Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ppc.elf

Overview

General Information

Sample name:ppc.elf
Analysis ID:1538169
MD5:3ba25e464ed00e7627856abe7bf2e7f6
SHA1:38f42a2018e2bbc9eed94dd4ae2bf6a9316d6ee1
SHA256:302f5bd8f96ade493ee2464e8babf28c51be075acdfe9c6680df4aa4fcd6fa31
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1538169
Start date and time:2024-10-20 17:52:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ppc.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
  • VT rate limit hit for: ppc.elf
Command:/tmp/ppc.elf
PID:5428
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ppc.elf (PID: 5428, Parent: 5352, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ppc.elf
    • ppc.elf New Fork (PID: 5430, Parent: 5428)
      • ppc.elf New Fork (PID: 5432, Parent: 5430)
        • ppc.elf New Fork (PID: 5434, Parent: 5432)
          • ppc.elf New Fork (PID: 5443, Parent: 5434)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ppc.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    ppc.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5430.1.00007f8e50001000.00007f8e50017000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5443.1.00007f8e50001000.00007f8e50017000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5428.1.00007f8e50001000.00007f8e50017000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5432.1.00007f8e50001000.00007f8e50017000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Process Memory Space: ppc.elf PID: 5428JoeSecurity_Mirai_3Yara detected MiraiJoe Security
                Click to see the 3 entries
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-20T17:52:50.737993+020028472061A Network Trojan was detected192.168.2.1337036212.224.93.228666TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: ppc.elfAvira: detected
                Source: ppc.elfMalware Configuration Extractor: Gafgyt {"C2 url": "212.224.93.228:666"}
                Source: ppc.elfReversingLabs: Detection: 71%

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2847206 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin : 192.168.2.13:37036 -> 212.224.93.228:666
                Source: global trafficTCP traffic: 192.168.2.13:37036 -> 212.224.93.228:666
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: unknownTCP traffic detected without corresponding DNS query: 212.224.93.228
                Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
                Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
                Source: ppc.elfELF static info symbol of initial sample: libc/sysdeps/linux/powerpc/brk.S
                Source: ppc.elfELF static info symbol of initial sample: libc/sysdeps/linux/powerpc/crt1.S
                Source: ppc.elfELF static info symbol of initial sample: libc/sysdeps/linux/powerpc/crti.S
                Source: ppc.elfELF static info symbol of initial sample: libc/sysdeps/linux/powerpc/crtn.S
                Source: ppc.elfELF static info symbol of initial sample: libc/sysdeps/linux/powerpc/vfork.S
                Source: /tmp/ppc.elf (PID: 5428)Queries kernel information via 'uname': Jump to behavior
                Source: ppc.elf, 5428.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmp, ppc.elf, 5430.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmp, ppc.elf, 5432.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
                Source: ppc.elf, 5443.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
                Source: ppc.elf, 5428.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmp, ppc.elf, 5430.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmp, ppc.elf, 5432.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmp, ppc.elf, 5443.1.000055f5c6e30000.000055f5c6ee0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
                Source: ppc.elf, 5428.1.00007ffd90995000.00007ffd909b6000.rw-.sdmp, ppc.elf, 5430.1.00007ffd90995000.00007ffd909b6000.rw-.sdmp, ppc.elf, 5432.1.00007ffd90995000.00007ffd909b6000.rw-.sdmp, ppc.elf, 5443.1.00007ffd90995000.00007ffd909b6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
                Source: ppc.elf, 5428.1.00007ffd90995000.00007ffd909b6000.rw-.sdmp, ppc.elf, 5430.1.00007ffd90995000.00007ffd909b6000.rw-.sdmp, ppc.elf, 5432.1.00007ffd90995000.00007ffd909b6000.rw-.sdmp, ppc.elf, 5443.1.00007ffd90995000.00007ffd909b6000.rw-.sdmpBinary or memory string: lx86_64/usr/bin/qemu-ppc/tmp/ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ppc.elf

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: ppc.elf, type: SAMPLE
                Source: Yara matchFile source: ppc.elf, type: SAMPLE
                Source: Yara matchFile source: 5430.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5443.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5428.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5432.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5428, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5430, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5432, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5443, type: MEMORYSTR
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13) AppleWebKit/604.1.38 (KHTML, like Gecko) Version/11.0 Safari/604.1.38
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
                Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; CrOS x86_64 9592.96.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.114 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows Phone 10.0; Android 6.0.1; Microsoft; Lumia 535) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Mobile Safari/537.36 Edge/14.14393
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.4; HTC Desire 620 Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 10_2_1 like Mac OS X) AppleWebKit/602.4.6 (KHTML, like Gecko) Mobile/14D27
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/56.0.2924.87 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; U; Intel Mac OS X; en; rv:1.8.1.11) Gecko/20071128 Camino/1.5.4
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; rv:2.2) Gecko/20110201
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Windows NT 6.1; cs; rv:1.9.2.6) Gecko/20100628 myibrow/4alpha2
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows; U; Win 9x 4.90; SG; rv:1.9.2.4) Gecko/20101104 Netscape/9.1.0285
                Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.2.0 Lightning/4.0.2
                Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) SkypeUriPreview Preview/0.5

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: ppc.elf, type: SAMPLE
                Source: Yara matchFile source: ppc.elf, type: SAMPLE
                Source: Yara matchFile source: 5430.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5443.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5428.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: 5432.1.00007f8e50001000.00007f8e50017000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5428, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5430, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5432, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: ppc.elf PID: 5443, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Data Obfuscation
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
                Application Layer Protocol
                Traffic DuplicationData Destruction
                {"C2 url": "212.224.93.228:666"}
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1538169 Sample: ppc.elf Startdate: 20/10/2024 Architecture: LINUX Score: 88 20 212.224.93.228, 37036, 666 DE-FIRSTCOLOwwwfirst-colonetDE Germany 2->20 22 daisy.ubuntu.com 2->22 24 Suricata IDS alerts for network traffic 2->24 26 Found malware configuration 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 3 other signatures 2->30 10 ppc.elf 2->10         started        signatures3 process4 process5 12 ppc.elf 10->12         started        process6 14 ppc.elf 12->14         started        process7 16 ppc.elf 14->16         started        process8 18 ppc.elf 16->18         started       
                SourceDetectionScannerLabelLink
                ppc.elf71%ReversingLabsLinux.Trojan.Gafgyt
                ppc.elf100%AviraEXP/ELF.Mirai.W
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.24
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  212.224.93.228:666true
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    212.224.93.228
                    unknownGermany
                    44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    212.224.93.228dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      daisy.ubuntu.comtftp.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      bin.armv6l.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      la.bot.arm.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      t50.elfGet hashmaliciousXmrigBrowse
                      • 162.213.35.25
                      la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                      • 162.213.35.24
                      sshd.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      __min__.elfGet hashmaliciousXmrigBrowse
                      • 162.213.35.25
                      bin.sh.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.25
                      .i.elfGet hashmaliciousUnknownBrowse
                      • 162.213.35.24
                      Demon.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 162.213.35.24
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      DE-FIRSTCOLOwwwfirst-colonetDEdc.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 212.224.93.228
                      boatnet.arm.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.mips.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.x86.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      boatnet.spc.elfGet hashmaliciousMiraiBrowse
                      • 31.172.83.15
                      qkdjdjj22.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 31.172.80.237
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, not stripped
                      Entropy (8bit):6.100560585365656
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:ppc.elf
                      File size:113'194 bytes
                      MD5:3ba25e464ed00e7627856abe7bf2e7f6
                      SHA1:38f42a2018e2bbc9eed94dd4ae2bf6a9316d6ee1
                      SHA256:302f5bd8f96ade493ee2464e8babf28c51be075acdfe9c6680df4aa4fcd6fa31
                      SHA512:5f39c1ce2e5dbed603cb7facdced32e4570ecf07f4c6ae7e6bd63bad157092f63b4ffbc929f02fa2c467ba5a36398f90616a01988ddce0a32eaa24cd31fa6bf9
                      SSDEEP:3072:WD3l+XQzPeV91310pWudYKakpNDtm2pgYMidIP1W:WD3l+XQzPe713CpWCYypxtm2pgYMidIQ
                      TLSH:27B328436B1C0B87C49B9AB01DA737F18B69BD7112A351C9A90BFEC04733AB81527F95
                      File Content Preview:.ELF...........................4..fT.....4. ...(......................VL..VL..............VL..VL..VL......g.........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........Z...../...@..\?.....Vd.+../...A..$8...})....VdN..

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:PowerPC
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x100001f0
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:91732
                      Section Header Size:40
                      Number of Section Headers:17
                      Header String Table Index:14
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x100000940x940x240x00x6AX004
                      .textPROGBITS0x100000b80xb80x11df80x00x6AX004
                      .finiPROGBITS0x10011eb00x11eb00x200x00x6AX004
                      .rodataPROGBITS0x10011ed00x11ed00x37780x00x2A008
                      .eh_framePROGBITS0x100156480x156480x40x00x2A004
                      .ctorsPROGBITS0x1002564c0x1564c0x80x00x3WA004
                      .dtorsPROGBITS0x100256540x156540x80x00x3WA004
                      .jcrPROGBITS0x1002565c0x1565c0x40x00x3WA004
                      .dataPROGBITS0x100256600x156600x3c00x00x3WA008
                      .sdataPROGBITS0x10025a200x15a200x480x00x3WA004
                      .sbssNOBITS0x10025a680x15a680x840x00x3WA008
                      .bssNOBITS0x10025aec0x15a680x62f00x00x3WA004
                      .commentPROGBITS0x00x15a680xb760x00x0001
                      .shstrtabSTRTAB0x00x165de0x730x00x0001
                      .symtabSYMTAB0x00x168fc0x2e600x100x0162754
                      .strtabSTRTAB0x00x1975c0x22ce0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x100000000x100000000x1564c0x1564c6.12990x5R E0x10000.init .text .fini .rodata .eh_frame
                      LOAD0x1564c0x1002564c0x1002564c0x41c0x67903.31890x6RW 0x10000.ctors .dtors .jcr .data .sdata .sbss .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                      .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      .symtab0x100000940SECTION<unknown>DEFAULT1
                      .symtab0x100000b80SECTION<unknown>DEFAULT2
                      .symtab0x10011eb00SECTION<unknown>DEFAULT3
                      .symtab0x10011ed00SECTION<unknown>DEFAULT4
                      .symtab0x100156480SECTION<unknown>DEFAULT5
                      .symtab0x1002564c0SECTION<unknown>DEFAULT6
                      .symtab0x100256540SECTION<unknown>DEFAULT7
                      .symtab0x1002565c0SECTION<unknown>DEFAULT8
                      .symtab0x100256600SECTION<unknown>DEFAULT9
                      .symtab0x10025a200SECTION<unknown>DEFAULT10
                      .symtab0x10025a680SECTION<unknown>DEFAULT11
                      .symtab0x10025aec0SECTION<unknown>DEFAULT12
                      .symtab0x00SECTION<unknown>DEFAULT13
                      .symtab0x00SECTION<unknown>DEFAULT14
                      .symtab0x00SECTION<unknown>DEFAULT15
                      .symtab0x00SECTION<unknown>DEFAULT16
                      C.101.4792.symtab0x10012624144OBJECT<unknown>DEFAULT4
                      C.105.4832.symtab0x100126b4144OBJECT<unknown>DEFAULT4
                      C.109.4872.symtab0x10012744144OBJECT<unknown>DEFAULT4
                      C.113.4912.symtab0x100127d4144OBJECT<unknown>DEFAULT4
                      C.117.4952.symtab0x10012864144OBJECT<unknown>DEFAULT4
                      C.121.4991.symtab0x10012a348OBJECT<unknown>DEFAULT4
                      C.125.5024.symtab0x10012a3c8OBJECT<unknown>DEFAULT4
                      C.129.5057.symtab0x10012a448OBJECT<unknown>DEFAULT4
                      C.133.5090.symtab0x10012a4c8OBJECT<unknown>DEFAULT4
                      C.137.5123.symtab0x10012a548OBJECT<unknown>DEFAULT4
                      C.139.5150.symtab0x1001381812OBJECT<unknown>DEFAULT4
                      C.140.5151.symtab0x100137f812OBJECT<unknown>DEFAULT4
                      C.93.4711.symtab0x10012504144OBJECT<unknown>DEFAULT4
                      C.97.4752.symtab0x10012594144OBJECT<unknown>DEFAULT4
                      GetRandomIP.symtab0x1000236c112FUNC<unknown>DEFAULT2
                      OreoServer.symtab0x10025a204OBJECT<unknown>DEFAULT10
                      Q.symtab0x10025b0816384OBJECT<unknown>DEFAULT12
                      RandString.symtab0x10001dd4188FUNC<unknown>DEFAULT2
                      Send100UP.symtab0x10003a98368FUNC<unknown>DEFAULT2
                      SendNUKE.symtab0x10003d78368FUNC<unknown>DEFAULT2
                      SendOVH.symtab0x100037b8368FUNC<unknown>DEFAULT2
                      SendPAKI.symtab0x10003c08368FUNC<unknown>DEFAULT2
                      SendZAP.symtab0x10003928368FUNC<unknown>DEFAULT2
                      _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _SDA_BASE_.symtab0x1002da200NOTYPE<unknown>DEFAULT10
                      _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __CTOR_END__.symtab0x100256500OBJECT<unknown>DEFAULT6
                      __CTOR_LIST__.symtab0x1002564c0OBJECT<unknown>DEFAULT6
                      __C_ctype_b.symtab0x10025a2c4OBJECT<unknown>DEFAULT10
                      __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_b_data.symtab0x10013fbc768OBJECT<unknown>DEFAULT4
                      __C_ctype_tolower.symtab0x10025a604OBJECT<unknown>DEFAULT10
                      __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_tolower_data.symtab0x10015348768OBJECT<unknown>DEFAULT4
                      __C_ctype_toupper.symtab0x10025a344OBJECT<unknown>DEFAULT10
                      __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __C_ctype_toupper_data.symtab0x100142bc768OBJECT<unknown>DEFAULT4
                      __DTOR_END__.symtab0x100256580OBJECT<unknown>DEFAULT7
                      __DTOR_LIST__.symtab0x100256540OBJECT<unknown>DEFAULT7
                      __EH_FRAME_BEGIN__.symtab0x100156480OBJECT<unknown>DEFAULT5
                      __FRAME_END__.symtab0x100156480OBJECT<unknown>DEFAULT5
                      __GI___C_ctype_b.symtab0x10025a2c4OBJECT<unknown>HIDDEN10
                      __GI___C_ctype_b_data.symtab0x10013fbc768OBJECT<unknown>HIDDEN4
                      __GI___C_ctype_tolower.symtab0x10025a604OBJECT<unknown>HIDDEN10
                      __GI___C_ctype_tolower_data.symtab0x10015348768OBJECT<unknown>HIDDEN4
                      __GI___C_ctype_toupper.symtab0x10025a344OBJECT<unknown>HIDDEN10
                      __GI___C_ctype_toupper_data.symtab0x100142bc768OBJECT<unknown>HIDDEN4
                      __GI___ctype_b.symtab0x10025a304OBJECT<unknown>HIDDEN10
                      __GI___ctype_tolower.symtab0x10025a644OBJECT<unknown>HIDDEN10
                      __GI___ctype_toupper.symtab0x10025a384OBJECT<unknown>HIDDEN10
                      __GI___errno_location.symtab0x1000a3c812FUNC<unknown>HIDDEN2
                      __GI___fgetc_unlocked.symtab0x10011954312FUNC<unknown>HIDDEN2
                      __GI___glibc_strerror_r.symtab0x1000bde848FUNC<unknown>HIDDEN2
                      __GI___h_errno_location.symtab0x1000dfa012FUNC<unknown>HIDDEN2
                      __GI___libc_fcntl.symtab0x10009bfc132FUNC<unknown>HIDDEN2
                      __GI___libc_fcntl64.symtab0x10009c80100FUNC<unknown>HIDDEN2
                      __GI___libc_open.symtab0x10009f50120FUNC<unknown>HIDDEN2
                      __GI___uClibc_fini.symtab0x1000d8d0148FUNC<unknown>HIDDEN2
                      __GI___uClibc_init.symtab0x1000d9d0128FUNC<unknown>HIDDEN2
                      __GI___xpg_strerror_r.symtab0x1000be18268FUNC<unknown>HIDDEN2
                      __GI__exit.symtab0x10009ce460FUNC<unknown>HIDDEN2
                      __GI_abort.symtab0x1000fb9c336FUNC<unknown>HIDDEN2
                      __GI_atoi.symtab0x1000d33012FUNC<unknown>HIDDEN2
                      __GI_atol.symtab0x1000d33012FUNC<unknown>HIDDEN2
                      __GI_brk.symtab0x1000fd0852FUNC<unknown>HIDDEN2
                      __GI_chdir.symtab0x10009d2072FUNC<unknown>HIDDEN2
                      __GI_close.symtab0x10009d6872FUNC<unknown>HIDDEN2
                      __GI_connect.symtab0x1000c5f852FUNC<unknown>HIDDEN2
                      __GI_dup2.symtab0x10009db072FUNC<unknown>HIDDEN2
                      __GI_errno.symtab0x10025ac84OBJECT<unknown>HIDDEN11
                      __GI_execl.symtab0x1000d57c308FUNC<unknown>HIDDEN2
                      __GI_execve.symtab0x1000dd3872FUNC<unknown>HIDDEN2
                      __GI_exit.symtab0x1000d4f8132FUNC<unknown>HIDDEN2
                      __GI_fclose.symtab0x1000fdcc332FUNC<unknown>HIDDEN2
                      __GI_fcntl.symtab0x10009bfc132FUNC<unknown>HIDDEN2
                      __GI_fcntl64.symtab0x10009c80100FUNC<unknown>HIDDEN2
                      __GI_fflush_unlocked.symtab0x10010614432FUNC<unknown>HIDDEN2
                      __GI_fgetc_unlocked.symtab0x10011954312FUNC<unknown>HIDDEN2
                      __GI_fgets.symtab0x10010460148FUNC<unknown>HIDDEN2
                      __GI_fgets_unlocked.symtab0x100107c4196FUNC<unknown>HIDDEN2
                      __GI_fopen.symtab0x1000ff1812FUNC<unknown>HIDDEN2
                      __GI_fork.symtab0x10009df872FUNC<unknown>HIDDEN2
                      __GI_fputs_unlocked.symtab0x1000b71092FUNC<unknown>HIDDEN2
                      __GI_fseek.symtab0x1000ff2416FUNC<unknown>HIDDEN2
                      __GI_fseeko64.symtab0x1000ff34284FUNC<unknown>HIDDEN2
                      __GI_fwrite_unlocked.symtab0x1000b76c184FUNC<unknown>HIDDEN2
                      __GI_getc_unlocked.symtab0x10011954312FUNC<unknown>HIDDEN2
                      __GI_getdtablesize.symtab0x10009e4056FUNC<unknown>HIDDEN2
                      __GI_getegid.symtab0x1000dd8072FUNC<unknown>HIDDEN2
                      __GI_geteuid.symtab0x1000ddc872FUNC<unknown>HIDDEN2
                      __GI_getgid.symtab0x1000de1072FUNC<unknown>HIDDEN2
                      __GI_gethostbyname.symtab0x1000c26084FUNC<unknown>HIDDEN2
                      __GI_gethostbyname_r.symtab0x1000c2b4836FUNC<unknown>HIDDEN2
                      __GI_getpid.symtab0x10009e7872FUNC<unknown>HIDDEN2
                      __GI_getrlimit.symtab0x10009ec072FUNC<unknown>HIDDEN2
                      __GI_getsockname.symtab0x1000c62c52FUNC<unknown>HIDDEN2
                      __GI_getuid.symtab0x1000de5872FUNC<unknown>HIDDEN2
                      __GI_h_errno.symtab0x10025acc4OBJECT<unknown>HIDDEN11
                      __GI_inet_addr.symtab0x1000c22c52FUNC<unknown>HIDDEN2
                      __GI_inet_aton.symtab0x1000f050192FUNC<unknown>HIDDEN2
                      __GI_inet_ntoa.symtab0x1000c1f852FUNC<unknown>HIDDEN2
                      __GI_inet_ntoa_r.symtab0x1000c17c124FUNC<unknown>HIDDEN2
                      __GI_inet_ntop.symtab0x10010ef8676FUNC<unknown>HIDDEN2
                      __GI_inet_pton.symtab0x10010b8c524FUNC<unknown>HIDDEN2
                      __GI_initstate_r.symtab0x1000d248232FUNC<unknown>HIDDEN2
                      __GI_ioctl.symtab0x10009b04232FUNC<unknown>HIDDEN2
                      __GI_isatty.symtab0x1000bf4044FUNC<unknown>HIDDEN2
                      __GI_kill.symtab0x10009f0872FUNC<unknown>HIDDEN2
                      __GI_lseek64.symtab0x100118b4128FUNC<unknown>HIDDEN2
                      __GI_memchr.symtab0x1000ed44264FUNC<unknown>HIDDEN2
                      __GI_memcpy.symtab0x1000b824156FUNC<unknown>HIDDEN2
                      __GI_memmove.symtab0x1000eca0164FUNC<unknown>HIDDEN2
                      __GI_mempcpy.symtab0x1000ee4c52FUNC<unknown>HIDDEN2
                      __GI_memrchr.symtab0x1000ee80244FUNC<unknown>HIDDEN2
                      __GI_memset.symtab0x1000b8c0144FUNC<unknown>HIDDEN2
                      __GI_nanosleep.symtab0x1000dea072FUNC<unknown>HIDDEN2
                      __GI_open.symtab0x10009f50120FUNC<unknown>HIDDEN2
                      __GI_pipe.symtab0x10009fd872FUNC<unknown>HIDDEN2
                      __GI_poll.symtab0x1000fd8472FUNC<unknown>HIDDEN2
                      __GI_raise.symtab0x1001188448FUNC<unknown>HIDDEN2
                      __GI_random.symtab0x1000cdfc108FUNC<unknown>HIDDEN2
                      __GI_random_r.symtab0x1000d0d4144FUNC<unknown>HIDDEN2
                      __GI_rawmemchr.symtab0x10010888184FUNC<unknown>HIDDEN2
                      __GI_read.symtab0x1000a06872FUNC<unknown>HIDDEN2
                      __GI_recv.symtab0x1000c69c56FUNC<unknown>HIDDEN2
                      __GI_sbrk.symtab0x1000dee8112FUNC<unknown>HIDDEN2
                      __GI_select.symtab0x1000a0b072FUNC<unknown>HIDDEN2
                      __GI_send.symtab0x1000c6d456FUNC<unknown>HIDDEN2
                      __GI_sendto.symtab0x1000c70c64FUNC<unknown>HIDDEN2
                      __GI_seteuid.symtab0x1000a0f8144FUNC<unknown>HIDDEN2
                      __GI_setresuid.symtab0x1000a18872FUNC<unknown>HIDDEN2
                      __GI_setreuid.symtab0x1000a1d072FUNC<unknown>HIDDEN2
                      __GI_setsockopt.symtab0x1000c74c60FUNC<unknown>HIDDEN2
                      __GI_setstate_r.symtab0x1000cfe0244FUNC<unknown>HIDDEN2
                      __GI_sigaction.symtab0x1000fad8196FUNC<unknown>HIDDEN2
                      __GI_sigaddset.symtab0x1000c7bc76FUNC<unknown>HIDDEN2
                      __GI_sigemptyset.symtab0x1000c80844FUNC<unknown>HIDDEN2
                      __GI_signal.symtab0x1000c834224FUNC<unknown>HIDDEN2
                      __GI_sigprocmask.symtab0x1000a280120FUNC<unknown>HIDDEN2
                      __GI_sleep.symtab0x1000d6b0468FUNC<unknown>HIDDEN2
                      __GI_socket.symtab0x1000c78852FUNC<unknown>HIDDEN2
                      __GI_sprintf.symtab0x1000a3d4140FUNC<unknown>HIDDEN2
                      __GI_srandom_r.symtab0x1000d164228FUNC<unknown>HIDDEN2
                      __GI_strcasecmp.symtab0x10011a8c80FUNC<unknown>HIDDEN2
                      __GI_strchr.symtab0x1000b950256FUNC<unknown>HIDDEN2
                      __GI_strcmp.symtab0x1000ba5052FUNC<unknown>HIDDEN2
                      __GI_strcoll.symtab0x1000ba5052FUNC<unknown>HIDDEN2
                      __GI_strcpy.symtab0x1000ba8432FUNC<unknown>HIDDEN2
                      __GI_strdup.symtab0x10010a5c80FUNC<unknown>HIDDEN2
                      __GI_strlen.symtab0x1000baa4164FUNC<unknown>HIDDEN2
                      __GI_strncat.symtab0x10010940208FUNC<unknown>HIDDEN2
                      __GI_strncpy.symtab0x1000bb48188FUNC<unknown>HIDDEN2
                      __GI_strnlen.symtab0x1000bc04240FUNC<unknown>HIDDEN2
                      __GI_strpbrk.symtab0x1000f01460FUNC<unknown>HIDDEN2
                      __GI_strspn.symtab0x10010a1076FUNC<unknown>HIDDEN2
                      __GI_strstr.symtab0x1000bcf4244FUNC<unknown>HIDDEN2
                      __GI_strtok.symtab0x1000bf3412FUNC<unknown>HIDDEN2
                      __GI_strtok_r.symtab0x1000ef74160FUNC<unknown>HIDDEN2
                      __GI_strtol.symtab0x1000d33c8FUNC<unknown>HIDDEN2
                      __GI_tcgetattr.symtab0x1000bf6c156FUNC<unknown>HIDDEN2
                      __GI_tcsetattr.symtab0x1000c008356FUNC<unknown>HIDDEN2
                      __GI_time.symtab0x1000a2f872FUNC<unknown>HIDDEN2
                      __GI_tolower.symtab0x1001193432FUNC<unknown>HIDDEN2
                      __GI_toupper.symtab0x1000a3a832FUNC<unknown>HIDDEN2
                      __GI_vfork.symtab0x10009bec16FUNC<unknown>HIDDEN2
                      __GI_vsnprintf.symtab0x1000a460204FUNC<unknown>HIDDEN2
                      __GI_wait4.symtab0x1000df5872FUNC<unknown>HIDDEN2
                      __GI_waitpid.symtab0x1000a3408FUNC<unknown>HIDDEN2
                      __GI_wcrtomb.symtab0x1000dfac92FUNC<unknown>HIDDEN2
                      __GI_wcsnrtombs.symtab0x1000e018204FUNC<unknown>HIDDEN2
                      __GI_wcsrtombs.symtab0x1000e00816FUNC<unknown>HIDDEN2
                      __GI_write.symtab0x1000a34872FUNC<unknown>HIDDEN2
                      __JCR_END__.symtab0x1002565c0OBJECT<unknown>DEFAULT8
                      __JCR_LIST__.symtab0x1002565c0OBJECT<unknown>DEFAULT8
                      __app_fini.symtab0x10025abc4OBJECT<unknown>HIDDEN11
                      __atexit_lock.symtab0x100259d424OBJECT<unknown>DEFAULT9
                      __bsd_signal.symtab0x1000c834224FUNC<unknown>HIDDEN2
                      __bss_start.symtab0x10025a680NOTYPE<unknown>DEFAULTSHN_ABS
                      __check_one_fd.symtab0x1000d97096FUNC<unknown>DEFAULT2
                      __ctype_b.symtab0x10025a304OBJECT<unknown>DEFAULT10
                      __ctype_tolower.symtab0x10025a644OBJECT<unknown>DEFAULT10
                      __ctype_toupper.symtab0x10025a384OBJECT<unknown>DEFAULT10
                      __curbrk.symtab0x10025ae84OBJECT<unknown>DEFAULT11
                      __data_start.symtab0x100256680NOTYPE<unknown>DEFAULT9
                      __decode_answer.symtab0x100113f4272FUNC<unknown>HIDDEN2
                      __decode_dotted.symtab0x10011ba8244FUNC<unknown>HIDDEN2
                      __decode_header.symtab0x10011288196FUNC<unknown>HIDDEN2
                      __deregister_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __dns_lookup.symtab0x1000f1101692FUNC<unknown>HIDDEN2
                      __do_global_ctors_aux.symtab0x10011e440FUNC<unknown>DEFAULT2
                      __do_global_dtors_aux.symtab0x100000b80FUNC<unknown>DEFAULT2
                      __dso_handle.symtab0x100256600OBJECT<unknown>HIDDEN9
                      __encode_dotted.symtab0x10011adc204FUNC<unknown>HIDDEN2
                      __encode_header.symtab0x1001119c236FUNC<unknown>HIDDEN2
                      __encode_question.symtab0x1001134c124FUNC<unknown>HIDDEN2
                      __environ.symtab0x10025ab44OBJECT<unknown>DEFAULT11
                      __errno_location.symtab0x1000a3c812FUNC<unknown>DEFAULT2
                      __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __exit_cleanup.symtab0x10025aac4OBJECT<unknown>HIDDEN11
                      __fgetc_unlocked.symtab0x10011954312FUNC<unknown>DEFAULT2
                      __fini_array_end.symtab0x1002564c0NOTYPE<unknown>HIDDENSHN_ABS
                      __fini_array_start.symtab0x1002564c0NOTYPE<unknown>HIDDENSHN_ABS
                      __get_hosts_byname_r.symtab0x1000fa8088FUNC<unknown>HIDDEN2
                      __glibc_strerror_r.symtab0x1000bde848FUNC<unknown>DEFAULT2
                      __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __h_errno_location.symtab0x1000dfa012FUNC<unknown>DEFAULT2
                      __h_errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __heap_alloc.symtab0x1000cbe4160FUNC<unknown>DEFAULT2
                      __heap_free.symtab0x1000cccc300FUNC<unknown>DEFAULT2
                      __heap_link_free_area.symtab0x1000cc8444FUNC<unknown>DEFAULT2
                      __heap_link_free_area_after.symtab0x1000ccb028FUNC<unknown>DEFAULT2
                      __init_array_end.symtab0x1002564c0NOTYPE<unknown>HIDDENSHN_ABS
                      __init_array_start.symtab0x1002564c0NOTYPE<unknown>HIDDENSHN_ABS
                      __length_dotted.symtab0x10011c9c72FUNC<unknown>HIDDEN2
                      __length_question.symtab0x100113c844FUNC<unknown>HIDDEN2
                      __libc_close.symtab0x10009d6872FUNC<unknown>DEFAULT2
                      __libc_connect.symtab0x1000c5f852FUNC<unknown>DEFAULT2
                      __libc_creat.symtab0x10009fc816FUNC<unknown>DEFAULT2
                      __libc_fcntl.symtab0x10009bfc132FUNC<unknown>DEFAULT2
                      __libc_fcntl64.symtab0x10009c80100FUNC<unknown>DEFAULT2
                      __libc_fork.symtab0x10009df872FUNC<unknown>DEFAULT2
                      __libc_getpid.symtab0x10009e7872FUNC<unknown>DEFAULT2
                      __libc_lseek64.symtab0x100118b4128FUNC<unknown>DEFAULT2
                      __libc_nanosleep.symtab0x1000dea072FUNC<unknown>DEFAULT2
                      __libc_open.symtab0x10009f50120FUNC<unknown>DEFAULT2
                      __libc_poll.symtab0x1000fd8472FUNC<unknown>DEFAULT2
                      __libc_read.symtab0x1000a06872FUNC<unknown>DEFAULT2
                      __libc_recv.symtab0x1000c69c56FUNC<unknown>DEFAULT2
                      __libc_select.symtab0x1000a0b072FUNC<unknown>DEFAULT2
                      __libc_send.symtab0x1000c6d456FUNC<unknown>DEFAULT2
                      __libc_sendto.symtab0x1000c70c64FUNC<unknown>DEFAULT2
                      __libc_sigaction.symtab0x1000fad8196FUNC<unknown>DEFAULT2
                      __libc_stack_end.symtab0x10025ab04OBJECT<unknown>DEFAULT11
                      __libc_waitpid.symtab0x1000a3408FUNC<unknown>DEFAULT2
                      __libc_write.symtab0x1000a34872FUNC<unknown>DEFAULT2
                      __malloc_heap.symtab0x10025a584OBJECT<unknown>DEFAULT10
                      __malloc_heap_lock.symtab0x1002bcf824OBJECT<unknown>DEFAULT12
                      __malloc_sbrk_lock.symtab0x1002bda824OBJECT<unknown>DEFAULT12
                      __nameserver.symtab0x1002bdd012OBJECT<unknown>HIDDEN12
                      __nameservers.symtab0x10025ad44OBJECT<unknown>HIDDEN11
                      __open_etc_hosts.symtab0x10011504100FUNC<unknown>HIDDEN2
                      __open_nameservers.symtab0x1000f7ac724FUNC<unknown>HIDDEN2
                      __pagesize.symtab0x10025ab84OBJECT<unknown>DEFAULT11
                      __preinit_array_end.symtab0x1002564c0NOTYPE<unknown>HIDDENSHN_ABS
                      __preinit_array_start.symtab0x1002564c0NOTYPE<unknown>HIDDENSHN_ABS
                      __pthread_initialize_minimal.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __pthread_mutex_init.symtab0x1000d9648FUNC<unknown>DEFAULT2
                      __pthread_mutex_lock.symtab0x1000d9648FUNC<unknown>DEFAULT2
                      __pthread_mutex_trylock.symtab0x1000d9648FUNC<unknown>DEFAULT2
                      __pthread_mutex_unlock.symtab0x1000d9648FUNC<unknown>DEFAULT2
                      __pthread_return_0.symtab0x1000d9648FUNC<unknown>DEFAULT2
                      __pthread_return_void.symtab0x1000d96c4FUNC<unknown>DEFAULT2
                      __raise.symtab0x1001188448FUNC<unknown>HIDDEN2
                      __read_etc_hosts_r.symtab0x10011568796FUNC<unknown>HIDDEN2
                      __register_frame_info.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                      __resolv_lock.symtab0x100259f024OBJECT<unknown>DEFAULT9
                      __rtld_fini.symtab0x10025ac04OBJECT<unknown>HIDDEN11
                      __searchdomain.symtab0x1002bdc016OBJECT<unknown>HIDDEN12
                      __searchdomains.symtab0x10025ad84OBJECT<unknown>HIDDEN11
                      __sigaddset.symtab0x1000c93c40FUNC<unknown>DEFAULT2
                      __sigdelset.symtab0x1000c96440FUNC<unknown>DEFAULT2
                      __sigismember.symtab0x1000c91440FUNC<unknown>DEFAULT2
                      __socketcall.symtab0x1000dcf072FUNC<unknown>HIDDEN2
                      __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __stdin.symtab0x10025a484OBJECT<unknown>DEFAULT10
                      __stdio_READ.symtab0x10011ce4116FUNC<unknown>HIDDEN2
                      __stdio_WRITE.symtab0x1000e0e4224FUNC<unknown>HIDDEN2
                      __stdio_adjust_position.symtab0x10010050252FUNC<unknown>HIDDEN2
                      __stdio_fwrite.symtab0x1000e1c4364FUNC<unknown>HIDDEN2
                      __stdio_init_mutex.symtab0x1000a5a016FUNC<unknown>HIDDEN2
                      __stdio_mutex_initializer.3862.symtab0x100145bc24OBJECT<unknown>DEFAULT4
                      __stdio_rfill.symtab0x10011d5872FUNC<unknown>HIDDEN2
                      __stdio_seek.symtab0x1001040888FUNC<unknown>HIDDEN2
                      __stdio_trans2r_o.symtab0x10011da0164FUNC<unknown>HIDDEN2
                      __stdio_trans2w_o.symtab0x1000e330248FUNC<unknown>HIDDEN2
                      __stdio_wcommit.symtab0x1000a67080FUNC<unknown>HIDDEN2
                      __stdout.symtab0x10025a4c4OBJECT<unknown>DEFAULT10
                      __syscall_error.symtab0x1000dcbc52FUNC<unknown>HIDDEN2
                      __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_fcntl64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __syscall_rt_sigaction.symtab0x1000fd3c72FUNC<unknown>HIDDEN2
                      __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __uClibc_fini.symtab0x1000d8d0148FUNC<unknown>DEFAULT2
                      __uClibc_init.symtab0x1000d9d0128FUNC<unknown>DEFAULT2
                      __uClibc_main.symtab0x1000da50620FUNC<unknown>DEFAULT2
                      __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      __uclibc_progname.symtab0x10025a5c4OBJECT<unknown>HIDDEN10
                      __vfork.symtab0x10009bec16FUNC<unknown>HIDDEN2
                      __xpg_strerror_r.symtab0x1000be18268FUNC<unknown>DEFAULT2
                      __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _charpad.symtab0x1000a6c096FUNC<unknown>DEFAULT2
                      _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _dl_aux_init.symtab0x1000fcec28FUNC<unknown>DEFAULT2
                      _dl_phdr.symtab0x10025ae04OBJECT<unknown>DEFAULT11
                      _dl_phnum.symtab0x10025ae44OBJECT<unknown>DEFAULT11
                      _edata.symtab0x10025a680NOTYPE<unknown>DEFAULTSHN_ABS
                      _end.symtab0x1002bddc0NOTYPE<unknown>DEFAULTSHN_ABS
                      _errno.symtab0x10025ac84OBJECT<unknown>DEFAULT11
                      _exit.symtab0x10009ce460FUNC<unknown>DEFAULT2
                      _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fini.symtab0x10011eb016FUNC<unknown>DEFAULT3
                      _fixed_buffers.symtab0x10029b088192OBJECT<unknown>DEFAULT12
                      _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fp_out_narrow.symtab0x1000a720160FUNC<unknown>DEFAULT2
                      _fpmaxtostr.symtab0x1000e5dc1732FUNC<unknown>HIDDEN2
                      _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _h_errno.symtab0x10025acc4OBJECT<unknown>DEFAULT11
                      _init.symtab0x1000009416FUNC<unknown>DEFAULT1
                      _load_inttype.symtab0x1000e428128FUNC<unknown>HIDDEN2
                      _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_init.symtab0x1000ae30188FUNC<unknown>HIDDEN2
                      _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_parsespec.symtab0x1000b1f81304FUNC<unknown>HIDDEN2
                      _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_prepargs.symtab0x1000aeec92FUNC<unknown>HIDDEN2
                      _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _ppfs_setargs.symtab0x1000af48624FUNC<unknown>HIDDEN2
                      _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _promoted_size.symtab0x1000b1b864FUNC<unknown>DEFAULT2
                      _pthread_cleanup_pop_restore.symtab0x1000d96c4FUNC<unknown>DEFAULT2
                      _pthread_cleanup_push_defer.symtab0x1000d96c4FUNC<unknown>DEFAULT2
                      _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _sigintr.symtab0x1002bd28128OBJECT<unknown>HIDDEN12
                      _start.symtab0x100001f072FUNC<unknown>DEFAULT2
                      _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _stdio_fopen.symtab0x1001014c700FUNC<unknown>HIDDEN2
                      _stdio_init.symtab0x1000a52c116FUNC<unknown>HIDDEN2
                      _stdio_openlist.symtab0x10025a504OBJECT<unknown>DEFAULT10
                      _stdio_openlist_add_lock.symtab0x100256f424OBJECT<unknown>DEFAULT9
                      _stdio_openlist_dec_use.symtab0x100104f4288FUNC<unknown>DEFAULT2
                      _stdio_openlist_del_count.symtab0x10025aa44OBJECT<unknown>DEFAULT11
                      _stdio_openlist_del_lock.symtab0x1002570c24OBJECT<unknown>DEFAULT9
                      _stdio_openlist_use_count.symtab0x10025aa04OBJECT<unknown>DEFAULT11
                      _stdio_streams.symtab0x10025724240OBJECT<unknown>DEFAULT9
                      _stdio_term.symtab0x1000a5b0192FUNC<unknown>HIDDEN2
                      _stdio_user_locking.symtab0x10025a544OBJECT<unknown>DEFAULT10
                      _stdlib_strto_l.symtab0x1000d344436FUNC<unknown>HIDDEN2
                      _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _store_inttype.symtab0x1000e4a860FUNC<unknown>HIDDEN2
                      _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _string_syserrmsgs.symtab0x1001468c2906OBJECT<unknown>HIDDEN4
                      _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _uintmaxtostr.symtab0x1000e4e4248FUNC<unknown>HIDDEN2
                      _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _vfprintf_internal.symtab0x1000a7c01648FUNC<unknown>HIDDEN2
                      _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      abort.symtab0x1000fb9c336FUNC<unknown>DEFAULT2
                      abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      atoi.symtab0x1000d33012FUNC<unknown>DEFAULT2
                      atol.symtab0x1000d33012FUNC<unknown>DEFAULT2
                      atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      bcopy.symtab0x1000bf2416FUNC<unknown>DEFAULT2
                      bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      been_there_done_that.symtab0x10025adc4OBJECT<unknown>DEFAULT11
                      been_there_done_that.2829.symtab0x10025ac44OBJECT<unknown>DEFAULT11
                      bot.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      brk.symtab0x1000fd0852FUNC<unknown>DEFAULT2
                      bsd_signal.symtab0x1000c834224FUNC<unknown>DEFAULT2
                      buf.2641.symtab0x1002bb0816OBJECT<unknown>DEFAULT12
                      buf.4865.symtab0x1002bb18460OBJECT<unknown>DEFAULT12
                      c.symtab0x1002566c4OBJECT<unknown>DEFAULT9
                      call___do_global_ctors_aux.symtab0x10011e940FUNC<unknown>DEFAULT2
                      call___do_global_dtors_aux.symtab0x1000014c0FUNC<unknown>DEFAULT2
                      call_frame_dummy.symtab0x100001d40FUNC<unknown>DEFAULT2
                      chdir.symtab0x10009d2072FUNC<unknown>DEFAULT2
                      chdir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      checksum_tcp_udp.symtab0x1000251c432FUNC<unknown>DEFAULT2
                      close.symtab0x10009d6872FUNC<unknown>DEFAULT2
                      close.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      completed.3069.symtab0x10025aec1OBJECT<unknown>DEFAULT12
                      connect.symtab0x1000c5f852FUNC<unknown>DEFAULT2
                      connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      connectTimeout.symtab0x100017d8656FUNC<unknown>DEFAULT2
                      creat.symtab0x10009fc816FUNC<unknown>DEFAULT2
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      csum.symtab0x100023dc320FUNC<unknown>DEFAULT2
                      currentServer.symtab0x10025a244OBJECT<unknown>DEFAULT10
                      data_start.symtab0x100256680NOTYPE<unknown>DEFAULT9
                      decodea.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      dup2.symtab0x10009db072FUNC<unknown>DEFAULT2
                      dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      environ.symtab0x10025ab44OBJECT<unknown>DEFAULT11
                      errno.symtab0x10025ac84OBJECT<unknown>DEFAULT11
                      errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      execl.symtab0x1000d57c308FUNC<unknown>DEFAULT2
                      execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      execve.symtab0x1000dd3872FUNC<unknown>DEFAULT2
                      execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exit.symtab0x1000d4f8132FUNC<unknown>DEFAULT2
                      exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      exp10_table.symtab0x1001526072OBJECT<unknown>DEFAULT4
                      fclose.symtab0x1000fdcc332FUNC<unknown>DEFAULT2
                      fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fcntl.symtab0x10009bfc132FUNC<unknown>DEFAULT2
                      fcntl64.symtab0x10009c80100FUNC<unknown>DEFAULT2
                      fdgets.symtab0x100016f0232FUNC<unknown>DEFAULT2
                      fdopen_pids.symtab0x10025a884OBJECT<unknown>DEFAULT11
                      fdpclose.symtab0x10001550416FUNC<unknown>DEFAULT2
                      fdpopen.symtab0x100012a4684FUNC<unknown>DEFAULT2
                      fflush_unlocked.symtab0x10010614432FUNC<unknown>DEFAULT2
                      fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgetc_unlocked.symtab0x10011954312FUNC<unknown>DEFAULT2
                      fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets.symtab0x10010460148FUNC<unknown>DEFAULT2
                      fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fgets_unlocked.symtab0x100107c4196FUNC<unknown>DEFAULT2
                      fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fmt.symtab0x1001524820OBJECT<unknown>DEFAULT4
                      fopen.symtab0x1000ff1812FUNC<unknown>DEFAULT2
                      fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fork.symtab0x10009df872FUNC<unknown>DEFAULT2
                      fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fputs_unlocked.symtab0x1000b71092FUNC<unknown>DEFAULT2
                      fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      frame_dummy.symtab0x100001680FUNC<unknown>DEFAULT2
                      free.symtab0x1000cae4256FUNC<unknown>DEFAULT2
                      free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseek.symtab0x1000ff2416FUNC<unknown>DEFAULT2
                      fseeko.symtab0x1000ff2416FUNC<unknown>DEFAULT2
                      fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fseeko64.symtab0x1000ff34284FUNC<unknown>DEFAULT2
                      fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      fwrite_unlocked.symtab0x1000b76c184FUNC<unknown>DEFAULT2
                      fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getHost.symtab0x10001cdc124FUNC<unknown>DEFAULT2
                      getOurIP.symtab0x10008f80664FUNC<unknown>DEFAULT2
                      get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getc_unlocked.symtab0x10011954312FUNC<unknown>DEFAULT2
                      getdtablesize.symtab0x10009e4056FUNC<unknown>DEFAULT2
                      getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getegid.symtab0x1000dd8072FUNC<unknown>DEFAULT2
                      getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      geteuid.symtab0x1000ddc872FUNC<unknown>DEFAULT2
                      geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getgid.symtab0x1000de1072FUNC<unknown>DEFAULT2
                      getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      gethostbyname.symtab0x1000c26084FUNC<unknown>DEFAULT2
                      gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      gethostbyname_r.symtab0x1000c2b4836FUNC<unknown>DEFAULT2
                      gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getpid.symtab0x10009e7872FUNC<unknown>DEFAULT2
                      getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getrlimit.symtab0x10009ec072FUNC<unknown>DEFAULT2
                      getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockname.symtab0x1000c62c52FUNC<unknown>DEFAULT2
                      getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getsockopt.symtab0x1000c66060FUNC<unknown>DEFAULT2
                      getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      getuid.symtab0x1000de5872FUNC<unknown>DEFAULT2
                      getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      gotIP.symtab0x10025a704OBJECT<unknown>DEFAULT11
                      h.4864.symtab0x1002bce420OBJECT<unknown>DEFAULT12
                      h_errno.symtab0x10025acc4OBJECT<unknown>DEFAULT11
                      heap_alloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      heap_free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      hextable.symtab0x10011efc1024OBJECT<unknown>DEFAULT4
                      htonl.symtab0x1000c1744FUNC<unknown>DEFAULT2
                      htons.symtab0x1000c1784FUNC<unknown>DEFAULT2
                      i.3740.symtab0x100256704OBJECT<unknown>DEFAULT9
                      index.symtab0x1000b950256FUNC<unknown>DEFAULT2
                      inet_addr.symtab0x1000c22c52FUNC<unknown>DEFAULT2
                      inet_aton.symtab0x1000f050192FUNC<unknown>DEFAULT2
                      inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_ntoa.symtab0x1000c1f852FUNC<unknown>DEFAULT2
                      inet_ntoa.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      inet_ntoa_r.symtab0x1000c17c124FUNC<unknown>DEFAULT2
                      inet_ntop.symtab0x10010ef8676FUNC<unknown>DEFAULT2
                      inet_ntop4.symtab0x10010d98352FUNC<unknown>DEFAULT2
                      inet_pton.symtab0x10010b8c524FUNC<unknown>DEFAULT2
                      inet_pton4.symtab0x10010aac224FUNC<unknown>DEFAULT2
                      initConnection.symtab0x10008ddc420FUNC<unknown>DEFAULT2
                      init_rand.symtab0x10000238232FUNC<unknown>DEFAULT2
                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      initial_fa.symtab0x10025818264OBJECT<unknown>DEFAULT9
                      initstate.symtab0x1000ceec136FUNC<unknown>DEFAULT2
                      initstate_r.symtab0x1000d248232FUNC<unknown>DEFAULT2
                      ioctl.symtab0x10009b04232FUNC<unknown>DEFAULT2
                      ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ioctl_keepalive.symtab0x10006a14348FUNC<unknown>DEFAULT2
                      ioctl_pid.symtab0x10025a684OBJECT<unknown>DEFAULT11
                      isatty.symtab0x1000bf4044FUNC<unknown>DEFAULT2
                      isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      isspace.symtab0x1000a39024FUNC<unknown>DEFAULT2
                      isspace.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      kill.symtab0x10009f0872FUNC<unknown>DEFAULT2
                      kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lengthd.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lengthq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/powerpc/brk.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/powerpc/crt1.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/powerpc/crti.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/powerpc/crtn.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      libc/sysdeps/linux/powerpc/vfork.S.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      listFork.symtab0x100021a4456FUNC<unknown>DEFAULT2
                      llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      lseek64.symtab0x100118b4128FUNC<unknown>DEFAULT2
                      macAddress.symtab0x10025a806OBJECT<unknown>DEFAULT11
                      main.symtab0x100092182284FUNC<unknown>DEFAULT2
                      mainCommSock.symtab0x10025a6c4OBJECT<unknown>DEFAULT11
                      makeIPPacket.symtab0x100027dc236FUNC<unknown>DEFAULT2
                      makeVSEPacket.symtab0x100028c8264FUNC<unknown>DEFAULT2
                      malloc.symtab0x1000c98c344FUNC<unknown>DEFAULT2
                      malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memchr.symtab0x1000ed44264FUNC<unknown>DEFAULT2
                      memchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memcpy.symtab0x1000b824156FUNC<unknown>DEFAULT2
                      memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memmove.symtab0x1000eca0164FUNC<unknown>DEFAULT2
                      memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mempcpy.symtab0x1000ee4c52FUNC<unknown>DEFAULT2
                      mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memrchr.symtab0x1000ee80244FUNC<unknown>DEFAULT2
                      memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      memset.symtab0x1000b8c0144FUNC<unknown>DEFAULT2
                      memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      mylock.symtab0x1002592024OBJECT<unknown>DEFAULT9
                      mylock.symtab0x1002bd1024OBJECT<unknown>DEFAULT12
                      mylock.symtab0x10025a0824OBJECT<unknown>DEFAULT9
                      nanosleep.symtab0x1000dea072FUNC<unknown>DEFAULT2
                      nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      next_start.1106.symtab0x10025aa84OBJECT<unknown>DEFAULT11
                      ntohl.symtab0x1000c16c4FUNC<unknown>DEFAULT2
                      ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ntohs.symtab0x1000c1704FUNC<unknown>DEFAULT2
                      ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      numpids.symtab0x10025a788OBJECT<unknown>DEFAULT11
                      object.3150.symtab0x10025af024OBJECT<unknown>DEFAULT12
                      open.symtab0x10009f50120FUNC<unknown>DEFAULT2
                      open.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      ourIP.symtab0x10025a904OBJECT<unknown>DEFAULT11
                      ourPublicIP.symtab0x10025a944OBJECT<unknown>DEFAULT11
                      ovhl7.symtab0x1000448c3444FUNC<unknown>DEFAULT2
                      p.3067.symtab0x100256640OBJECT<unknown>DEFAULT9
                      parseHex.symtab0x10001a68144FUNC<unknown>DEFAULT2
                      pids.symtab0x10025a9c4OBJECT<unknown>DEFAULT11
                      pipe.symtab0x10009fd872FUNC<unknown>DEFAULT2
                      pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      poll.symtab0x1000fd8472FUNC<unknown>DEFAULT2
                      poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      prctl.symtab0x1000a02072FUNC<unknown>DEFAULT2
                      prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      prefix.4074.symtab0x100145e412OBJECT<unknown>DEFAULT4
                      print.symtab0x100009f81564FUNC<unknown>DEFAULT2
                      printchar.symtab0x100005d4128FUNC<unknown>DEFAULT2
                      printi.symtab0x100007f8512FUNC<unknown>DEFAULT2
                      prints.symtab0x10000654420FUNC<unknown>DEFAULT2
                      processCmd.symtab0x10006b708812FUNC<unknown>DEFAULT2
                      qual_chars.4079.symtab0x100145f820OBJECT<unknown>DEFAULT4
                      raise.symtab0x1001188448FUNC<unknown>DEFAULT2
                      raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand.symtab0x1000cdf84FUNC<unknown>DEFAULT2
                      rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      rand_cmwc.symtab0x10000320344FUNC<unknown>DEFAULT2
                      random.symtab0x1000cdfc108FUNC<unknown>DEFAULT2
                      random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      random_poly_info.symtab0x100151e840OBJECT<unknown>DEFAULT4
                      random_r.symtab0x1000d0d4144FUNC<unknown>DEFAULT2
                      random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      randtbl.symtab0x10025954128OBJECT<unknown>DEFAULT9
                      rangechoice.symtab0x10025a284OBJECT<unknown>DEFAULT10
                      rawmemchr.symtab0x10010888184FUNC<unknown>DEFAULT2
                      rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      read.symtab0x1000a06872FUNC<unknown>DEFAULT2
                      read.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      recv.symtab0x1000c69c56FUNC<unknown>DEFAULT2
                      recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      recvLine.symtab0x10001e90788FUNC<unknown>DEFAULT2
                      sbrk.symtab0x1000dee8112FUNC<unknown>DEFAULT2
                      sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      scanPid.symtab0x10025a984OBJECT<unknown>DEFAULT11
                      sclose.symtab0x100029d096FUNC<unknown>DEFAULT2
                      select.symtab0x1000a0b072FUNC<unknown>DEFAULT2
                      select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      send.symtab0x1000c6d456FUNC<unknown>DEFAULT2
                      send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sendFLUX.symtab0x10005ef41152FUNC<unknown>DEFAULT2
                      sendHEX.symtab0x100042bc464FUNC<unknown>DEFAULT2
                      sendHTTP.symtab0x10003ee8980FUNC<unknown>DEFAULT2
                      sendLDAP.symtab0x10002d38448FUNC<unknown>DEFAULT2
                      sendNTP.symtab0x10002ef8448FUNC<unknown>DEFAULT2
                      sendSNMP.symtab0x100030b8448FUNC<unknown>DEFAULT2
                      sendSSDP.symtab0x10003438448FUNC<unknown>DEFAULT2
                      sendSTD.symtab0x10002b78448FUNC<unknown>DEFAULT2
                      sendTCP.symtab0x100058941632FUNC<unknown>DEFAULT2
                      sendTELNET.symtab0x100035f8448FUNC<unknown>DEFAULT2
                      sendTFTP.symtab0x10003278448FUNC<unknown>DEFAULT2
                      sendUDP.symtab0x100052001684FUNC<unknown>DEFAULT2
                      sendVSE.symtab0x100063741696FUNC<unknown>DEFAULT2
                      sendto.symtab0x1000c70c64FUNC<unknown>DEFAULT2
                      sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      seteuid.symtab0x1000a0f8144FUNC<unknown>DEFAULT2
                      seteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setresuid.symtab0x1000a18872FUNC<unknown>DEFAULT2
                      setresuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setreuid.symtab0x1000a1d072FUNC<unknown>DEFAULT2
                      setreuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setsockopt.symtab0x1000c74c60FUNC<unknown>DEFAULT2
                      setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      setstate.symtab0x1000ce68132FUNC<unknown>DEFAULT2
                      setstate_r.symtab0x1000cfe0244FUNC<unknown>DEFAULT2
                      setuid.symtab0x1000a218104FUNC<unknown>DEFAULT2
                      setuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigaction.symtab0x1000fad8196FUNC<unknown>DEFAULT2
                      sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigaddset.symtab0x1000c7bc76FUNC<unknown>DEFAULT2
                      sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigemptyset.symtab0x1000c80844FUNC<unknown>DEFAULT2
                      signal.symtab0x1000c834224FUNC<unknown>DEFAULT2
                      signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigprocmask.symtab0x1000a280120FUNC<unknown>DEFAULT2
                      sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      sleep.symtab0x1000d6b0468FUNC<unknown>DEFAULT2
                      sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket.symtab0x1000c78852FUNC<unknown>DEFAULT2
                      socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      socket_connect.symtab0x10002a30328FUNC<unknown>DEFAULT2
                      sockprintf.symtab0x10001170308FUNC<unknown>DEFAULT2
                      spec_and_mask.4078.symtab0x1001460c16OBJECT<unknown>DEFAULT4
                      spec_base.4073.symtab0x100145f07OBJECT<unknown>DEFAULT4
                      spec_chars.4075.symtab0x1001463821OBJECT<unknown>DEFAULT4
                      spec_flags.4074.symtab0x100146508OBJECT<unknown>DEFAULT4
                      spec_or_mask.4077.symtab0x1001461c16OBJECT<unknown>DEFAULT4
                      spec_ranges.4076.symtab0x1001462c9OBJECT<unknown>DEFAULT4
                      sprintf.symtab0x1000a3d4140FUNC<unknown>DEFAULT2
                      sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      srand.symtab0x1000cf74108FUNC<unknown>DEFAULT2
                      srandom.symtab0x1000cf74108FUNC<unknown>DEFAULT2
                      srandom_r.symtab0x1000d164228FUNC<unknown>DEFAULT2
                      static_id.symtab0x100259ec2OBJECT<unknown>DEFAULT9
                      static_ns.symtab0x10025ad04OBJECT<unknown>DEFAULT11
                      stderr.symtab0x10025a444OBJECT<unknown>DEFAULT10
                      stdin.symtab0x10025a3c4OBJECT<unknown>DEFAULT10
                      stdout.symtab0x10025a404OBJECT<unknown>DEFAULT10
                      strcasecmp.symtab0x10011a8c80FUNC<unknown>DEFAULT2
                      strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strchr.symtab0x1000b950256FUNC<unknown>DEFAULT2
                      strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcmp.symtab0x1000ba5052FUNC<unknown>DEFAULT2
                      strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strcoll.symtab0x1000ba5052FUNC<unknown>DEFAULT2
                      strcpy.symtab0x1000ba8432FUNC<unknown>DEFAULT2
                      strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strdup.symtab0x10010a5c80FUNC<unknown>DEFAULT2
                      strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strerror_r.symtab0x1000be18268FUNC<unknown>DEFAULT2
                      strlen.symtab0x1000baa4164FUNC<unknown>DEFAULT2
                      strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strncat.symtab0x10010940208FUNC<unknown>DEFAULT2
                      strncat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strncpy.symtab0x1000bb48188FUNC<unknown>DEFAULT2
                      strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strnlen.symtab0x1000bc04240FUNC<unknown>DEFAULT2
                      strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strpbrk.symtab0x1000f01460FUNC<unknown>DEFAULT2
                      strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strspn.symtab0x10010a1076FUNC<unknown>DEFAULT2
                      strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strstr.symtab0x1000bcf4244FUNC<unknown>DEFAULT2
                      strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtok.symtab0x1000bf3412FUNC<unknown>DEFAULT2
                      strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtok_r.symtab0x1000ef74160FUNC<unknown>DEFAULT2
                      strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      strtol.symtab0x1000d33c8FUNC<unknown>DEFAULT2
                      strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      szprintf.symtab0x100010c0176FUNC<unknown>DEFAULT2
                      tcgetattr.symtab0x1000bf6c156FUNC<unknown>DEFAULT2
                      tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      tcpcsum.symtab0x100026cc272FUNC<unknown>DEFAULT2
                      tcsetattr.symtab0x1000c008356FUNC<unknown>DEFAULT2
                      tcsetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      time.symtab0x1000a2f872FUNC<unknown>DEFAULT2
                      time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      tolower.symtab0x1001193432FUNC<unknown>DEFAULT2
                      tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      toupper.symtab0x1000a3a832FUNC<unknown>DEFAULT2
                      toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      trim.symtab0x10000478348FUNC<unknown>DEFAULT2
                      type_codes.symtab0x1001465824OBJECT<unknown>DEFAULT4
                      type_sizes.symtab0x1001467012OBJECT<unknown>DEFAULT4
                      unknown.1128.symtab0x1001467c14OBJECT<unknown>DEFAULT4
                      unsafe_state.symtab0x1002593828OBJECT<unknown>DEFAULT9
                      uppercase.symtab0x10001d58124FUNC<unknown>DEFAULT2
                      useragents.symtab0x10025674128OBJECT<unknown>DEFAULT9
                      usleep.symtab0x1000d88476FUNC<unknown>DEFAULT2
                      usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      vfork.symtab0x10009bec16FUNC<unknown>DEFAULT2
                      vsnprintf.symtab0x1000a460204FUNC<unknown>DEFAULT2
                      vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wait4.symtab0x1000df5872FUNC<unknown>DEFAULT2
                      wait4.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      waitpid.symtab0x1000a3408FUNC<unknown>DEFAULT2
                      waitpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcrtomb.symtab0x1000dfac92FUNC<unknown>DEFAULT2
                      wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcsnrtombs.symtab0x1000e018204FUNC<unknown>DEFAULT2
                      wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wcsrtombs.symtab0x1000e00816FUNC<unknown>DEFAULT2
                      wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      wildString.symtab0x10001af8484FUNC<unknown>DEFAULT2
                      write.symtab0x1000a34872FUNC<unknown>DEFAULT2
                      write.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                      xdigits.3080.symtab0x1001531017OBJECT<unknown>DEFAULT4
                      zprintf.symtab0x10001014172FUNC<unknown>DEFAULT2
                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                      2024-10-20T17:52:50.737993+02002847206ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin1192.168.2.1337036212.224.93.228666TCP
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 20, 2024 17:52:50.731637001 CEST37036666192.168.2.13212.224.93.228
                      Oct 20, 2024 17:52:50.736849070 CEST66637036212.224.93.228192.168.2.13
                      Oct 20, 2024 17:52:50.736917973 CEST37036666192.168.2.13212.224.93.228
                      Oct 20, 2024 17:52:50.737993002 CEST37036666192.168.2.13212.224.93.228
                      Oct 20, 2024 17:52:50.742898941 CEST66637036212.224.93.228192.168.2.13
                      Oct 20, 2024 17:52:51.664237976 CEST66637036212.224.93.228192.168.2.13
                      Oct 20, 2024 17:52:51.664383888 CEST37036666192.168.2.13212.224.93.228
                      Oct 20, 2024 17:52:51.817209005 CEST66637036212.224.93.228192.168.2.13
                      Oct 20, 2024 17:52:51.817303896 CEST37036666192.168.2.13212.224.93.228
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 20, 2024 17:55:35.918126106 CEST4820753192.168.2.138.8.8.8
                      Oct 20, 2024 17:55:35.918195009 CEST4327853192.168.2.138.8.8.8
                      Oct 20, 2024 17:55:35.924726009 CEST53482078.8.8.8192.168.2.13
                      Oct 20, 2024 17:55:35.924767017 CEST53432788.8.8.8192.168.2.13
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 20, 2024 17:55:35.918126106 CEST192.168.2.138.8.8.80x5511Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                      Oct 20, 2024 17:55:35.918195009 CEST192.168.2.138.8.8.80x936bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 20, 2024 17:55:35.924726009 CEST8.8.8.8192.168.2.130x5511No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                      Oct 20, 2024 17:55:35.924726009 CEST8.8.8.8192.168.2.130x5511No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                      System Behavior

                      Start time (UTC):15:52:49
                      Start date (UTC):20/10/2024
                      Path:/tmp/ppc.elf
                      Arguments:/tmp/ppc.elf
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):15:52:49
                      Start date (UTC):20/10/2024
                      Path:/tmp/ppc.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):15:52:49
                      Start date (UTC):20/10/2024
                      Path:/tmp/ppc.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):15:52:49
                      Start date (UTC):20/10/2024
                      Path:/tmp/ppc.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6

                      Start time (UTC):15:52:49
                      Start date (UTC):20/10/2024
                      Path:/tmp/ppc.elf
                      Arguments:-
                      File size:5388968 bytes
                      MD5 hash:ae65271c943d3451b7f026d1fadccea6