001800FUNC<unknown>DEFAULT3
                        __dso_handle.symtab0x43b5940OBJECT<unknown>HIDDEN14
                        __encode_dotted.symtab0x4226c0316FUNC<unknown>HIDDEN3
                        __encode_header.symtab0x4220a0276FUNC<unknown>HIDDEN3
                        __encode_question.symtab0x4222b0172FUNC<unknown>HIDDEN3
                        __environ.symtab0x43fda44OBJECT<unknown>DEFAULT16
                        __errno_location.symtab0x41332028FUNC<unknown>DEFAULT3
                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __exit_cleanup.symtab0x43f8404OBJECT<unknown>HIDDEN16
                        __fcntl_nocancel.symtab0x412cd0108FUNC<unknown>DEFAULT3
                        __fgetc_unlocked.symtab0x41d1e0388FUNC<unknown>DEFAULT3
                        __fini_array_end.symtab0x43a2040NOTYPE<unknown>HIDDEN7
                        __fini_array_start.symtab0x43a2040NOTYPE<unknown>HIDDEN7
                        __fork.symtab0x4180e0988FUNC<unknown>DEFAULT3
                        __fork_generation_pointer.symtab0x43b5a04OBJECT<unknown>HIDDEN15
                        __fork_handlers.symtab0x43b5a44OBJECT<unknown>HIDDEN15
                        __fork_lock.symtab0x43f8504OBJECT<unknown>HIDDEN16
                        __get_hosts_byname_r.symtab0x421830104FUNC<unknown>HIDDEN3
                        __getdents64.symtab0x41f120436FUNC<unknown>HIDDEN3
                        __getpagesize.symtab0x41a13048FUNC<unknown>DEFAULT3
                        __getpid.symtab0x4186e084FUNC<unknown>DEFAULT3
                        __glibc_strerror_r.symtab0x41512068FUNC<unknown>DEFAULT3
                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __init_array_end.symtab0x43a2040NOTYPE<unknown>HIDDEN7
                        __init_array_start.symtab0x43a2040NOTYPE<unknown>HIDDEN7
                        __libc_close.symtab0x418aac176FUNC<unknown>DEFAULT3
                        __libc_connect.symtab0x4155dc220FUNC<unknown>DEFAULT3
                        __libc_disable_asynccancel.symtab0x418f60136FUNC<unknown>HIDDEN3
                        __libc_enable_asynccancel.symtab0x418fe8220FUNC<unknown>HIDDEN3
                        __libc_errno.symtab0x04TLS<unknown>HIDDEN7
                        __libc_fcntl.symtab0x412d3c268FUNC<unknown>DEFAULT3
                        __libc_fork.symtab0x4180e0988FUNC<unknown>DEFAULT3
                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN7
                        __libc_nanosleep.symtab0x41a1ec200FUNC<unknown>DEFAULT3
                        __libc_open.symtab0x418b9c192FUNC<unknown>DEFAULT3
                        __libc_read.symtab0x418d9c192FUNC<unknown>DEFAULT3
                        __libc_recv.symtab0x41579c240FUNC<unknown>DEFAULT3
                        __libc_select.symtab0x413150260FUNC<unknown>DEFAULT3
                        __libc_send.symtab0x4158cc240FUNC<unknown>DEFAULT3
                        __libc_sendto.symtab0x415a30280FUNC<unknown>DEFAULT3
                        __libc_setup_tls.symtab0x41ea08660FUNC<unknown>DEFAULT3
                        __libc_sigaction.symtab0x419fb028FUNC<unknown>DEFAULT3
                        __libc_stack_end.symtab0x43fda04OBJECT<unknown>DEFAULT16
                        __libc_system.symtab0x419e5c220FUNC<unknown>DEFAULT3
                        __libc_waitpid.symtab0x418e9c192FUNC<unknown>DEFAULT3
                        __libc_write.symtab0x418c9c192FUNC<unknown>DEFAULT3
                        __linkin_atfork.symtab0x4184c080FUNC<unknown>HIDDEN3
                        __lll_lock_wait_private.symtab0x4189f0120FUNC<unknown>HIDDEN3
                        __local_nameserver.symtab0x429ea016OBJECT<unknown>HIDDEN5
                        __malloc_consolidate.symtab0x4169f4520FUNC<unknown>HIDDEN3
                        __malloc_largebin_index.symtab0x415d70140FUNC<unknown>DEFAULT3
                        __malloc_lock.symtab0x43adb024OBJECT<unknown>DEFAULT12
                        __malloc_state.symtab0x442400888OBJECT<unknown>DEFAULT16
                        __malloc_trim.symtab0x4168d0292FUNC<unknown>DEFAULT3
                        __nameserver.symtab0x43b5d84OBJECT<unknown>HIDDEN15
                        __nameservers.symtab0x43b5dc4OBJECT<unknown>HIDDEN15
                        __nptl_deallocate_tsd.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        __open.symtab0x418b9c192FUNC<unknown>DEFAULT3
                        __open_etc_hosts.symtab0x42236032FUNC<unknown>HIDDEN3
                        __open_nameservers.symtab0x4210e01636FUNC<unknown>HIDDEN3
                        __open_nocancel.symtab0x418b7440FUNC<unknown>DEFAULT3
                        __pagesize.symtab0x43fda84OBJECT<unknown>DEFAULT16
                        __preinit_array_end.symtab0x43a2040NOTYPE<unknown>HIDDEN7
                        __preinit_array_start.symtab0x43a2040NOTYPE<unknown>HIDDEN7
                        __progname.symtab0x43aed44OBJECT<unknown>DEFAULT12
                        __progname_full.symtab0x43aed84OBJECT<unknown>DEFAULT12
                        __pthread_initialize_minimal.symtab0x41ec9c28FUNC<unknown>DEFAULT3
                        __pthread_mutex_init.symtab0x4190d88FUNC<unknown>DEFAULT3
                        __pthread_mutex_lock.symtab0x4190d08FUNC<unknown>DEFAULT3
                        __pthread_mutex_trylock.symtab0x4190d08FUNC<unknown>DEFAULT3
                        __pthread_mutex_unlock.symtab0x4190d08FUNC<unknown>DEFAULT3
                        __pthread_return_0.symtab0x4190d08FUNC<unknown>DEFAULT3
                        __pthread_unwind.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __read.symtab0x418d9c192FUNC<unknown>DEFAULT3
                        __read_etc_hosts_r.symtab0x422380720FUNC<unknown>HIDDEN3
                        __read_nocancel.symtab0x418d7440FUNC<unknown>DEFAULT3
                        __register_atfork.symtab0x418510452FUNC<unknown>DEFAULT3
                        __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __res_sync.symtab0x43b5d04OBJECT<unknown>HIDDEN15
                        __resolv_attempts.symtab0x43b0011OBJECT<unknown>HIDDEN12
                        __resolv_lock.symtab0x44238024OBJECT<unknown>DEFAULT16
                        __resolv_timeout.symtab0x43b0001OBJECT<unknown>HIDDEN12
                        __rtld_fini.symtab0x43fdb04OBJECT<unknown>HIDDEN16
                        __searchdomain.symtab0x43b5d44OBJECT<unknown>HIDDEN15
                        __searchdomains.symtab0x43b5e04OBJECT<unknown>HIDDEN15
                        __sigaddset.symtab0x415d0844FUNC<unknown>DEFAULT3
                        __sigdelset.symtab0x415d3448FUNC<unknown>DEFAULT3
                        __sigismember.symtab0x415ce040FUNC<unknown>DEFAULT3
                        __sigjmp_save.symtab0x421c7096FUNC<unknown>HIDDEN3
                        __sigsetjmp.symtab0x419ff036FUNC<unknown>DEFAULT3
                        __sigsetjmp_aux.symtab0x41edd0128FUNC<unknown>DEFAULT3
                        __start.symtab0x4002d0100FUNC<unknown>DEFAULT3
                        __stdin.symtab0x43aefc4OBJECT<unknown>DEFAULT12
                        __stdio_READ.symtab0x41f530144FUNC<unknown>HIDDEN3
                        __stdio_WRITE.symtab0x41f5c0344FUNC<unknown>HIDDEN3
                        __stdio_adjust_position.symtab0x41f720256FUNC<unknown>HIDDEN3
                        __stdio_fwrite.symtab0x41b860472FUNC<unknown>HIDDEN3
                        __stdio_rfill.symtab0x41f82088FUNC<unknown>HIDDEN3
                        __stdio_seek.symtab0x41f960112FUNC<unknown>HIDDEN3
                        __stdio_trans2r_o.symtab0x41f880220FUNC<unknown>HIDDEN3
                        __stdio_trans2w_o.symtab0x41bca0304FUNC<unknown>HIDDEN3
                        __stdio_wcommit.symtab0x41bdd0100FUNC<unknown>HIDDEN3
                        __stdout.symtab0x43af004OBJECT<unknown>DEFAULT12
                        __sys_connect.symtab0x4155a060FUNC<unknown>DEFAULT3
                        __sys_recv.symtab0x41576060FUNC<unknown>DEFAULT3
                        __sys_send.symtab0x41589060FUNC<unknown>DEFAULT3
                        __sys_sendto.symtab0x4159c0112FUNC<unknown>DEFAULT3
                        __syscall_error.symtab0x41a02092FUNC<unknown>DEFAULT3
                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_nanosleep.symtab0x41a1b060FUNC<unknown>DEFAULT3
                        __syscall_poll.symtab0x421d9060FUNC<unknown>DEFAULT3
                        __syscall_rt_sigaction.symtab0x41a08060FUNC<unknown>DEFAULT3
                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_select.symtab0x4130f096FUNC<unknown>DEFAULT3
                        __tls_get_addr.symtab0x41e9e832FUNC<unknown>DEFAULT3
                        __uClibc_fini.symtab0x419110204FUNC<unknown>DEFAULT3
                        __uClibc_init.symtab0x419264120FUNC<unknown>DEFAULT3
                        __uClibc_main.symtab0x4192dc1132FUNC<unknown>DEFAULT3
                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uclibc_progname.symtab0x43aed04OBJECT<unknown>HIDDEN12
                        __waitpid.symtab0x418e9c192FUNC<unknown>DEFAULT3
                        __waitpid_nocancel.symtab0x418e7440FUNC<unknown>DEFAULT3
                        __write.symtab0x418c9c192FUNC<unknown>DEFAULT3
                        __write_nocancel.symtab0x418c7440FUNC<unknown>DEFAULT3
                        __xpg_strerror_r.symtab0x415170380FUNC<unknown>DEFAULT3
                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __xstat32_conv.symtab0x41f038220FUNC<unknown>HIDDEN3
                        __xstat64_conv.symtab0x41ef40248FUNC<unknown>HIDDEN3
                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _bss_custom_printf_spec.symtab0x43f63010OBJECT<unknown>DEFAULT16
                        _charpad.symtab0x4134e0156FUNC<unknown>DEFAULT3
                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _custom_printf_arginfo.symtab0x4423a040OBJECT<unknown>HIDDEN16
                        _custom_printf_handler.symtab0x4423c840OBJECT<unknown>HIDDEN16
                        _custom_printf_spec.symtab0x43ada04OBJECT<unknown>HIDDEN12
                        _dl_aux_init.symtab0x41ecc040FUNC<unknown>DEFAULT3
                        _dl_init_static_tls.symtab0x43afe04OBJECT<unknown>DEFAULT12
                        _dl_nothread_init_static_tls.symtab0x41ece8148FUNC<unknown>HIDDEN3
                        _dl_phdr.symtab0x43b5c84OBJECT<unknown>DEFAULT15
                        _dl_phnum.symtab0x43b5cc4OBJECT<unknown>DEFAULT15
                        _dl_tls_dtv_gaps.symtab0x43b5bc1OBJECT<unknown>DEFAULT15
                        _dl_tls_dtv_slotinfo_list.symtab0x43b5b84OBJECT<unknown>DEFAULT15
                        _dl_tls_generation.symtab0x43b5c04OBJECT<unknown>DEFAULT15
                        _dl_tls_max_dtv_idx.symtab0x43b5b04OBJECT<unknown>DEFAULT15
                        _dl_tls_setup.symtab0x41e984100FUNC<unknown>DEFAULT3
                        _dl_tls_static_align.symtab0x43b5ac4OBJECT<unknown>DEFAULT15
                        _dl_tls_static_nelem.symtab0x43b5c44OBJECT<unknown>DEFAULT15
                        _dl_tls_static_size.symtab0x43b5b44OBJECT<unknown>DEFAULT15
                        _dl_tls_static_used.symtab0x43b5a84OBJECT<unknown>DEFAULT15
                        _edata.symtab0x43b5980NOTYPE<unknown>DEFAULTSHN_ABS
                        _end.symtab0x4427780NOTYPE<unknown>DEFAULTSHN_ABS
                        _exit.symtab0x412e5076FUNC<unknown>DEFAULT3
                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fbss.symtab0x43b5980NOTYPE<unknown>DEFAULTSHN_ABS
                        _fdata.symtab0x43ac600NOTYPE<unknown>DEFAULT12
                        _fini.symtab0x42287028FUNC<unknown>DEFAULT4
                        _fixed_buffers.symtab0x43fe208192OBJECT<unknown>DEFAULT16
                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fp_out_narrow.symtab0x41357c232FUNC<unknown>DEFAULT3
                        _fpmaxtostr.symtab0x41c0702156FUNC<unknown>HIDDEN3
                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ftext.symtab0x4001800NOTYPE<unknown>DEFAULT3
                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _gp.symtab0x4430100NOTYPE<unknown>DEFAULTSHN_ABS
                        _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                        _init.symtab0x4000ec28FUNC<unknown>DEFAULT2
                        _load_inttype.symtab0x41be40136FUNC<unknown>HIDDEN3
                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_init.symtab0x413f00248FUNC<unknown>HIDDEN3
                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_parsespec.symtab0x41430c1684FUNC<unknown>HIDDEN3
                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_prepargs.symtab0x414000100FUNC<unknown>HIDDEN3
                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_setargs.symtab0x414070548FUNC<unknown>HIDDEN3
                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _promoted_size.symtab0x4142a0108FUNC<unknown>DEFAULT3
                        _pthread_cleanup_pop_restore.symtab0x4190ec36FUNC<unknown>DEFAULT3
                        _pthread_cleanup_push_defer.symtab0x4190e012FUNC<unknown>DEFAULT3
                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _setjmp.symtab0x419fd028FUNC<unknown>DEFAULT3
                        _sigintr.symtab0x4423f016OBJECT<unknown>HIDDEN16
                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _stdio_fopen.symtab0x41b3d01168FUNC<unknown>HIDDEN3
                        _stdio_init.symtab0x41ba40184FUNC<unknown>HIDDEN3
                        _stdio_openlist.symtab0x43af044OBJECT<unknown>DEFAULT12
                        _stdio_openlist_add_lock.symtab0x43fe0012OBJECT<unknown>DEFAULT16
                        _stdio_openlist_dec_use.symtab0x41cba0648FUNC<unknown>HIDDEN3
                        _stdio_openlist_del_count.symtab0x43fe1c4OBJECT<unknown>DEFAULT16
                        _stdio_openlist_del_lock.symtab0x43fe0c12OBJECT<unknown>DEFAULT16
                        _stdio_openlist_use_count.symtab0x43fe184OBJECT<unknown>DEFAULT16
                        _stdio_streams.symtab0x43af08204OBJECT<unknown>DEFAULT12
                        _stdio_term.symtab0x41baf8416FUNC<unknown>HIDDEN3
                        _stdio_user_locking.symtab0x43aee04OBJECT<unknown>DEFAULT12
                        _stdlib_strto_l.symtab0x417850488FUNC<unknown>HIDDEN3
                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _store_inttype.symtab0x41bed068FUNC<unknown>HIDDEN3
                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _string_syserrmsgs.symtab0x428cf02934OBJECT<unknown>HIDDEN5
                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _uintmaxtostr.symtab0x41bf20332FUNC<unknown>HIDDEN3
                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _vfprintf_internal.symtab0x4136642204FUNC<unknown>HIDDEN3
                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        abort.symtab0x416ef0408FUNC<unknown>DEFAULT3
                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        access.symtab0x412ea060FUNC<unknown>DEFAULT3
                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        astd.symtab0x4067a0544FUNC<unknown>DEFAULT3
                        atcp.symtab0x405e942316FUNC<unknown>DEFAULT3
                        atoi.symtab0x41781028FUNC<unknown>DEFAULT3
                        atol.symtab0x41781028FUNC<unknown>DEFAULT3
                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        audp.symtab0x4056182172FUNC<unknown>DEFAULT3
                        bcopy.symtab0x4152f032FUNC<unknown>DEFAULT3
                        bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        been_there_done_that.symtab0x43f8304OBJECT<unknown>DEFAULT16
                        bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        brk.symtab0x41ed8080FUNC<unknown>DEFAULT3
                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        bsd_signal.symtab0x415bf0228FUNC<unknown>DEFAULT3
                        buf.4511.symtab0x43f65016OBJECT<unknown>DEFAULT16
                        buf.6560.symtab0x43f660440OBJECT<unknown>DEFAULT16
                        bzero.symtab0x41531028FUNC<unknown>DEFAULT3
                        bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        c.symtab0x43ac844OBJECT<unknown>DEFAULT12
                        calloc.symtab0x41e350344FUNC<unknown>DEFAULT3
                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        cancel_handler.symtab0x419750368FUNC<unknown>DEFAULT3
                        chdir.symtab0x412ee056FUNC<unknown>DEFAULT3
                        chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        close.symtab0x418aac176FUNC<unknown>DEFAULT3
                        closedir.symtab0x41a420292FUNC<unknown>DEFAULT3
                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        commServer.symtab0x43ac904OBJECT<unknown>DEFAULT12
                        completed.4786.symtab0x43b5f01OBJECT<unknown>DEFAULT16
                        connect.symtab0x4155dc220FUNC<unknown>DEFAULT3
                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        connectTimeout.symtab0x40205c828FUNC<unknown>DEFAULT3
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        csum.symtab0x402630460FUNC<unknown>DEFAULT3
                        currentServer.symtab0x43ac804OBJECT<unknown>DEFAULT12
                        data_start.symtab0x43ac700OBJECT<unknown>DEFAULT12
                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        do_system.symtab0x4198c01436FUNC<unknown>DEFAULT3
                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        environ.symtab0x43fda44OBJECT<unknown>DEFAULT16
                        errno.symtab0x04TLS<unknown>DEFAULT7
                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        estridx.symtab0x428c60126OBJECT<unknown>DEFAULT5
                        execve.symtab0x41a0c060FUNC<unknown>DEFAULT3
                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exit.symtab0x417a40240FUNC<unknown>DEFAULT3
                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exp10_table.symtab0x429d7872OBJECT<unknown>DEFAULT5
                        fclose.symtab0x41b080804FUNC<unknown>DEFAULT3
                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fcntl.symtab0x412d3c268FUNC<unknown>DEFAULT3
                        fd_to_DIR.symtab0x41a550276FUNC<unknown>DEFAULT3
                        fdgets.symtab0x400838292FUNC<unknown>DEFAULT3
                        fdopendir.symtab0x41a754228FUNC<unknown>DEFAULT3
                        fflush_unlocked.symtab0x41ce28940FUNC<unknown>DEFAULT3
                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc.symtab0x41c8e0372FUNC<unknown>DEFAULT3
                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc_unlocked.symtab0x41d1e0388FUNC<unknown>DEFAULT3
                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets.symtab0x41ca60320FUNC<unknown>DEFAULT3
                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets_unlocked.symtab0x41d370276FUNC<unknown>DEFAULT3
                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fmt.symtab0x429d6020OBJECT<unknown>DEFAULT5
                        fopen.symtab0x41b3b028FUNC<unknown>DEFAULT3
                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork.symtab0x4180e0988FUNC<unknown>DEFAULT3
                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork_handler_pool.symtab0x43f8541348OBJECT<unknown>DEFAULT16
                        fputs_unlocked.symtab0x4149a0124FUNC<unknown>DEFAULT3
                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        frame_dummy.symtab0x40023c0FUNC<unknown>DEFAULT3
                        free.symtab0x416bfc660FUNC<unknown>DEFAULT3
                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseek.symtab0x41f2e068FUNC<unknown>DEFAULT3
                        fseeko.symtab0x41f2e068FUNC<unknown>DEFAULT3
                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseeko64.symtab0x41f330500FUNC<unknown>DEFAULT3
                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fstat.symtab0x41ee50136FUNC<unknown>DEFAULT3
                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ftcp.symtab0x4031282316FUNC<unknown>DEFAULT3
                        fwrite_unlocked.symtab0x414a20268FUNC<unknown>DEFAULT3
                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getArch.symtab0x40c08056FUNC<unknown>DEFAULT3
                        getHost.symtab0x401b44160FUNC<unknown>DEFAULT3
                        getOurIP.symtab0x40095c896FUNC<unknown>DEFAULT3
                        getPortz.symtab0x40c0b8380FUNC<unknown>DEFAULT3
                        getRandomIP.symtab0x40078c172FUNC<unknown>DEFAULT3
                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getc.symtab0x41c8e0372FUNC<unknown>DEFAULT3
                        getc_unlocked.symtab0x41d1e0388FUNC<unknown>DEFAULT3
                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getdtablesize.symtab0x412f2072FUNC<unknown>DEFAULT3
                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getegid.symtab0x41a10016FUNC<unknown>DEFAULT3
                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        geteuid.symtab0x41a11016FUNC<unknown>DEFAULT3
                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getgid.symtab0x41a12016FUNC<unknown>DEFAULT3
                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname.symtab0x41551028FUNC<unknown>DEFAULT3
                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2.symtab0x415530104FUNC<unknown>DEFAULT3
                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname2_r.symtab0x41df90948FUNC<unknown>DEFAULT3
                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostbyname_r.symtab0x4218a0968FUNC<unknown>DEFAULT3
                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gethostname.symtab0x421cd0192FUNC<unknown>DEFAULT3
                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpagesize.symtab0x41a13048FUNC<unknown>DEFAULT3
                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpid.symtab0x4186e084FUNC<unknown>DEFAULT3
                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getrlimit.symtab0x412f7060FUNC<unknown>DEFAULT3
                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockname.symtab0x4156c060FUNC<unknown>DEFAULT3
                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockopt.symtab0x41570096FUNC<unknown>DEFAULT3
                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getuid.symtab0x41a16016FUNC<unknown>DEFAULT3
                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gotIP.symtab0x43b6144OBJECT<unknown>DEFAULT16
                        h_errno.symtab0x44TLS<unknown>DEFAULT7
                        hlt.symtab0x40032c0NOTYPE<unknown>DEFAULT3
                        hoste.6559.symtab0x43f81820OBJECT<unknown>DEFAULT16
                        htonl.symtab0x41536840FUNC<unknown>DEFAULT3
                        htons.symtab0x41535024FUNC<unknown>DEFAULT3
                        httpattack.symtab0x4073f81904FUNC<unknown>DEFAULT3
                        i.4714.symtab0x43ac884OBJECT<unknown>DEFAULT12
                        index.symtab0x414d00248FUNC<unknown>DEFAULT3
                        inet_addr.symtab0x4154c072FUNC<unknown>DEFAULT3
                        inet_aton.symtab0x41de70284FUNC<unknown>DEFAULT3
                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntoa.symtab0x41549c32FUNC<unknown>DEFAULT3
                        inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntoa_r.symtab0x4153d0204FUNC<unknown>DEFAULT3
                        inet_ntop.symtab0x4200fc852FUNC<unknown>DEFAULT3
                        inet_ntop4.symtab0x41ff40444FUNC<unknown>DEFAULT3
                        inet_pton.symtab0x41fc88696FUNC<unknown>DEFAULT3
                        inet_pton4.symtab0x41fba0232FUNC<unknown>DEFAULT3
                        initConnection.symtab0x411e9c592FUNC<unknown>DEFAULT3
                        init_rand.symtab0x400488300FUNC<unknown>DEFAULT3
                        init_static_tls.symtab0x41e93084FUNC<unknown>DEFAULT3
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initstate.symtab0x41720c208FUNC<unknown>DEFAULT3
                        initstate_r.symtab0x4175cc300FUNC<unknown>DEFAULT3
                        intr.symtab0x43fdc028OBJECT<unknown>DEFAULT16
                        ioctl.symtab0x412fb0248FUNC<unknown>DEFAULT3
                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isatty.symtab0x41dd8060FUNC<unknown>DEFAULT3
                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isspace.symtab0x4132b044FUNC<unknown>DEFAULT3
                        isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        kill.symtab0x4130b056FUNC<unknown>DEFAULT3
                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        last_id.6617.symtab0x43aff02OBJECT<unknown>DEFAULT12
                        last_ns_num.6616.symtab0x4423704OBJECT<unknown>DEFAULT16
                        libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc-lowlevellock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        listFork.symtab0x402398664FUNC<unknown>DEFAULT3
                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        lock.symtab0x43fdfc4OBJECT<unknown>DEFAULT16
                        lseek64.symtab0x421f80136FUNC<unknown>DEFAULT3
                        macAddress.symtab0x43b6206OBJECT<unknown>DEFAULT16
                        main.symtab0x4120ec3032FUNC<unknown>DEFAULT3
                        mainCommSock.symtab0x43b6104OBJECT<unknown>DEFAULT16
                        makeIPPacket.symtab0x402958296FUNC<unknown>DEFAULT3
                        makeRandomStr.symtab0x401be4268FUNC<unknown>DEFAULT3
                        makevsepacket.symtab0x403e24332FUNC<unknown>DEFAULT3
                        malloc.symtab0x415dfc2764FUNC<unknown>DEFAULT3
                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        malloc_trim.symtab0x416e9084FUNC<unknown>DEFAULT3
                        memchr.symtab0x41d490260FUNC<unknown>DEFAULT3
                        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memcpy.symtab0x414b30308FUNC<unknown>DEFAULT3
                        memmove.symtab0x41d5a0824FUNC<unknown>DEFAULT3
                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mempcpy.symtab0x41f9d076FUNC<unknown>DEFAULT3
                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memrchr.symtab0x41d8e0260FUNC<unknown>DEFAULT3
                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memset.symtab0x414c70144FUNC<unknown>DEFAULT3
                        mmap.symtab0x419f40112FUNC<unknown>DEFAULT3
                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mremap.symtab0x41eee096FUNC<unknown>DEFAULT3
                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        munmap.symtab0x41a17060FUNC<unknown>DEFAULT3
                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mylock.symtab0x43add024OBJECT<unknown>DEFAULT12
                        mylock.symtab0x43adf024OBJECT<unknown>DEFAULT12
                        nanosleep.symtab0x41a1ec200FUNC<unknown>DEFAULT3
                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        next_start.1303.symtab0x43f6404OBJECT<unknown>DEFAULT16
                        nprocessors_onln.symtab0x417b30508FUNC<unknown>DEFAULT3
                        ntohl.symtab0x4153a840FUNC<unknown>DEFAULT3
                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ntohs.symtab0x41539024FUNC<unknown>DEFAULT3
                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        numpids.symtab0x43b6188OBJECT<unknown>DEFAULT16
                        object.4798.symtab0x43b5f424OBJECT<unknown>DEFAULT16
                        open.symtab0x418b9c192FUNC<unknown>DEFAULT3
                        opendir.symtab0x41a664240FUNC<unknown>DEFAULT3
                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ourIP.symtab0x43b5984OBJECT<unknown>DEFAULT15
                        p.4784.symtab0x43ac600OBJECT<unknown>DEFAULT12
                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        pids.symtab0x43b59c4OBJECT<unknown>DEFAULT15
                        poll.symtab0x421dcc220FUNC<unknown>DEFAULT3
                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prefix.6318.symtab0x428bb012OBJECT<unknown>DEFAULT5
                        print.symtab0x4014381460FUNC<unknown>DEFAULT3
                        printchar.symtab0x400ea8184FUNC<unknown>DEFAULT3
                        printi.symtab0x40119c668FUNC<unknown>DEFAULT3
                        prints.symtab0x400f60572FUNC<unknown>DEFAULT3
                        processCmd.symtab0x40c23423400FUNC<unknown>DEFAULT3
                        program_invocation_name.symtab0x43aed84OBJECT<unknown>DEFAULT12
                        program_invocation_short_name.symtab0x43aed44OBJECT<unknown>DEFAULT12
                        qual_chars.6326.symtab0x428bd020OBJECT<unknown>DEFAULT5
                        quit.symtab0x43fddc28OBJECT<unknown>DEFAULT16
                        raise.symtab0x418740264FUNC<unknown>DEFAULT3
                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.symtab0x41709028FUNC<unknown>DEFAULT3
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand_cmwc.symtab0x4005b4472FUNC<unknown>DEFAULT3
                        random.symtab0x4170b0164FUNC<unknown>DEFAULT3
                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        random_poly_info.symtab0x42987040OBJECT<unknown>DEFAULT5
                        random_r.symtab0x417390172FUNC<unknown>DEFAULT3
                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        randtbl.symtab0x43ae08128OBJECT<unknown>DEFAULT12
                        rawmemchr.symtab0x41fa20192FUNC<unknown>DEFAULT3
                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read.symtab0x418d9c192FUNC<unknown>DEFAULT3
                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readdir64.symtab0x41a840272FUNC<unknown>DEFAULT3
                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realloc.symtab0x41e4b01152FUNC<unknown>DEFAULT3
                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realrand.symtab0x411d9c256FUNC<unknown>DEFAULT3
                        recv.symtab0x41579c240FUNC<unknown>DEFAULT3
                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recvLine.symtab0x401cf0876FUNC<unknown>DEFAULT3
                        register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv_conf_mtime.6599.symtab0x4423984OBJECT<unknown>DEFAULT16
                        rindex.symtab0x41db80160FUNC<unknown>DEFAULT3
                        rtcp.symtab0x404f541732FUNC<unknown>DEFAULT3
                        sa_refcntr.symtab0x43fdf84OBJECT<unknown>DEFAULT16
                        sbrk.symtab0x41a2c0164FUNC<unknown>DEFAULT3
                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        select.symtab0x413150260FUNC<unknown>DEFAULT3
                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        send.symtab0x4158cc240FUNC<unknown>DEFAULT3
                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sendHLD.symtab0x40b8f81928FUNC<unknown>DEFAULT3
                        sendHTTPtwo.symtab0x406c6c684FUNC<unknown>DEFAULT3
                        sendKILLALL.symtab0x4095541172FUNC<unknown>DEFAULT3
                        sendPkt.symtab0x40b24c644FUNC<unknown>DEFAULT3
                        sendTLS.symtab0x40ab981716FUNC<unknown>DEFAULT3
                        senditbudAMP.symtab0x400340328FUNC<unknown>DEFAULT3
                        sendnfo.symtab0x409c00536FUNC<unknown>DEFAULT3
                        sendto.symtab0x415a30280FUNC<unknown>DEFAULT3
                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setjmp_aux.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsid.symtab0x41326060FUNC<unknown>DEFAULT3
                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsockopt.symtab0x415b5096FUNC<unknown>DEFAULT3
                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setstate.symtab0x417154184FUNC<unknown>DEFAULT3
                        setstate_r.symtab0x4176f8272FUNC<unknown>DEFAULT3
                        sigaction.symtab0x419fb028FUNC<unknown>DEFAULT3
                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigjmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        signal.symtab0x415bf0228FUNC<unknown>DEFAULT3
                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigprocmask.symtab0x41a370176FUNC<unknown>DEFAULT3
                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        skip_and_NUL_space.symtab0x421078104FUNC<unknown>DEFAULT3
                        skip_nospace.symtab0x421010104FUNC<unknown>DEFAULT3
                        sleep.symtab0x418850404FUNC<unknown>DEFAULT3
                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        snprintf.symtab0x41334068FUNC<unknown>DEFAULT3
                        snprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.symtab0x415bb060FUNC<unknown>DEFAULT3
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket_connect.symtab0x403c68444FUNC<unknown>DEFAULT3
                        sockprintf.symtab0x4019ec344FUNC<unknown>DEFAULT3
                        spec_and_mask.6325.symtab0x428be416OBJECT<unknown>DEFAULT5
                        spec_base.6317.symtab0x428bbc7OBJECT<unknown>DEFAULT5
                        spec_chars.6322.symtab0x428c4021OBJECT<unknown>DEFAULT5
                        spec_flags.6321.symtab0x428c588OBJECT<unknown>DEFAULT5
                        spec_or_mask.6324.symtab0x428bf416OBJECT<unknown>DEFAULT5
                        spec_ranges.6323.symtab0x428c049OBJECT<unknown>DEFAULT5
                        sprintf.symtab0x41339080FUNC<unknown>DEFAULT3
                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        srand.symtab0x4172dc172FUNC<unknown>DEFAULT3
                        srandom.symtab0x4172dc172FUNC<unknown>DEFAULT3
                        srandom_r.symtab0x41743c400FUNC<unknown>DEFAULT3
                        stat.symtab0x421eb0136FUNC<unknown>DEFAULT3
                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        static_dtv.symtab0x441e20512OBJECT<unknown>DEFAULT16
                        static_map.symtab0x44232852OBJECT<unknown>DEFAULT16
                        static_slotinfo.symtab0x442020776OBJECT<unknown>DEFAULT16
                        stderr.symtab0x43aef84OBJECT<unknown>DEFAULT12
                        stdhexflood.symtab0x404ae8536FUNC<unknown>DEFAULT3
                        stdin.symtab0x43aef04OBJECT<unknown>DEFAULT12
                        stdout.symtab0x43aef44OBJECT<unknown>DEFAULT12
                        strcasecmp.symtab0x422650108FUNC<unknown>DEFAULT3
                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchr.symtab0x414d00248FUNC<unknown>DEFAULT3
                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchrnul.symtab0x41d9f0248FUNC<unknown>DEFAULT3
                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcmp.symtab0x414e0044FUNC<unknown>DEFAULT3
                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcoll.symtab0x414e0044FUNC<unknown>DEFAULT3
                        strcpy.symtab0x414e3036FUNC<unknown>DEFAULT3
                        strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcspn.symtab0x41daf0144FUNC<unknown>DEFAULT3
                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strdup.symtab0x422010140FUNC<unknown>DEFAULT3
                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strerror_r.symtab0x415170380FUNC<unknown>DEFAULT3
                        strlen.symtab0x414e60184FUNC<unknown>DEFAULT3
                        strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncpy.symtab0x41fae0188FUNC<unknown>DEFAULT3
                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strnlen.symtab0x414f20248FUNC<unknown>DEFAULT3
                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strpbrk.symtab0x41dd4064FUNC<unknown>DEFAULT3
                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strrchr.symtab0x41db80160FUNC<unknown>DEFAULT3
                        strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strspn.symtab0x41dc2072FUNC<unknown>DEFAULT3
                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strstr.symtab0x415020256FUNC<unknown>DEFAULT3
                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok.symtab0x41533032FUNC<unknown>DEFAULT3
                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok_r.symtab0x41dc70208FUNC<unknown>DEFAULT3
                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtol.symtab0x41783028FUNC<unknown>DEFAULT3
                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sysconf.symtab0x417d2c792FUNC<unknown>DEFAULT3
                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        system.symtab0x419e5c220FUNC<unknown>DEFAULT3
                        system.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcgetattr.symtab0x41ddc0176FUNC<unknown>DEFAULT3
                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcpcsum.symtab0x4027fc348FUNC<unknown>DEFAULT3
                        time.symtab0x4132a016FUNC<unknown>DEFAULT3
                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        toupper.symtab0x4132e060FUNC<unknown>DEFAULT3
                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        trim.symtab0x400cdc460FUNC<unknown>DEFAULT3
                        type_codes.symtab0x428c1024OBJECT<unknown>DEFAULT5
                        type_sizes.symtab0x428c2812OBJECT<unknown>DEFAULT5
                        uname.symtab0x421f4060FUNC<unknown>DEFAULT3
                        uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        unknown.1327.symtab0x428ce014OBJECT<unknown>DEFAULT5
                        unsafe_state.symtab0x43ae9020OBJECT<unknown>DEFAULT12
                        useragents.symtab0x43ac94236OBJECT<unknown>DEFAULT12
                        usleep.symtab0x418050144FUNC<unknown>DEFAULT3
                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        vseattack.symtab0x403f702412FUNC<unknown>DEFAULT3
                        vsnprintf.symtab0x4133e0248FUNC<unknown>DEFAULT3
                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        waitpid.symtab0x418e9c192FUNC<unknown>DEFAULT3
                        wcrtomb.symtab0x41af10108FUNC<unknown>DEFAULT3
                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsnrtombs.symtab0x41afc0192FUNC<unknown>DEFAULT3
                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsrtombs.symtab0x41af8064FUNC<unknown>DEFAULT3
                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        write.symtab0x418c9c192FUNC<unknown>DEFAULT3
                        xdigits.4935.symtab0x429e3417OBJECT<unknown>DEFAULT5
                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        xtdcustom.symtab0x40a0d0536FUNC<unknown>DEFAULT3
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-10-11T20:34:53.188042+02002846526ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1551298160.22.160.594444TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 11, 2024 20:34:53.180830002 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:34:53.185991049 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:34:53.186058044 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:34:53.188041925 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:34:53.193064928 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:35:53.820969105 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:35:53.821193933 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:35:54.120038986 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:35:54.120400906 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:36:53.993535042 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:36:53.993916035 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:36:54.121047020 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:36:54.121344090 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:37:53.822985888 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:37:53.823323011 CEST512984444192.168.2.15160.22.160.59
                        Oct 11, 2024 20:37:54.122334957 CEST444451298160.22.160.59192.168.2.15
                        Oct 11, 2024 20:37:54.122662067 CEST512984444192.168.2.15160.22.160.59
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 11, 2024 20:37:37.544713020 CEST4699353192.168.2.151.1.1.1
                        Oct 11, 2024 20:37:37.544841051 CEST5879453192.168.2.151.1.1.1
                        Oct 11, 2024 20:37:37.577270031 CEST53587941.1.1.1192.168.2.15
                        Oct 11, 2024 20:37:37.578685999 CEST53469931.1.1.1192.168.2.15
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 11, 2024 20:37:37.544713020 CEST192.168.2.151.1.1.10x1492Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                        Oct 11, 2024 20:37:37.544841051 CEST192.168.2.151.1.1.10x8aa6Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 11, 2024 20:37:37.578685999 CEST1.1.1.1192.168.2.150x1492No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                        Oct 11, 2024 20:37:37.578685999 CEST1.1.1.1192.168.2.150x1492No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                        System Behavior

                        Start time (UTC):18:34:52
                        Start date (UTC):11/10/2024
                        Path:/tmp/sshd.elf
                        Arguments:/tmp/sshd.elf
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                        Start time (UTC):18:34:52
                        Start date (UTC):11/10/2024
                        Path:/tmp/sshd.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                        Start time (UTC):18:34:52
                        Start date (UTC):11/10/2024
                        Path:/tmp/sshd.elf
                        Arguments:-
                        File size:5773336 bytes
                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9