Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532148
MD5:bdc4463c2ff5e4ba7326a28c87657357
SHA1:d923abe1d944c52d48a7d2497a6bffee0209b22b
SHA256:2b273448e301b5cffa49faa820bfb0c8ae88e59bef062115ae31d31fba9469f8
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532148
Start date and time:2024-10-12 16:27:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal52.linELF@0/0@1/0
Command:/tmp/na.elf
PID:5525
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5525, Parent: 5441, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5527, Parent: 5525)
      • na.elf New Fork (PID: 5533, Parent: 5527)
  • dash New Fork (PID: 5539, Parent: 3671)
  • rm (PID: 5539, Parent: 3671, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZZlBmvzIUL /tmp/tmp.MxMrwp3ptI /tmp/tmp.FLGVJ0vhfV
  • dash New Fork (PID: 5540, Parent: 3671)
  • cat (PID: 5540, Parent: 3671, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ZZlBmvzIUL
  • dash New Fork (PID: 5541, Parent: 3671)
  • head (PID: 5541, Parent: 3671, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5542, Parent: 3671)
  • tr (PID: 5542, Parent: 3671, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5543, Parent: 3671)
  • cut (PID: 5543, Parent: 3671, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5544, Parent: 3671)
  • cat (PID: 5544, Parent: 3671, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ZZlBmvzIUL
  • dash New Fork (PID: 5545, Parent: 3671)
  • head (PID: 5545, Parent: 3671, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5546, Parent: 3671)
  • tr (PID: 5546, Parent: 3671, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5547, Parent: 3671)
  • cut (PID: 5547, Parent: 3671, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5548, Parent: 3671)
  • rm (PID: 5548, Parent: 3671, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ZZlBmvzIUL /tmp/tmp.MxMrwp3ptI /tmp/tmp.FLGVJ0vhfV
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 21%
Source: na.elfVirustotal: Detection: 9%Perma Link
Source: unknownHTTPS traffic detected: 54.247.62.1:443 -> 192.168.2.15:52464 version: TLS 1.2
Source: na.elfString: /lib//sbin//usr//proc//exeself/fd/fd/socket:/proc/proc//exewgetcurlftpmountabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789/proc/net/tcp/proc//exe/fd//proc//maps/lib/usr/lib
Source: global trafficTCP traffic: 192.168.2.15:49412 -> 77.232.36.152:9583
Source: /tmp/na.elf (PID: 5525)Socket: 127.0.0.1:45295Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 77.232.36.152
Source: unknownTCP traffic detected without corresponding DNS query: 77.232.36.152
Source: unknownTCP traffic detected without corresponding DNS query: 77.232.36.152
Source: unknownTCP traffic detected without corresponding DNS query: 77.232.36.152
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 77.232.36.152
Source: unknownTCP traffic detected without corresponding DNS query: 77.232.36.152
Source: global trafficDNS traffic detected: DNS query: xlabresearch.ru
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52464
Source: unknownNetwork traffic detected: HTTP traffic on port 52464 -> 443
Source: unknownHTTPS traffic detected: 54.247.62.1:443 -> 192.168.2.15:52464 version: TLS 1.2

System Summary

barindex
Source: ELF static info symbol of initial sampleName: add_attack
Source: ELF static info symbol of initial sampleName: attack_add_pid
Source: ELF static info symbol of initial sampleName: attack_init
Source: ELF static info symbol of initial sampleName: attack_ongoing
Source: ELF static info symbol of initial sampleName: attack_parse
Source: ELF static info symbol of initial sampleName: attack_remove_id
Source: ELF static info symbol of initial sampleName: attack_start
Source: ELF static info symbol of initial sampleName: attack_stop
Source: ELF static info symbol of initial sampleName: attacks_ack
Source: ELF static info symbol of initial sampleName: attacks_gre
Source: classification engineClassification label: mal52.linELF@0/0@1/0
Source: na.elfELF static info symbol of initial sample: libc/string/mips/memcpy.S
Source: na.elfELF static info symbol of initial sample: libc/string/mips/memset.S
Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crt1.S
Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crti.S
Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/crtn.S
Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/pipe.S
Source: na.elfELF static info symbol of initial sample: libc/sysdeps/linux/mips/syscall_error.S
Source: /usr/bin/dash (PID: 5539)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZZlBmvzIUL /tmp/tmp.MxMrwp3ptI /tmp/tmp.FLGVJ0vhfVJump to behavior
Source: /usr/bin/dash (PID: 5548)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ZZlBmvzIUL /tmp/tmp.MxMrwp3ptI /tmp/tmp.FLGVJ0vhfVJump to behavior
Source: /tmp/na.elf (PID: 5525)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5525.1.00007ffe9631a000.00007ffe9633b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5525.1.000056048b412000.000056048b499000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: na.elf, 5525.1.000056048b412000.000056048b499000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 5525.1.00007ffe9631a000.00007ffe9633b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532148 Sample: na.elf Startdate: 12/10/2024 Architecture: LINUX Score: 52 20 77.232.36.152, 49412, 9583 EUT-ASEUTIPNetworkRU Russian Federation 2->20 22 54.247.62.1, 443, 52464 AMAZON-02US United States 2->22 24 xlabresearch.ru 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Contains symbols with names commonly found in malware 2->28 8 na.elf 2->8         started        10 dash rm 2->10         started        12 dash head 2->12         started        14 8 other processes 2->14 signatures3 process4 process5 16 na.elf 8->16         started        process6 18 na.elf 16->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf21%ReversingLabsLinux.Trojan.Generic
na.elf9%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
xlabresearch.ru
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    77.232.36.152
    unknownRussian Federation
    28968EUT-ASEUTIPNetworkRUfalse
    54.247.62.1
    unknownUnited States
    16509AMAZON-02USfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.247.62.1na.elfGet hashmaliciousMiraiBrowse
      na.elfGet hashmaliciousUnknownBrowse
        arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
          boatnet.arc.elfGet hashmaliciousMiraiBrowse
            bot.spc.elfGet hashmaliciousMirai, OkiruBrowse
              a-r.m-7.GHOUL.elfGet hashmaliciousGafgyt, MiraiBrowse
                ueWOVhbaID.elfGet hashmaliciousUnknownBrowse
                  Nki4IIPCt5.elfGet hashmaliciousGafgyt, MiraiBrowse
                    iGs5wjZOhO.elfGet hashmaliciousUnknownBrowse
                      AcwqKijGh1.elfGet hashmaliciousUnknownBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        AMAZON-02UShttp://coin-have.c0mGet hashmaliciousUnknownBrowse
                        • 34.210.170.212
                        na.elfGet hashmaliciousUnknownBrowse
                        • 54.171.230.55
                        na.elfGet hashmaliciousUnknownBrowse
                        • 34.249.145.219
                        na.elfGet hashmaliciousUnknownBrowse
                        • 34.249.145.219
                        na.elfGet hashmaliciousUnknownBrowse
                        • 34.249.145.219
                        na.elfGet hashmaliciousUnknownBrowse
                        • 34.254.182.186
                        z198902873827.exeGet hashmaliciousDBatLoader, FormBookBrowse
                        • 185.166.143.49
                        http://myweatherradar.org./Get hashmaliciousUnknownBrowse
                        • 34.249.211.147
                        http://link.adultspace.com/link/67097a59d79290df75176b77/aHR0cHM6Ly93d3cuZnVja2Jvb2tkYXRpbmcubmV0L2VuL2F1dGg_dXNlcj00MzMwMDA4NzEmY29kZT0xZDE3OTYyMTE3YWUwMzNjN2QyOWFlOTdkZWFhZjY1MyZyZWRpcmVjdFBhZ2U9JTJGYWNjb3VudCZyZWRpcmVjdFBhZ2VQYXJhbXMlNUJ1c2VyJTVEPTQzMzAwMDg3MQ==?linkId=link_9Get hashmaliciousUnknownBrowse
                        • 3.128.228.77
                        http://link.adultspace.com/link/67097a59d79290df75176b77/aHR0cHM6Ly93d3cuZnVja2Jvb2tkYXRpbmcubmV0L2VuL2F1dGg_dXNlcj00MzMwMDA4NzEmY29kZT0xZDE3OTYyMTE3YWUwMzNjN2QyOWFlOTdkZWFhZjY1MyZyZWRpcmVjdFBhZ2U9JTJGYWNjb3VudCZyZWRpcmVjdFBhZ2VQYXJhbXMlNUJ1c2VyJTVEPTQzMzAwMDg3MQ==Get hashmaliciousUnknownBrowse
                        • 3.128.228.77
                        EUT-ASEUTIPNetworkRUhttps://stacksports.captainu.comGet hashmaliciousUnknownBrowse
                        • 77.232.36.155
                        http://blacksaltys.comGet hashmaliciousUnknownBrowse
                        • 77.232.36.155
                        https://imago-technologies.com/Get hashmaliciousUnknownBrowse
                        • 77.232.36.155
                        http://twbcompany.comGet hashmaliciousUnknownBrowse
                        • 77.232.36.155
                        http://www.twbcompany.comGet hashmaliciousUnknownBrowse
                        • 77.232.36.155
                        874A7cigvX.exeGet hashmaliciousTofseeBrowse
                        • 77.232.41.29
                        RSno9EH0K9.exeGet hashmaliciousTofseeBrowse
                        • 77.232.41.29
                        ODy57hA4Su.exeGet hashmaliciousTofseeBrowse
                        • 77.232.41.29
                        Uc84uB877e.exeGet hashmaliciousTofseeBrowse
                        • 77.232.41.29
                        qkkcfptf.exeGet hashmaliciousTofseeBrowse
                        • 77.232.41.29
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                        Entropy (8bit):5.040688983304855
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:na.elf
                        File size:169'319 bytes
                        MD5:bdc4463c2ff5e4ba7326a28c87657357
                        SHA1:d923abe1d944c52d48a7d2497a6bffee0209b22b
                        SHA256:2b273448e301b5cffa49faa820bfb0c8ae88e59bef062115ae31d31fba9469f8
                        SHA512:ba2c404acb69caba695dcf24be0895469e120a4317c6555d5ae3e58e76fc8707e1df97ae12267deea80f39c136653aa6ef4b4e6ffcb60630a6cb62af74c05f2b
                        SSDEEP:3072:1j6EKHF/Qd3862W1qUcFSjMsY6IVp179zKbA:1+EKHF/Q0S8pVpN
                        TLSH:A0F3533E7E21BF7EE678863107F65FB0939621D227D19381E26CC7185EB128C489E794
                        File Content Preview:.ELF.....................@.....4..:|.....4. ...(....p........@...@...........................@...@...........................F...F........_.........dt.Q.................................................F..<...'......!'.......................<...'......!...

                        ELF header

                        Class:ELF32
                        Data:2's complement, big endian
                        Version:1 (current)
                        Machine:MIPS R3000
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x4002b0
                        Flags:0x1007
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:4
                        Section Header Offset:146044
                        Section Header Size:40
                        Number of Section Headers:22
                        Header String Table Index:19
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .reginfoMIPS_REGINFO0x4000b40xb40x180x180x2A004
                        .initPROGBITS0x4000cc0xcc0x8c0x00x6AX004
                        .textPROGBITS0x4001600x1600x1d9c00x00x6AX0016
                        .finiPROGBITS0x41db200x1db200x5c0x00x6AX004
                        .rodataPROGBITS0x41db800x1db800x1b380x00x2A0016
                        .eh_framePROGBITS0x4600000x200000x40x00x3WA004
                        .ctorsPROGBITS0x4600040x200040x80x00x3WA004
                        .dtorsPROGBITS0x46000c0x2000c0x80x00x3WA004
                        .jcrPROGBITS0x4600140x200140x40x00x3WA004
                        .data.rel.roPROGBITS0x4600180x200180x300x00x3WA004
                        .dataPROGBITS0x4600500x200500x4500x00x3WA0016
                        .gotPROGBITS0x4604a00x204a00x5240x40x10000003WAp0016
                        .sdataPROGBITS0x4609c40x209c40x40x00x10000003WAp004
                        .sbssNOBITS0x4609c80x209c80x80x00x10000003WAp004
                        .bssNOBITS0x4609d00x209c80x56000x00x3WA0016
                        .commentPROGBITS0x00x209c80xc4e0x00x0001
                        .mdebug.abi32PROGBITS0xc4e0x216160x00x00x0001
                        .pdrPROGBITS0x00x216180x23c00x00x0004
                        .shstrtabSTRTAB0x00x239d80xa10x00x0001
                        .symtabSYMTAB0x00x23dec0x33200x100x0213454
                        .strtabSTRTAB0x00x2710c0x245b0x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        <unknown>0xb40x4000b40x4000b40x180x180.98340x4R 0x4.reginfo
                        LOAD0x00x4000000x4000000x1f6b80x1f6b84.97700x5R E0x10000.reginfo .init .text .fini .rodata
                        LOAD0x200000x4600000x4600000x9c80x5fd04.13640x6RW 0x10000.eh_frame .ctors .dtors .jcr .data.rel.ro .data .got .sdata .sbss .bss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        .symtab0x4000b40SECTION<unknown>DEFAULT1
                        .symtab0x4000cc0SECTION<unknown>DEFAULT2
                        .symtab0x4001600SECTION<unknown>DEFAULT3
                        .symtab0x41db200SECTION<unknown>DEFAULT4
                        .symtab0x41db800SECTION<unknown>DEFAULT5
                        .symtab0x4600000SECTION<unknown>DEFAULT6
                        .symtab0x4600040SECTION<unknown>DEFAULT7
                        .symtab0x46000c0SECTION<unknown>DEFAULT8
                        .symtab0x4600140SECTION<unknown>DEFAULT9
                        .symtab0x4600180SECTION<unknown>DEFAULT10
                        .symtab0x4600500SECTION<unknown>DEFAULT11
                        .symtab0x4604a00SECTION<unknown>DEFAULT12
                        .symtab0x4609c40SECTION<unknown>DEFAULT13
                        .symtab0x4609c80SECTION<unknown>DEFAULT14
                        .symtab0x4609d00SECTION<unknown>DEFAULT15
                        .symtab0x00SECTION<unknown>DEFAULT16
                        .symtab0xc4e0SECTION<unknown>DEFAULT17
                        .symtab0x00SECTION<unknown>DEFAULT18
                        .symtab0x00SECTION<unknown>DEFAULT19
                        .symtab0x00SECTION<unknown>DEFAULT20
                        .symtab0x00SECTION<unknown>DEFAULT21
                        C.0.3659.symtab0x46002040OBJECT<unknown>DEFAULT10
                        C.1.3455.symtab0x41e17024OBJECT<unknown>DEFAULT5
                        C.10.3902.symtab0x41df7016OBJECT<unknown>DEFAULT5
                        C.10.3902.symtab0x41dfd812OBJECT<unknown>DEFAULT5
                        C.11.3903.symtab0x41df5824OBJECT<unknown>DEFAULT5
                        C.11.3903.symtab0x41dfc420OBJECT<unknown>DEFAULT5
                        C.12.3904.symtab0x41df4024OBJECT<unknown>DEFAULT5
                        C.12.3904.symtab0x41dfb020OBJECT<unknown>DEFAULT5
                        C.18.3923.symtab0x41df9025OBJECT<unknown>DEFAULT5
                        C.18.3938.symtab0x41df2416OBJECT<unknown>DEFAULT5
                        C.19.3948.symtab0x41df1416OBJECT<unknown>DEFAULT5
                        C.22.3969.symtab0x41df102OBJECT<unknown>DEFAULT5
                        C.44.4856.symtab0x41db8c8OBJECT<unknown>DEFAULT5
                        C.7.4485.symtab0x4600188OBJECT<unknown>DEFAULT10
                        C.9.3901.symtab0x41df8016OBJECT<unknown>DEFAULT5
                        C.9.3901.symtab0x41dfe412OBJECT<unknown>DEFAULT5
                        FRAMESZ.symtab0x200NOTYPE<unknown>DEFAULTSHN_ABS
                        GPOFF.symtab0x180NOTYPE<unknown>DEFAULTSHN_ABS
                        LOCALSZ.symtab0x30NOTYPE<unknown>DEFAULTSHN_ABS
                        RAOFF.symtab0x1c0NOTYPE<unknown>DEFAULTSHN_ABS
                        V0OFF.symtab0x140NOTYPE<unknown>DEFAULTSHN_ABS
                        _Exit.symtab0x417f4092FUNC<unknown>DEFAULT3
                        _GLOBAL_OFFSET_TABLE_.symtab0x4604a00OBJECT<unknown>DEFAULT12
                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __CTOR_END__.symtab0x4600080OBJECT<unknown>DEFAULT7
                        __CTOR_LIST__.symtab0x4600040OBJECT<unknown>DEFAULT7
                        __C_ctype_b.symtab0x4603304OBJECT<unknown>DEFAULT11
                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __C_ctype_b_data.symtab0x41e610768OBJECT<unknown>DEFAULT5
                        __DTOR_END__.symtab0x4600100OBJECT<unknown>DEFAULT8
                        __DTOR_LIST__.symtab0x46000c0OBJECT<unknown>DEFAULT8
                        __EH_FRAME_BEGIN__.symtab0x4600000OBJECT<unknown>DEFAULT6
                        __FRAME_END__.symtab0x4600000OBJECT<unknown>DEFAULT6
                        __GI___C_ctype_b.symtab0x4603304OBJECT<unknown>HIDDEN11
                        __GI___ctype_b.symtab0x4603344OBJECT<unknown>HIDDEN11
                        __GI___errno_location.symtab0x41310024FUNC<unknown>HIDDEN3
                        __GI___fcntl_nocancel.symtab0x412908136FUNC<unknown>HIDDEN3
                        __GI___fgetc_unlocked.symtab0x41ab00388FUNC<unknown>HIDDEN3
                        __GI___glibc_strerror_r.symtab0x41b9b068FUNC<unknown>HIDDEN3
                        __GI___libc_fcntl.symtab0x412880136FUNC<unknown>HIDDEN3
                        __GI___sigaddset.symtab0x41454844FUNC<unknown>HIDDEN3
                        __GI___sigdelset.symtab0x41457448FUNC<unknown>HIDDEN3
                        __GI___sigismember.symtab0x41452040FUNC<unknown>HIDDEN3
                        __GI___uClibc_fini.symtab0x417110204FUNC<unknown>HIDDEN3
                        __GI___uClibc_init.symtab0x417264140FUNC<unknown>HIDDEN3
                        __GI___xpg_strerror_r.symtab0x41ba00388FUNC<unknown>HIDDEN3
                        __GI__exit.symtab0x417f4092FUNC<unknown>HIDDEN3
                        __GI_abort.symtab0x415d30408FUNC<unknown>HIDDEN3
                        __GI_atoi.symtab0x4166a028FUNC<unknown>HIDDEN3
                        __GI_bind.symtab0x413e9088FUNC<unknown>HIDDEN3
                        __GI_brk.symtab0x41be40112FUNC<unknown>HIDDEN3
                        __GI_clock_getres.symtab0x4177a088FUNC<unknown>HIDDEN3
                        __GI_close.symtab0x412b4088FUNC<unknown>HIDDEN3
                        __GI_closedir.symtab0x412ba0308FUNC<unknown>HIDDEN3
                        __GI_config_close.symtab0x418574132FUNC<unknown>HIDDEN3
                        __GI_config_open.symtab0x4185f8116FUNC<unknown>HIDDEN3
                        __GI_config_read.symtab0x4180b01220FUNC<unknown>HIDDEN3
                        __GI_connect.symtab0x413ef092FUNC<unknown>HIDDEN3
                        __GI_dup2.symtab0x41247088FUNC<unknown>HIDDEN3
                        __GI_errno.symtab0x461ae04OBJECT<unknown>HIDDEN15
                        __GI_execve.symtab0x4124d088FUNC<unknown>HIDDEN3
                        __GI_exit.symtab0x416940236FUNC<unknown>HIDDEN3
                        __GI_fclose.symtab0x418670512FUNC<unknown>HIDDEN3
                        __GI_fcntl.symtab0x412880136FUNC<unknown>HIDDEN3
                        __GI_fflush_unlocked.symtab0x41a86c648FUNC<unknown>HIDDEN3
                        __GI_fgetc.symtab0x41a4e0264FUNC<unknown>HIDDEN3
                        __GI_fgetc_unlocked.symtab0x41ab00388FUNC<unknown>HIDDEN3
                        __GI_fgets.symtab0x41a5f0212FUNC<unknown>HIDDEN3
                        __GI_fgets_unlocked.symtab0x41ac90276FUNC<unknown>HIDDEN3
                        __GI_fopen.symtab0x41887028FUNC<unknown>HIDDEN3
                        __GI_fork.symtab0x41266088FUNC<unknown>HIDDEN3
                        __GI_fputs_unlocked.symtab0x41adb0124FUNC<unknown>HIDDEN3
                        __GI_fseek.symtab0x41d73068FUNC<unknown>HIDDEN3
                        __GI_fseeko64.symtab0x41d780392FUNC<unknown>HIDDEN3
                        __GI_fstat.symtab0x417940144FUNC<unknown>HIDDEN3
                        __GI_fwrite_unlocked.symtab0x41ae30268FUNC<unknown>HIDDEN3
                        __GI_getc_unlocked.symtab0x41ab00388FUNC<unknown>HIDDEN3
                        __GI_getdtablesize.symtab0x417d4072FUNC<unknown>HIDDEN3
                        __GI_getegid.symtab0x41780016FUNC<unknown>HIDDEN3
                        __GI_geteuid.symtab0x41781016FUNC<unknown>HIDDEN3
                        __GI_getgid.symtab0x417a8016FUNC<unknown>HIDDEN3
                        __GI_getpagesize.symtab0x41776048FUNC<unknown>HIDDEN3
                        __GI_getpid.symtab0x4125c016FUNC<unknown>HIDDEN3
                        __GI_getrlimit.symtab0x41beb088FUNC<unknown>HIDDEN3
                        __GI_getsockname.symtab0x413f5088FUNC<unknown>HIDDEN3
                        __GI_getuid.symtab0x41779016FUNC<unknown>HIDDEN3
                        __GI_h_errno.symtab0x461ae44OBJECT<unknown>HIDDEN15
                        __GI_htonl.symtab0x4135508FUNC<unknown>HIDDEN3
                        __GI_htons.symtab0x4135588FUNC<unknown>HIDDEN3
                        __GI_inet_addr.symtab0x413e4072FUNC<unknown>HIDDEN3
                        __GI_inet_aton.symtab0x41bcc0244FUNC<unknown>HIDDEN3
                        __GI_inet_ntop.symtab0x413ad0868FUNC<unknown>HIDDEN3
                        __GI_inet_pton.symtab0x413648704FUNC<unknown>HIDDEN3
                        __GI_initstate_r.symtab0x416550328FUNC<unknown>HIDDEN3
                        __GI_ioctl.symtab0x41bf10108FUNC<unknown>HIDDEN3
                        __GI_isatty.symtab0x41bbd060FUNC<unknown>HIDDEN3
                        __GI_kill.symtab0x41282092FUNC<unknown>HIDDEN3
                        __GI_listen.symtab0x41403088FUNC<unknown>HIDDEN3
                        __GI_lseek64.symtab0x41d680168FUNC<unknown>HIDDEN3
                        __GI_memchr.symtab0x41d410260FUNC<unknown>HIDDEN3
                        __GI_memcpy.symtab0x413220308FUNC<unknown>HIDDEN3
                        __GI_memmove.symtab0x41af40824FUNC<unknown>HIDDEN3
                        __GI_mempcpy.symtab0x41d63076FUNC<unknown>HIDDEN3
                        __GI_memrchr.symtab0x41d520260FUNC<unknown>HIDDEN3
                        __GI_memset.symtab0x413190144FUNC<unknown>HIDDEN3
                        __GI_mmap.symtab0x4176b0132FUNC<unknown>HIDDEN3
                        __GI_mremap.symtab0x417e50124FUNC<unknown>HIDDEN3
                        __GI_munmap.symtab0x417d9088FUNC<unknown>HIDDEN3
                        __GI_nanosleep.symtab0x417df092FUNC<unknown>HIDDEN3
                        __GI_ntohl.symtab0x4135408FUNC<unknown>HIDDEN3
                        __GI_ntohs.symtab0x4135488FUNC<unknown>HIDDEN3
                        __GI_open.symtab0x412540124FUNC<unknown>HIDDEN3
                        __GI_opendir.symtab0x412df4260FUNC<unknown>HIDDEN3
                        __GI_pipe.symtab0x4123d064FUNC<unknown>HIDDEN3
                        __GI_raise.symtab0x41bdc076FUNC<unknown>HIDDEN3
                        __GI_random.symtab0x415ef0164FUNC<unknown>HIDDEN3
                        __GI_random_r.symtab0x416314172FUNC<unknown>HIDDEN3
                        __GI_rawmemchr.symtab0x41b3e0192FUNC<unknown>HIDDEN3
                        __GI_read.symtab0x4127c088FUNC<unknown>HIDDEN3
                        __GI_readdir.symtab0x412ff0264FUNC<unknown>HIDDEN3
                        __GI_readdir64.symtab0x417fa0272FUNC<unknown>HIDDEN3
                        __GI_readlink.symtab0x41276088FUNC<unknown>HIDDEN3
                        __GI_recv.symtab0x41409092FUNC<unknown>HIDDEN3
                        __GI_recvfrom.symtab0x41417432FUNC<unknown>HIDDEN3
                        __GI_sbrk.symtab0x4179d0164FUNC<unknown>HIDDEN3
                        __GI_select.symtab0x41273c32FUNC<unknown>HIDDEN3
                        __GI_send.symtab0x4141a092FUNC<unknown>HIDDEN3
                        __GI_sendto.symtab0x41428432FUNC<unknown>HIDDEN3
                        __GI_setsid.symtab0x4129f088FUNC<unknown>HIDDEN3
                        __GI_setsockopt.symtab0x4142b0124FUNC<unknown>HIDDEN3
                        __GI_setstate_r.symtab0x4161d0324FUNC<unknown>HIDDEN3
                        __GI_sigaction.symtab0x41774028FUNC<unknown>HIDDEN3
                        __GI_sigaddset.symtab0x414390104FUNC<unknown>HIDDEN3
                        __GI_sigemptyset.symtab0x41440036FUNC<unknown>HIDDEN3
                        __GI_signal.symtab0x414430236FUNC<unknown>HIDDEN3
                        __GI_sigprocmask.symtab0x412ae096FUNC<unknown>HIDDEN3
                        __GI_sleep.symtab0x416a30288FUNC<unknown>HIDDEN3
                        __GI_socket.symtab0x41433088FUNC<unknown>HIDDEN3
                        __GI_sprintf.symtab0x41889080FUNC<unknown>HIDDEN3
                        __GI_srandom_r.symtab0x4163c0400FUNC<unknown>HIDDEN3
                        __GI_stat.symtab0x412a50144FUNC<unknown>HIDDEN3
                        __GI_strchr.symtab0x41b8b0248FUNC<unknown>HIDDEN3
                        __GI_strchrnul.symtab0x41b780248FUNC<unknown>HIDDEN3
                        __GI_strcmp.symtab0x41b5b044FUNC<unknown>HIDDEN3
                        __GI_strcoll.symtab0x41b5b044FUNC<unknown>HIDDEN3
                        __GI_strcpy.symtab0x41b88036FUNC<unknown>HIDDEN3
                        __GI_strcspn.symtab0x41b350144FUNC<unknown>HIDDEN3
                        __GI_strlen.symtab0x41b4f0184FUNC<unknown>HIDDEN3
                        __GI_strncpy.symtab0x413460188FUNC<unknown>HIDDEN3
                        __GI_strnlen.symtab0x41b680248FUNC<unknown>HIDDEN3
                        __GI_strpbrk.symtab0x41bb9064FUNC<unknown>HIDDEN3
                        __GI_strrchr.symtab0x41b5e0160FUNC<unknown>HIDDEN3
                        __GI_strspn.symtab0x41b4a072FUNC<unknown>HIDDEN3
                        __GI_strstr.symtab0x413360256FUNC<unknown>HIDDEN3
                        __GI_strtok.symtab0x41352032FUNC<unknown>HIDDEN3
                        __GI_strtok_r.symtab0x41b280208FUNC<unknown>HIDDEN3
                        __GI_strtol.symtab0x4166c028FUNC<unknown>HIDDEN3
                        __GI_sysconf.symtab0x416d4c748FUNC<unknown>HIDDEN3
                        __GI_tcgetattr.symtab0x41bc10176FUNC<unknown>HIDDEN3
                        __GI_time.symtab0x4125d016FUNC<unknown>HIDDEN3
                        __GI_times.symtab0x417ed016FUNC<unknown>HIDDEN3
                        __GI_vsnprintf.symtab0x4188e0252FUNC<unknown>HIDDEN3
                        __GI_wcrtomb.symtab0x41c150108FUNC<unknown>HIDDEN3
                        __GI_wcsnrtombs.symtab0x41c200216FUNC<unknown>HIDDEN3
                        __GI_wcsrtombs.symtab0x41c1c064FUNC<unknown>HIDDEN3
                        __GI_write.symtab0x41299088FUNC<unknown>HIDDEN3
                        __JCR_END__.symtab0x4600140OBJECT<unknown>DEFAULT9
                        __JCR_LIST__.symtab0x4600140OBJECT<unknown>DEFAULT9
                        __app_fini.symtab0x461acc4OBJECT<unknown>HIDDEN15
                        __atexit_lock.symtab0x46030024OBJECT<unknown>DEFAULT11
                        __bss_start.symtab0x4609c80NOTYPE<unknown>DEFAULTSHN_ABS
                        __check_one_fd.symtab0x4171dc136FUNC<unknown>DEFAULT3
                        __ctype_b.symtab0x4603344OBJECT<unknown>DEFAULT11
                        __curbrk.symtab0x463b104OBJECT<unknown>HIDDEN15
                        __data_start.symtab0x4600600OBJECT<unknown>DEFAULT11
                        __deregister_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __do_global_ctors_aux.symtab0x41dab00FUNC<unknown>DEFAULT3
                        __do_global_dtors_aux.symtab0x4001600FUNC<unknown>DEFAULT3
                        __dso_handle.symtab0x4609c40OBJECT<unknown>HIDDEN13
                        __environ.symtab0x461ac44OBJECT<unknown>DEFAULT15
                        __errno_location.symtab0x41310024FUNC<unknown>DEFAULT3
                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __exit_cleanup.symtab0x461ab04OBJECT<unknown>HIDDEN15
                        __fcntl_nocancel.symtab0x412908136FUNC<unknown>DEFAULT3
                        __fgetc_unlocked.symtab0x41ab00388FUNC<unknown>DEFAULT3
                        __fini_array_end.symtab0x4600040NOTYPE<unknown>HIDDENSHN_ABS
                        __fini_array_start.symtab0x4600040NOTYPE<unknown>HIDDENSHN_ABS
                        __getdents.symtab0x417820276FUNC<unknown>HIDDEN3
                        __getdents64.symtab0x41bf80460FUNC<unknown>HIDDEN3
                        __getpagesize.symtab0x41776048FUNC<unknown>DEFAULT3
                        __glibc_strerror_r.symtab0x41b9b068FUNC<unknown>DEFAULT3
                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __h_errno_location.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __init_array_end.symtab0x4600040NOTYPE<unknown>HIDDENSHN_ABS
                        __init_array_start.symtab0x4600040NOTYPE<unknown>HIDDENSHN_ABS
                        __libc_close.symtab0x412b4088FUNC<unknown>DEFAULT3
                        __libc_connect.symtab0x413ef092FUNC<unknown>DEFAULT3
                        __libc_fcntl.symtab0x412880136FUNC<unknown>DEFAULT3
                        __libc_fork.symtab0x41266088FUNC<unknown>DEFAULT3
                        __libc_lseek64.symtab0x41d680168FUNC<unknown>DEFAULT3
                        __libc_nanosleep.symtab0x417df092FUNC<unknown>DEFAULT3
                        __libc_open.symtab0x412540124FUNC<unknown>DEFAULT3
                        __libc_read.symtab0x4127c088FUNC<unknown>DEFAULT3
                        __libc_recv.symtab0x41409092FUNC<unknown>DEFAULT3
                        __libc_recvfrom.symtab0x41417432FUNC<unknown>DEFAULT3
                        __libc_select.symtab0x41273c32FUNC<unknown>DEFAULT3
                        __libc_send.symtab0x4141a092FUNC<unknown>DEFAULT3
                        __libc_sendto.symtab0x41428432FUNC<unknown>DEFAULT3
                        __libc_sigaction.symtab0x41774028FUNC<unknown>DEFAULT3
                        __libc_stack_end.symtab0x461ac04OBJECT<unknown>DEFAULT15
                        __libc_write.symtab0x41299088FUNC<unknown>DEFAULT3
                        __malloc_consolidate.symtab0x415834520FUNC<unknown>HIDDEN3
                        __malloc_largebin_index.symtab0x4145b0140FUNC<unknown>DEFAULT3
                        __malloc_lock.symtab0x46020024OBJECT<unknown>DEFAULT11
                        __malloc_state.symtab0x465c08888OBJECT<unknown>DEFAULT15
                        __malloc_trim.symtab0x415710292FUNC<unknown>DEFAULT3
                        __pagesize.symtab0x461ac84OBJECT<unknown>DEFAULT15
                        __preinit_array_end.symtab0x4600040NOTYPE<unknown>HIDDENSHN_ABS
                        __preinit_array_start.symtab0x4600040NOTYPE<unknown>HIDDENSHN_ABS
                        __progname.symtab0x4603244OBJECT<unknown>DEFAULT11
                        __progname_full.symtab0x4603284OBJECT<unknown>DEFAULT11
                        __pthread_initialize_minimal.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __pthread_mutex_init.symtab0x4170d88FUNC<unknown>DEFAULT3
                        __pthread_mutex_lock.symtab0x4170d08FUNC<unknown>DEFAULT3
                        __pthread_mutex_trylock.symtab0x4170d08FUNC<unknown>DEFAULT3
                        __pthread_mutex_unlock.symtab0x4170d08FUNC<unknown>DEFAULT3
                        __pthread_return_0.symtab0x4170d08FUNC<unknown>DEFAULT3
                        __register_frame_info.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                        __rtld_fini.symtab0x461ad04OBJECT<unknown>HIDDEN15
                        __sigaddset.symtab0x41454844FUNC<unknown>DEFAULT3
                        __sigdelset.symtab0x41457448FUNC<unknown>DEFAULT3
                        __sigismember.symtab0x41452040FUNC<unknown>DEFAULT3
                        __start.symtab0x4002b0100FUNC<unknown>DEFAULT3
                        __stdin.symtab0x46038c4OBJECT<unknown>DEFAULT11
                        __stdio_READ.symtab0x41c2e0144FUNC<unknown>HIDDEN3
                        __stdio_WRITE.symtab0x41c370296FUNC<unknown>HIDDEN3
                        __stdio_adjust_position.symtab0x41d910292FUNC<unknown>HIDDEN3
                        __stdio_fwrite.symtab0x41c4a0472FUNC<unknown>HIDDEN3
                        __stdio_init_mutex.symtab0x418e2c32FUNC<unknown>HIDDEN3
                        __stdio_mutex_initializer.4474.symtab0x41e91024OBJECT<unknown>DEFAULT5
                        __stdio_rfill.symtab0x41c68088FUNC<unknown>HIDDEN3
                        __stdio_seek.symtab0x41da40112FUNC<unknown>HIDDEN3
                        __stdio_trans2r_o.symtab0x41c6e0228FUNC<unknown>HIDDEN3
                        __stdio_trans2w_o.symtab0x41c7d0312FUNC<unknown>HIDDEN3
                        __stdio_wcommit.symtab0x418f80100FUNC<unknown>HIDDEN3
                        __stdout.symtab0x4603904OBJECT<unknown>DEFAULT11
                        __sys_recvfrom.symtab0x4140f0132FUNC<unknown>DEFAULT3
                        __sys_sendto.symtab0x414200132FUNC<unknown>DEFAULT3
                        __syscall_error.symtab0x41241092FUNC<unknown>DEFAULT3
                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_rt_sigaction.symtab0x417ee088FUNC<unknown>DEFAULT3
                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __syscall_select.symtab0x4126c0124FUNC<unknown>DEFAULT3
                        __uClibc_fini.symtab0x417110204FUNC<unknown>DEFAULT3
                        __uClibc_init.symtab0x417264140FUNC<unknown>DEFAULT3
                        __uClibc_main.symtab0x4172f0948FUNC<unknown>DEFAULT3
                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __uclibc_progname.symtab0x4603204OBJECT<unknown>HIDDEN11
                        __xpg_strerror_r.symtab0x41ba00388FUNC<unknown>DEFAULT3
                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        __xstat32_conv.symtab0x417b88220FUNC<unknown>HIDDEN3
                        __xstat64_conv.symtab0x417a90248FUNC<unknown>HIDDEN3
                        __xstat_conv.symtab0x417c64220FUNC<unknown>HIDDEN3
                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _atoi.symtab0x411154204FUNC<unknown>DEFAULT3
                        _bss_custom_printf_spec.symtab0x463b0010OBJECT<unknown>DEFAULT15
                        _charpad.symtab0x418ff0156FUNC<unknown>DEFAULT3
                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _custom_printf_arginfo.symtab0x465f8040OBJECT<unknown>HIDDEN15
                        _custom_printf_handler.symtab0x465fa840OBJECT<unknown>HIDDEN15
                        _custom_printf_spec.symtab0x4604904OBJECT<unknown>HIDDEN11
                        _dl_aux_init.symtab0x41be1040FUNC<unknown>DEFAULT3
                        _dl_phdr.symtab0x4609c84OBJECT<unknown>DEFAULT14
                        _dl_phnum.symtab0x4609cc4OBJECT<unknown>DEFAULT14
                        _edata.symtab0x4609c80NOTYPE<unknown>DEFAULTSHN_ABS
                        _end.symtab0x465fd00NOTYPE<unknown>DEFAULTSHN_ABS
                        _errno.symtab0x461ae04OBJECT<unknown>DEFAULT15
                        _exit.symtab0x417f4092FUNC<unknown>DEFAULT3
                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fbss.symtab0x4609c80NOTYPE<unknown>DEFAULTSHN_ABS
                        _fdata.symtab0x4600500NOTYPE<unknown>DEFAULT11
                        _fini.symtab0x41db2028FUNC<unknown>DEFAULT4
                        _fixed_buffers.symtab0x461af88192OBJECT<unknown>DEFAULT15
                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _fp_out_narrow.symtab0x41908c232FUNC<unknown>DEFAULT3
                        _fpmaxtostr.symtab0x41cb402252FUNC<unknown>HIDDEN3
                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ftext.symtab0x4001600NOTYPE<unknown>DEFAULT3
                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _gp.symtab0x4684900NOTYPE<unknown>DEFAULTSHN_ABS
                        _gp_disp.symtab0x00OBJECT<unknown>DEFAULTSHN_UNDEF
                        _h_errno.symtab0x461ae44OBJECT<unknown>DEFAULT15
                        _init.symtab0x4000cc28FUNC<unknown>DEFAULT2
                        _load_inttype.symtab0x41c910132FUNC<unknown>HIDDEN3
                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_init.symtab0x419a40248FUNC<unknown>HIDDEN3
                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_parsespec.symtab0x419e4c1684FUNC<unknown>HIDDEN3
                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_prepargs.symtab0x419b40100FUNC<unknown>HIDDEN3
                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _ppfs_setargs.symtab0x419bb0548FUNC<unknown>HIDDEN3
                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _promoted_size.symtab0x419de0108FUNC<unknown>DEFAULT3
                        _pthread_cleanup_pop_restore.symtab0x4170ec36FUNC<unknown>DEFAULT3
                        _pthread_cleanup_push_defer.symtab0x4170e012FUNC<unknown>DEFAULT3
                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _sigintr.symtab0x465bf816OBJECT<unknown>HIDDEN15
                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _stdio_fopen.symtab0x4189e0908FUNC<unknown>HIDDEN3
                        _stdio_init.symtab0x418d70188FUNC<unknown>HIDDEN3
                        _stdio_openlist.symtab0x4603944OBJECT<unknown>DEFAULT11
                        _stdio_openlist_add_lock.symtab0x46034024OBJECT<unknown>DEFAULT11
                        _stdio_openlist_dec_use.symtab0x41a6d0412FUNC<unknown>HIDDEN3
                        _stdio_openlist_del_count.symtab0x461af44OBJECT<unknown>DEFAULT15
                        _stdio_openlist_del_lock.symtab0x46035824OBJECT<unknown>DEFAULT11
                        _stdio_openlist_use_count.symtab0x461af04OBJECT<unknown>DEFAULT15
                        _stdio_streams.symtab0x460398240OBJECT<unknown>DEFAULT11
                        _stdio_term.symtab0x418e4c304FUNC<unknown>HIDDEN3
                        _stdio_user_locking.symtab0x4603704OBJECT<unknown>DEFAULT11
                        _stdlib_strto_l.symtab0x4166e0600FUNC<unknown>HIDDEN3
                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _store_inttype.symtab0x41c9a068FUNC<unknown>HIDDEN3
                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _string_syserrmsgs.symtab0x41eaa02934OBJECT<unknown>HIDDEN5
                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _uintmaxtostr.symtab0x41c9f0332FUNC<unknown>HIDDEN3
                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _vfprintf_internal.symtab0x4191742240FUNC<unknown>HIDDEN3
                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        abort.symtab0x415d30408FUNC<unknown>DEFAULT3
                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ack.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        add_attack.symtab0x403884292FUNC<unknown>DEFAULT3
                        add_entry.symtab0x41216c232FUNC<unknown>DEFAULT3
                        atoi.symtab0x4166a028FUNC<unknown>DEFAULT3
                        atol.symtab0x4166a028FUNC<unknown>DEFAULT3
                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        attack_add_pid.symtab0x402a90200FUNC<unknown>DEFAULT3
                        attack_init.symtab0x4026a0444FUNC<unknown>DEFAULT3
                        attack_ongoing.symtab0x460a0880OBJECT<unknown>DEFAULT15
                        attack_parse.symtab0x402c141552FUNC<unknown>DEFAULT3
                        attack_remove_id.symtab0x402b58188FUNC<unknown>DEFAULT3
                        attack_start.symtab0x403224628FUNC<unknown>DEFAULT3
                        attack_stop.symtab0x40285c564FUNC<unknown>DEFAULT3
                        attacks_ack.symtab0x4042802708FUNC<unknown>DEFAULT3
                        attacks_gre.symtab0x404d202164FUNC<unknown>DEFAULT3
                        attacks_icmp.symtab0x4055a02028FUNC<unknown>DEFAULT3
                        attacks_raknet.symtab0x405d903300FUNC<unknown>DEFAULT3
                        attacks_rand.symtab0x406a802112FUNC<unknown>DEFAULT3
                        attacks_socket.symtab0x4073842392FUNC<unknown>DEFAULT3
                        attacks_std.symtab0x407ce02192FUNC<unknown>DEFAULT3
                        attacks_stomp.symtab0x4085704000FUNC<unknown>DEFAULT3
                        attacks_tfo.symtab0x4095103332FUNC<unknown>DEFAULT3
                        attacks_udp.symtab0x40a2202700FUNC<unknown>DEFAULT3
                        attacks_vse.symtab0x40acb02704FUNC<unknown>DEFAULT3
                        attacks_wra.symtab0x40b7403220FUNC<unknown>DEFAULT3
                        authenticate.symtab0x4016f0464FUNC<unknown>DEFAULT3
                        been_there_done_that.symtab0x461aa04OBJECT<unknown>DEFAULT15
                        bind.symtab0x413e9088FUNC<unknown>DEFAULT3
                        bind.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        brk.symtab0x41be40112FUNC<unknown>DEFAULT3
                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        bsd_signal.symtab0x414430236FUNC<unknown>DEFAULT3
                        calloc.symtab0x415120348FUNC<unknown>DEFAULT3
                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        check_conn.symtab0x4072c0196FUNC<unknown>DEFAULT3
                        check_proc.symtab0x40d74c980FUNC<unknown>DEFAULT3
                        checksum.symtab0x40dd40324FUNC<unknown>DEFAULT3
                        checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        clock.symtab0x413120108FUNC<unknown>DEFAULT3
                        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        clock_getres.symtab0x4177a088FUNC<unknown>DEFAULT3
                        clock_getres.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        close.symtab0x412b4088FUNC<unknown>DEFAULT3
                        close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        closedir.symtab0x412ba0308FUNC<unknown>DEFAULT3
                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        cnc_ports.symtab0x46007424OBJECT<unknown>DEFAULT11
                        command_parse.symtab0x4003201168FUNC<unknown>DEFAULT3
                        completed.4632.symtab0x4609d01OBJECT<unknown>DEFAULT15
                        conn.symtab0x463b208368OBJECT<unknown>DEFAULT15
                        connect.symtab0x413ef092FUNC<unknown>DEFAULT3
                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        data_start.symtab0x4600600OBJECT<unknown>DEFAULT11
                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        dup2.symtab0x41247088FUNC<unknown>DEFAULT3
                        dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        environ.symtab0x461ac44OBJECT<unknown>DEFAULT15
                        errno.symtab0x461ae04OBJECT<unknown>DEFAULT15
                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        esi_fd.symtab0x46008c4OBJECT<unknown>DEFAULT11
                        estridx.symtab0x41ea10126OBJECT<unknown>DEFAULT5
                        exe_access.symtab0x40d1d0484FUNC<unknown>DEFAULT3
                        execve.symtab0x4124d088FUNC<unknown>DEFAULT3
                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exit.symtab0x416940236FUNC<unknown>DEFAULT3
                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        exp10_table.symtab0x41f63872OBJECT<unknown>DEFAULT5
                        fclose.symtab0x418670512FUNC<unknown>DEFAULT3
                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fcntl.symtab0x412880136FUNC<unknown>DEFAULT3
                        fd_to_DIR.symtab0x412ce0276FUNC<unknown>DEFAULT3
                        fdopendir.symtab0x412ef8248FUNC<unknown>DEFAULT3
                        fflush_unlocked.symtab0x41a86c648FUNC<unknown>DEFAULT3
                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc.symtab0x41a4e0264FUNC<unknown>DEFAULT3
                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgetc_unlocked.symtab0x41ab00388FUNC<unknown>DEFAULT3
                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets.symtab0x41a5f0212FUNC<unknown>DEFAULT3
                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fgets_unlocked.symtab0x41ac90276FUNC<unknown>DEFAULT3
                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fmt.symtab0x41f62020OBJECT<unknown>DEFAULT5
                        fopen.symtab0x41887028FUNC<unknown>DEFAULT3
                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fork.symtab0x41266088FUNC<unknown>DEFAULT3
                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fputs_unlocked.symtab0x41adb0124FUNC<unknown>DEFAULT3
                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        frame_dummy.symtab0x40021c0FUNC<unknown>DEFAULT3
                        free.symtab0x415a3c660FUNC<unknown>DEFAULT3
                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        free_opts.symtab0x4039a8260FUNC<unknown>DEFAULT3
                        fseek.symtab0x41d73068FUNC<unknown>DEFAULT3
                        fseeko.symtab0x41d73068FUNC<unknown>DEFAULT3
                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fseeko64.symtab0x41d780392FUNC<unknown>DEFAULT3
                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fstat.symtab0x417940144FUNC<unknown>DEFAULT3
                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        fwrite_unlocked.symtab0x41ae30268FUNC<unknown>DEFAULT3
                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        get_local_addr.symtab0x411a30312FUNC<unknown>DEFAULT3
                        getc.symtab0x41a4e0264FUNC<unknown>DEFAULT3
                        getc_unlocked.symtab0x41ab00388FUNC<unknown>DEFAULT3
                        getdents.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getdtablesize.symtab0x417d4072FUNC<unknown>DEFAULT3
                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getegid.symtab0x41780016FUNC<unknown>DEFAULT3
                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        geteuid.symtab0x41781016FUNC<unknown>DEFAULT3
                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getgid.symtab0x417a8016FUNC<unknown>DEFAULT3
                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpagesize.symtab0x41776048FUNC<unknown>DEFAULT3
                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getpid.symtab0x4125c016FUNC<unknown>DEFAULT3
                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getppid.symtab0x41253016FUNC<unknown>DEFAULT3
                        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getrlimit.symtab0x41beb088FUNC<unknown>DEFAULT3
                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockname.symtab0x413f5088FUNC<unknown>DEFAULT3
                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getsockopt.symtab0x413fb0124FUNC<unknown>DEFAULT3
                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        getuid.symtab0x41779016FUNC<unknown>DEFAULT3
                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        gre.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        h_errno.symtab0x461ae44OBJECT<unknown>DEFAULT15
                        head.symtab0x460a604OBJECT<unknown>DEFAULT15
                        hlt.symtab0x40030c0NOTYPE<unknown>DEFAULT3
                        htonl.symtab0x4135508FUNC<unknown>DEFAULT3
                        htons.symtab0x4135588FUNC<unknown>DEFAULT3
                        icmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        index.symtab0x41b8b0248FUNC<unknown>DEFAULT3
                        inet_addr.symtab0x413e4072FUNC<unknown>DEFAULT3
                        inet_aton.symtab0x41bcc0244FUNC<unknown>DEFAULT3
                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        inet_ntop.symtab0x413ad0868FUNC<unknown>DEFAULT3
                        inet_ntop4.symtab0x413908456FUNC<unknown>DEFAULT3
                        inet_pton.symtab0x413648704FUNC<unknown>DEFAULT3
                        inet_pton4.symtab0x413560232FUNC<unknown>DEFAULT3
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        initstate.symtab0x41604c208FUNC<unknown>DEFAULT3
                        initstate_r.symtab0x416550328FUNC<unknown>DEFAULT3
                        ioctl.symtab0x41bf10108FUNC<unknown>DEFAULT3
                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        isatty.symtab0x41bbd060FUNC<unknown>DEFAULT3
                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        kill.symtab0x41282092FUNC<unknown>DEFAULT3
                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        killer.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        killer_add_process.symtab0x40c5cc172FUNC<unknown>DEFAULT3
                        killer_check_paths.symtab0x40c3e0308FUNC<unknown>DEFAULT3
                        killer_find_realpath.symtab0x40c678268FUNC<unknown>DEFAULT3
                        killer_pid.symtab0x4609f44OBJECT<unknown>DEFAULT15
                        killer_realpath.symtab0x460a744096OBJECT<unknown>DEFAULT15
                        killer_shoot_list.symtab0x40c784796FUNC<unknown>DEFAULT3
                        killer_start.symtab0x40caa01840FUNC<unknown>DEFAULT3
                        killer_vanish_list.symtab0x40c514184FUNC<unknown>DEFAULT3
                        libc/string/mips/memcpy.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/string/mips/memset.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/pipe.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        libc/sysdeps/linux/mips/syscall_error.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        listen.symtab0x41403088FUNC<unknown>DEFAULT3
                        listen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        locker.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        locker_find.symtab0x40d3b4276FUNC<unknown>DEFAULT3
                        locker_getpids.symtab0x40d600332FUNC<unknown>DEFAULT3
                        locker_init.symtab0x40db20532FUNC<unknown>DEFAULT3
                        locker_insert.symtab0x40d4c8312FUNC<unknown>DEFAULT3
                        locker_pid.symtab0x4609f04OBJECT<unknown>DEFAULT15
                        locker_process.symtab0x401d60336FUNC<unknown>DEFAULT3
                        locker_status.symtab0x4609f81OBJECT<unknown>DEFAULT15
                        lseek64.symtab0x41d680168FUNC<unknown>DEFAULT3
                        main.symtab0x40222c1132FUNC<unknown>DEFAULT3
                        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        main_check_connection.symtab0x401020356FUNC<unknown>DEFAULT3
                        main_disconnect_connection.symtab0x401184280FUNC<unknown>DEFAULT3
                        main_handle_connection.symtab0x4018c01012FUNC<unknown>DEFAULT3
                        main_make_connection.symtab0x4007b02160FUNC<unknown>DEFAULT3
                        main_read_connection.symtab0x401608232FUNC<unknown>DEFAULT3
                        main_read_data.symtab0x40129c692FUNC<unknown>DEFAULT3
                        malloc.symtab0x41463c2776FUNC<unknown>DEFAULT3
                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        malloc_trim.symtab0x415cd084FUNC<unknown>DEFAULT3
                        memchr.symtab0x41d410260FUNC<unknown>DEFAULT3
                        memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memcpy.symtab0x413220308FUNC<unknown>DEFAULT3
                        memmove.symtab0x41af40824FUNC<unknown>DEFAULT3
                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mempcpy.symtab0x41d63076FUNC<unknown>DEFAULT3
                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memrchr.symtab0x41d520260FUNC<unknown>DEFAULT3
                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        memset.symtab0x413190144FUNC<unknown>DEFAULT3
                        methods.symtab0x460a044OBJECT<unknown>DEFAULT15
                        methods_len.symtab0x460a001OBJECT<unknown>DEFAULT15
                        mmap.symtab0x4176b0132FUNC<unknown>DEFAULT3
                        mmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mremap.symtab0x417e50124FUNC<unknown>DEFAULT3
                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        munmap.symtab0x417d9088FUNC<unknown>DEFAULT3
                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        mylock.symtab0x46022024OBJECT<unknown>DEFAULT11
                        mylock.symtab0x46024024OBJECT<unknown>DEFAULT11
                        nanosleep.symtab0x417df092FUNC<unknown>DEFAULT3
                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        next_start.1303.symtab0x461a904OBJECT<unknown>DEFAULT15
                        nprocessors_onln.symtab0x416b50508FUNC<unknown>DEFAULT3
                        ntohl.symtab0x4135408FUNC<unknown>DEFAULT3
                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        ntohs.symtab0x4135488FUNC<unknown>DEFAULT3
                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        number.symtab0x4600704OBJECT<unknown>DEFAULT11
                        number.symtab0x4600904OBJECT<unknown>DEFAULT11
                        number.symtab0x4600a04OBJECT<unknown>DEFAULT11
                        number.symtab0x4600b04OBJECT<unknown>DEFAULT11
                        number.symtab0x4600c04OBJECT<unknown>DEFAULT11
                        number.symtab0x4600d04OBJECT<unknown>DEFAULT11
                        number.symtab0x4600e04OBJECT<unknown>DEFAULT11
                        number.symtab0x4600f04OBJECT<unknown>DEFAULT11
                        number.symtab0x4601004OBJECT<unknown>DEFAULT11
                        number.symtab0x4601104OBJECT<unknown>DEFAULT11
                        number.symtab0x4601204OBJECT<unknown>DEFAULT11
                        number.symtab0x4601304OBJECT<unknown>DEFAULT11
                        number.symtab0x4601404OBJECT<unknown>DEFAULT11
                        number.symtab0x4601504OBJECT<unknown>DEFAULT11
                        number.symtab0x4601604OBJECT<unknown>DEFAULT11
                        number.symtab0x4601704OBJECT<unknown>DEFAULT11
                        number.symtab0x4601804OBJECT<unknown>DEFAULT11
                        number.symtab0x4601904OBJECT<unknown>DEFAULT11
                        number.symtab0x4601a04OBJECT<unknown>DEFAULT11
                        number.symtab0x4601b04OBJECT<unknown>DEFAULT11
                        number.symtab0x4601c04OBJECT<unknown>DEFAULT11
                        number.symtab0x4601d04OBJECT<unknown>DEFAULT11
                        number.symtab0x4601e04OBJECT<unknown>DEFAULT11
                        object.4644.symtab0x4609d424OBJECT<unknown>DEFAULT15
                        open.symtab0x412540124FUNC<unknown>DEFAULT3
                        open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        opendir.symtab0x412df4260FUNC<unknown>DEFAULT3
                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        options_hex.symtab0x40363c584FUNC<unknown>DEFAULT3
                        options_int.symtab0x403574200FUNC<unknown>DEFAULT3
                        options_str.symtab0x403498220FUNC<unknown>DEFAULT3
                        p.4630.symtab0x4600500OBJECT<unknown>DEFAULT11
                        parse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        pipe.symtab0x4123d064FUNC<unknown>DEFAULT3
                        prctl.symtab0x4125e0124FUNC<unknown>DEFAULT3
                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        prefix.4694.symtab0x41e94012OBJECT<unknown>DEFAULT5
                        profiles.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        program_invocation_name.symtab0x4603284OBJECT<unknown>DEFAULT11
                        program_invocation_short_name.symtab0x4603244OBJECT<unknown>DEFAULT11
                        qual_chars.4702.symtab0x41e96020OBJECT<unknown>DEFAULT5
                        raise.symtab0x41bdc076FUNC<unknown>DEFAULT3
                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        raknet.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.symtab0x415ed028FUNC<unknown>DEFAULT3
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rand_domain.symtab0x40e66c328FUNC<unknown>DEFAULT3
                        rand_init.symtab0x40e450248FUNC<unknown>DEFAULT3
                        rand_next.symtab0x40e548292FUNC<unknown>DEFAULT3
                        rand_num.symtab0x40e7b4148FUNC<unknown>DEFAULT3
                        rand_str.symtab0x40e848348FUNC<unknown>DEFAULT3
                        random.symtab0x415ef0164FUNC<unknown>DEFAULT3
                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        random_poly_info.symtab0x41e1b040OBJECT<unknown>DEFAULT5
                        random_r.symtab0x416314172FUNC<unknown>DEFAULT3
                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        randtbl.symtab0x460258128OBJECT<unknown>DEFAULT11
                        rawmemchr.symtab0x41b3e0192FUNC<unknown>DEFAULT3
                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        read.symtab0x4127c088FUNC<unknown>DEFAULT3
                        read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readdir.symtab0x412ff0264FUNC<unknown>DEFAULT3
                        readdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readdir64.symtab0x417fa0272FUNC<unknown>DEFAULT3
                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        readlink.symtab0x41276088FUNC<unknown>DEFAULT3
                        readlink.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        realloc.symtab0x4152801156FUNC<unknown>DEFAULT3
                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recv.symtab0x41409092FUNC<unknown>DEFAULT3
                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        recvfrom.symtab0x41417432FUNC<unknown>DEFAULT3
                        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        resolv_domain_to_hostname.symtab0x40e9b0360FUNC<unknown>DEFAULT3
                        resolv_entries_free.symtab0x40f7f8164FUNC<unknown>DEFAULT3
                        resolv_lookup.symtab0x40ec5c2972FUNC<unknown>DEFAULT3
                        resolv_skip_name.symtab0x40eb18324FUNC<unknown>DEFAULT3
                        resolver.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        rindex.symtab0x41b5e0160FUNC<unknown>DEFAULT3
                        root.symtab0x460a704OBJECT<unknown>DEFAULT15
                        sbrk.symtab0x4179d0164FUNC<unknown>DEFAULT3
                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        select.symtab0x41273c32FUNC<unknown>DEFAULT3
                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        select_profile.symtab0x403ab01996FUNC<unknown>DEFAULT3
                        send.symtab0x4141a092FUNC<unknown>DEFAULT3
                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        send_heartbeat.symtab0x401550184FUNC<unknown>DEFAULT3
                        sendto.symtab0x41428432FUNC<unknown>DEFAULT3
                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsid.symtab0x4129f088FUNC<unknown>DEFAULT3
                        setsid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setsockopt.symtab0x4142b0124FUNC<unknown>DEFAULT3
                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        setstate.symtab0x415f94184FUNC<unknown>DEFAULT3
                        setstate_r.symtab0x4161d0324FUNC<unknown>DEFAULT3
                        sigaction.symtab0x41774028FUNC<unknown>DEFAULT3
                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigaddset.symtab0x414390104FUNC<unknown>DEFAULT3
                        sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigemptyset.symtab0x41440036FUNC<unknown>DEFAULT3
                        signal.symtab0x414430236FUNC<unknown>DEFAULT3
                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigprocmask.symtab0x412ae096FUNC<unknown>DEFAULT3
                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        single_instance.symtab0x401eb0892FUNC<unknown>DEFAULT3
                        sleep.symtab0x416a30288FUNC<unknown>DEFAULT3
                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.symtab0x41433088FUNC<unknown>DEFAULT3
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        spec_and_mask.4701.symtab0x41e97416OBJECT<unknown>DEFAULT5
                        spec_base.4693.symtab0x41e94c7OBJECT<unknown>DEFAULT5
                        spec_chars.4698.symtab0x41e9d021OBJECT<unknown>DEFAULT5
                        spec_flags.4697.symtab0x41e9e88OBJECT<unknown>DEFAULT5
                        spec_or_mask.4700.symtab0x41e98416OBJECT<unknown>DEFAULT5
                        spec_ranges.4699.symtab0x41e9949OBJECT<unknown>DEFAULT5
                        sprintf.symtab0x41889080FUNC<unknown>DEFAULT3
                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        srand.symtab0x41611c172FUNC<unknown>DEFAULT3
                        srandom.symtab0x41611c172FUNC<unknown>DEFAULT3
                        srandom_r.symtab0x4163c0400FUNC<unknown>DEFAULT3
                        start_killer_pid.symtab0x401cb4172FUNC<unknown>DEFAULT3
                        stat.symtab0x412a50144FUNC<unknown>DEFAULT3
                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        std.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        stderr.symtab0x4603884OBJECT<unknown>DEFAULT11
                        stdin.symtab0x4603804OBJECT<unknown>DEFAULT11
                        stdout.symtab0x4603844OBJECT<unknown>DEFAULT11
                        stomp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchr.symtab0x41b8b0248FUNC<unknown>DEFAULT3
                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strchrnul.symtab0x41b780248FUNC<unknown>DEFAULT3
                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcmp.symtab0x41b5b044FUNC<unknown>DEFAULT3
                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcoll.symtab0x41b5b044FUNC<unknown>DEFAULT3
                        strcpy.symtab0x41b88036FUNC<unknown>DEFAULT3
                        strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strcspn.symtab0x41b350144FUNC<unknown>DEFAULT3
                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strerror_r.symtab0x41ba00388FUNC<unknown>DEFAULT3
                        strlen.symtab0x41b4f0184FUNC<unknown>DEFAULT3
                        strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strncpy.symtab0x413460188FUNC<unknown>DEFAULT3
                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strnlen.symtab0x41b680248FUNC<unknown>DEFAULT3
                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strpbrk.symtab0x41bb9064FUNC<unknown>DEFAULT3
                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strrchr.symtab0x41b5e0160FUNC<unknown>DEFAULT3
                        strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strspn.symtab0x41b4a072FUNC<unknown>DEFAULT3
                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strstr.symtab0x413360256FUNC<unknown>DEFAULT3
                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok.symtab0x41352032FUNC<unknown>DEFAULT3
                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtok_r.symtab0x41b280208FUNC<unknown>DEFAULT3
                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        strtol.symtab0x4166c028FUNC<unknown>DEFAULT3
                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        sysconf.symtab0x416d4c748FUNC<unknown>DEFAULT3
                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        table.symtab0x465bd040OBJECT<unknown>DEFAULT15
                        table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        table_init.symtab0x411e90232FUNC<unknown>DEFAULT3
                        table_key.symtab0x4601e416OBJECT<unknown>DEFAULT11
                        table_lock_val.symtab0x411ffc132FUNC<unknown>DEFAULT3
                        table_retrieve_val.symtab0x412080236FUNC<unknown>DEFAULT3
                        table_unlock_val.symtab0x411f78132FUNC<unknown>DEFAULT3
                        tcgetattr.symtab0x41bc10176FUNC<unknown>DEFAULT3
                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        tcp_checksum.symtab0x40e290448FUNC<unknown>DEFAULT3
                        tcp_kill_port.symtab0x40f8a02932FUNC<unknown>DEFAULT3
                        tfo.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        time.symtab0x4125d016FUNC<unknown>DEFAULT3
                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        times.symtab0x417ed016FUNC<unknown>DEFAULT3
                        times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        toggle_obf.symtab0x412254368FUNC<unknown>DEFAULT3
                        type_codes.symtab0x41e9a024OBJECT<unknown>DEFAULT5
                        type_sizes.symtab0x41e9b812OBJECT<unknown>DEFAULT5
                        udp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        udp4_checksum.symtab0x40de841036FUNC<unknown>DEFAULT3
                        unknown.1326.symtab0x41ea9014OBJECT<unknown>DEFAULT5
                        unsafe_state.symtab0x4602e020OBJECT<unknown>DEFAULT11
                        usleep.symtab0x417040144FUNC<unknown>DEFAULT3
                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        util_atoi.symtab0x411220968FUNC<unknown>DEFAULT3
                        util_fdgets.symtab0x411b68324FUNC<unknown>DEFAULT3
                        util_isalpha.symtab0x411d14144FUNC<unknown>DEFAULT3
                        util_isdigit.symtab0x411e24104FUNC<unknown>DEFAULT3
                        util_isspace.symtab0x411da4128FUNC<unknown>DEFAULT3
                        util_isupper.symtab0x411cac104FUNC<unknown>DEFAULT3
                        util_itoa.symtab0x4115e8572FUNC<unknown>DEFAULT3
                        util_memcmp.symtab0x410420288FUNC<unknown>DEFAULT3
                        util_memcpy.symtab0x411038164FUNC<unknown>DEFAULT3
                        util_memset.symtab0x410698120FUNC<unknown>DEFAULT3
                        util_readlink.symtab0x410710976FUNC<unknown>DEFAULT3
                        util_startswith.symtab0x410ae0176FUNC<unknown>DEFAULT3
                        util_strcat.symtab0x410f90168FUNC<unknown>DEFAULT3
                        util_strcmp.symtab0x410de4288FUNC<unknown>DEFAULT3
                        util_strcpy.symtab0x410f04140FUNC<unknown>DEFAULT3
                        util_strdup.symtab0x410b90160FUNC<unknown>DEFAULT3
                        util_stristr.symtab0x411824524FUNC<unknown>DEFAULT3
                        util_strlen.symtab0x410c30116FUNC<unknown>DEFAULT3
                        util_strncmp.symtab0x410ca4320FUNC<unknown>DEFAULT3
                        util_strstr.symtab0x410540344FUNC<unknown>DEFAULT3
                        util_zero.symtab0x4110dc120FUNC<unknown>DEFAULT3
                        vse.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        vsnprintf.symtab0x4188e0252FUNC<unknown>DEFAULT3
                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        w.symtab0x461a8c4OBJECT<unknown>DEFAULT15
                        wcrtomb.symtab0x41c150108FUNC<unknown>DEFAULT3
                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsnrtombs.symtab0x41c200216FUNC<unknown>DEFAULT3
                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wcsrtombs.symtab0x41c1c064FUNC<unknown>DEFAULT3
                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        wra.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        write.symtab0x41299088FUNC<unknown>DEFAULT3
                        write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        x.symtab0x461a804OBJECT<unknown>DEFAULT15
                        xdigits.3351.symtab0x41e19417OBJECT<unknown>DEFAULT5
                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                        y.symtab0x461a844OBJECT<unknown>DEFAULT15
                        z.symtab0x461a884OBJECT<unknown>DEFAULT15
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 12, 2024 16:27:59.283320904 CEST494129583192.168.2.1577.232.36.152
                        Oct 12, 2024 16:27:59.288794041 CEST95834941277.232.36.152192.168.2.15
                        Oct 12, 2024 16:27:59.288860083 CEST494129583192.168.2.1577.232.36.152
                        Oct 12, 2024 16:28:01.303971052 CEST494129583192.168.2.1577.232.36.152
                        Oct 12, 2024 16:28:01.309806108 CEST95834941277.232.36.152192.168.2.15
                        Oct 12, 2024 16:28:01.309998035 CEST494129583192.168.2.1577.232.36.152
                        Oct 12, 2024 16:28:01.315114021 CEST95834941277.232.36.152192.168.2.15
                        Oct 12, 2024 16:28:08.393222094 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:08.393277884 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:08.393313885 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:08.393771887 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:08.393771887 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:08.393771887 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:08.396059036 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:08.401210070 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.512434959 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.512485981 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.512748003 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.512778044 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.512778997 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.512820005 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.512891054 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.512924910 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.512984037 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.754663944 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.953067064 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.953535080 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.955866098 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:28:09.961505890 CEST4435246454.247.62.1192.168.2.15
                        Oct 12, 2024 16:28:09.961755037 CEST52464443192.168.2.1554.247.62.1
                        Oct 12, 2024 16:30:01.396280050 CEST494129583192.168.2.1577.232.36.152
                        Oct 12, 2024 16:30:01.411684990 CEST95834941277.232.36.152192.168.2.15
                        Oct 12, 2024 16:30:01.739523888 CEST95834941277.232.36.152192.168.2.15
                        Oct 12, 2024 16:30:01.740113020 CEST494129583192.168.2.1577.232.36.152
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 12, 2024 16:27:59.263552904 CEST6003053192.168.2.158.8.8.8
                        Oct 12, 2024 16:27:59.281816959 CEST53600308.8.8.8192.168.2.15
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 12, 2024 16:27:59.263552904 CEST192.168.2.158.8.8.80xbb6fStandard query (0)xlabresearch.ruA (IP address)IN (0x0001)false
                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                        Oct 12, 2024 16:28:08.393313885 CEST54.247.62.1443192.168.2.1552464CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Aug 06 10:27:48 CEST 2024 Wed Mar 13 01:00:00 CET 2024Mon Nov 04 09:27:47 CET 2024 Sat Mar 13 00:59:59 CET 2027
                        CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                        System Behavior

                        Start time (UTC):14:27:57
                        Start date (UTC):12/10/2024
                        Path:/tmp/na.elf
                        Arguments:/tmp/na.elf
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):14:27:58
                        Start date (UTC):12/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):14:27:58
                        Start date (UTC):12/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:5777432 bytes
                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.ZZlBmvzIUL /tmp/tmp.MxMrwp3ptI /tmp/tmp.FLGVJ0vhfV
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/cat
                        Arguments:cat /tmp/tmp.ZZlBmvzIUL
                        File size:43416 bytes
                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/head
                        Arguments:head -n 10
                        File size:47480 bytes
                        MD5 hash:fd96a67145172477dd57131396fc9608

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/tr
                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                        File size:51544 bytes
                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/cut
                        Arguments:cut -c -80
                        File size:47480 bytes
                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/cat
                        Arguments:cat /tmp/tmp.ZZlBmvzIUL
                        File size:43416 bytes
                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/head
                        Arguments:head -n 10
                        File size:47480 bytes
                        MD5 hash:fd96a67145172477dd57131396fc9608

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/tr
                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                        File size:51544 bytes
                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:08
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/cut
                        Arguments:cut -c -80
                        File size:47480 bytes
                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                        Start time (UTC):14:28:09
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):14:28:09
                        Start date (UTC):12/10/2024
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.ZZlBmvzIUL /tmp/tmp.MxMrwp3ptI /tmp/tmp.FLGVJ0vhfV
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b